output.ext 266 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315
  1. read cache dsatable failed!! Maybe first run of the system?
  2. read cache src2dsa failed!! Maybe first run of the system?
  3. read cache dsa2cve failed!! Maybe first run of the system?
  4. read cache cvetable failed!! Maybe first run of the system?
  5. <configparser.ConfigParser object at 0x7f4397d80550>
  6. CVE not yet reported, getting default values
  7. CVE not yet reported, getting default values
  8. CVE not yet reported, getting default values
  9. CVE not yet reported, getting default values
  10. CVE not yet reported, getting default values
  11. CVE not yet reported, getting default values
  12. CVE not yet reported, getting default values
  13. CVE not yet reported, getting default values
  14. CVE not yet reported, getting default values
  15. CVE not yet reported, getting default values
  16. CVE not yet reported, getting default values
  17. CVE not yet reported, getting default values
  18. CVE not yet reported, getting default values
  19. CVE not yet reported, getting default values
  20. CVE not yet reported, getting default values
  21. CVE not yet reported, getting default values
  22. CVE not yet reported, getting default values
  23. CVE not yet reported, getting default values
  24. CVE not yet reported, getting default values
  25. CVE not yet reported, getting default values
  26. CVE not yet reported, getting default values
  27. CVE not yet reported, getting default values
  28. CVE not yet reported, getting default values
  29. CVE not yet reported, getting default values
  30. CVE not yet reported, getting default values
  31. CVE not yet reported, getting default values
  32. CVE not yet reported, getting default values
  33. CVE not yet reported, getting default values
  34. CVE not yet reported, getting default values
  35. CVE not yet reported, getting default values
  36. CVE not yet reported, getting default values
  37. CVE not yet reported, getting default values
  38. CVE not yet reported, getting default values
  39. Unable to find src package in DSA. unnamed package...
  40. CVE not yet reported, getting default values
  41. CVE not yet reported, getting default values
  42. CVE not yet reported, getting default values
  43. CVE not yet reported, getting default values
  44. CVE not yet reported, getting default values
  45. CVE not yet reported, getting default values
  46. CVE not yet reported, getting default values
  47. CVE not yet reported, getting default values
  48. CVE not yet reported, getting default values
  49. CVE not yet reported, getting default values
  50. CVE not yet reported, getting default values
  51. CVE not yet reported, getting default values
  52. CVE not yet reported, getting default values
  53. CVE not yet reported, getting default values
  54. CVE not yet reported, getting default values
  55. CVE not yet reported, getting default values
  56. CVE not yet reported, getting default values
  57. CVE not yet reported, getting default values
  58. CVE not yet reported, getting default values
  59. CVE not yet reported, getting default values
  60. CVE not yet reported, getting default values
  61. CVE not yet reported, getting default values
  62. CVE not yet reported, getting default values
  63. CVE not yet reported, getting default values
  64. CVE not yet reported, getting default values
  65. CVE not yet reported, getting default values
  66. CVE not yet reported, getting default values
  67. CVE not yet reported, getting default values
  68. CVE not yet reported, getting default values
  69. CVE not yet reported, getting default values
  70. CVE not yet reported, getting default values
  71. CVE not yet reported, getting default values
  72. CVE not yet reported, getting default values
  73. CVE not yet reported, getting default values
  74. CVE not yet reported, getting default values
  75. CVE not yet reported, getting default values
  76. CVE not yet reported, getting default values
  77. CVE not yet reported, getting default values
  78. CVE not yet reported, getting default values
  79. CVE not yet reported, getting default values
  80. CVE not yet reported, getting default values
  81. CVE not yet reported, getting default values
  82. CVE not yet reported, getting default values
  83. CVE not yet reported, getting default values
  84. CVE not yet reported, getting default values
  85. CVE not yet reported, getting default values
  86. CVE not yet reported, getting default values
  87. CVE not yet reported, getting default values
  88. CVE not yet reported, getting default values
  89. CVE not yet reported, getting default values
  90. CVE not yet reported, getting default values
  91. CVE not yet reported, getting default values
  92. CVE not yet reported, getting default values
  93. CVE not yet reported, getting default values
  94. CVE not yet reported, getting default values
  95. CVE not yet reported, getting default values
  96. CVE not yet reported, getting default values
  97. CVE not yet reported, getting default values
  98. CVE not yet reported, getting default values
  99. CVE not yet reported, getting default values
  100. CVE not yet reported, getting default values
  101. CVE not yet reported, getting default values
  102. CVE not yet reported, getting default values
  103. CVE not yet reported, getting default values
  104. CVE not yet reported, getting default values
  105. CVE not yet reported, getting default values
  106. CVE not yet reported, getting default values
  107. CVE not yet reported, getting default values
  108. CVE not yet reported, getting default values
  109. CVE not yet reported, getting default values
  110. CVE not yet reported, getting default values
  111. CVE not yet reported, getting default values
  112. CVE not yet reported, getting default values
  113. CVE not yet reported, getting default values
  114. CVE not yet reported, getting default values
  115. CVE not yet reported, getting default values
  116. CVE not yet reported, getting default values
  117. CVE not yet reported, getting default values
  118. CVE not yet reported, getting default values
  119. CVE not yet reported, getting default values
  120. CVE not yet reported, getting default values
  121. CVE not yet reported, getting default values
  122. CVE not yet reported, getting default values
  123. CVE not yet reported, getting default values
  124. CVE not yet reported, getting default values
  125. CVE not yet reported, getting default values
  126. CVE not yet reported, getting default values
  127. CVE not yet reported, getting default values
  128. CVE not yet reported, getting default values
  129. CVE not yet reported, getting default values
  130. CVE not yet reported, getting default values
  131. CVE not yet reported, getting default values
  132. CVE not yet reported, getting default values
  133. CVE not yet reported, getting default values
  134. CVE not yet reported, getting default values
  135. CVE not yet reported, getting default values
  136. CVE not yet reported, getting default values
  137. CVE not yet reported, getting default values
  138. CVE not yet reported, getting default values
  139. CVE not yet reported, getting default values
  140. CVE not yet reported, getting default values
  141. CVE not yet reported, getting default values
  142. CVE not yet reported, getting default values
  143. CVE not yet reported, getting default values
  144. CVE not yet reported, getting default values
  145. CVE not yet reported, getting default values
  146. CVE not yet reported, getting default values
  147. CVE not yet reported, getting default values
  148. CVE not yet reported, getting default values
  149. CVE not yet reported, getting default values
  150. CVE not yet reported, getting default values
  151. CVE not yet reported, getting default values
  152. CVE not yet reported, getting default values
  153. CVE not yet reported, getting default values
  154. CVE not yet reported, getting default values
  155. CVE not yet reported, getting default values
  156. CVE not yet reported, getting default values
  157. CVE not yet reported, getting default values
  158. CVE not yet reported, getting default values
  159. CVE not yet reported, getting default values
  160. CVE not yet reported, getting default values
  161. CVE not yet reported, getting default values
  162. CVE not yet reported, getting default values
  163. CVE not yet reported, getting default values
  164. CVE not yet reported, getting default values
  165. CVE not yet reported, getting default values
  166. CVE not yet reported, getting default values
  167. CVE not yet reported, getting default values
  168. CVE not yet reported, getting default values
  169. CVE not yet reported, getting default values
  170. CVE not yet reported, getting default values
  171. CVE not yet reported, getting default values
  172. CVE not yet reported, getting default values
  173. CVE not yet reported, getting default values
  174. CVE not yet reported, getting default values
  175. CVE not yet reported, getting default values
  176. CVE not yet reported, getting default values
  177. CVE not yet reported, getting default values
  178. CVE not yet reported, getting default values
  179. CVE not yet reported, getting default values
  180. CVE not yet reported, getting default values
  181. CVE not yet reported, getting default values
  182. CVE not yet reported, getting default values
  183. CVE not yet reported, getting default values
  184. CVE not yet reported, getting default values
  185. CVE not yet reported, getting default values
  186. CVE not yet reported, getting default values
  187. CVE not yet reported, getting default values
  188. CVE not yet reported, getting default values
  189. CVE not yet reported, getting default values
  190. CVE not yet reported, getting default values
  191. CVE not yet reported, getting default values
  192. CVE not yet reported, getting default values
  193. CVE not yet reported, getting default values
  194. CVE not yet reported, getting default values
  195. CVE not yet reported, getting default values
  196. CVE not yet reported, getting default values
  197. CVE not yet reported, getting default values
  198. CVE not yet reported, getting default values
  199. CVE not yet reported, getting default values
  200. CVE not yet reported, getting default values
  201. CVE not yet reported, getting default values
  202. CVE not yet reported, getting default values
  203. CVE not yet reported, getting default values
  204. CVE not yet reported, getting default values
  205. CVE not yet reported, getting default values
  206. CVE not yet reported, getting default values
  207. CVE not yet reported, getting default values
  208. CVE not yet reported, getting default values
  209. CVE not yet reported, getting default values
  210. CVE not yet reported, getting default values
  211. CVE not yet reported, getting default values
  212. CVE not yet reported, getting default values
  213. CVE not yet reported, getting default values
  214. CVE not yet reported, getting default values
  215. CVE not yet reported, getting default values
  216. CVE not yet reported, getting default values
  217. CVE not yet reported, getting default values
  218. CVE not yet reported, getting default values
  219. CVE not yet reported, getting default values
  220. CVE not yet reported, getting default values
  221. CVE not yet reported, getting default values
  222. CVE not yet reported, getting default values
  223. CVE not yet reported, getting default values
  224. CVE not yet reported, getting default values
  225. CVE not yet reported, getting default values
  226. CVE not yet reported, getting default values
  227. CVE not yet reported, getting default values
  228. CVE not yet reported, getting default values
  229. CVE not yet reported, getting default values
  230. CVE not yet reported, getting default values
  231. CVE not yet reported, getting default values
  232. CVE not yet reported, getting default values
  233. CVE not yet reported, getting default values
  234. CVE not yet reported, getting default values
  235. CVE not yet reported, getting default values
  236. CVE not yet reported, getting default values
  237. CVE not yet reported, getting default values
  238. CVE not yet reported, getting default values
  239. CVE not yet reported, getting default values
  240. CVE not yet reported, getting default values
  241. CVE not yet reported, getting default values
  242. CVE not yet reported, getting default values
  243. CVE not yet reported, getting default values
  244. CVE not yet reported, getting default values
  245. CVE not yet reported, getting default values
  246. CVE not yet reported, getting default values
  247. CVE not yet reported, getting default values
  248. CVE not yet reported, getting default values
  249. CVE not yet reported, getting default values
  250. CVE not yet reported, getting default values
  251. CVE not yet reported, getting default values
  252. CVE not yet reported, getting default values
  253. CVE not yet reported, getting default values
  254. CVE not yet reported, getting default values
  255. CVE not yet reported, getting default values
  256. CVE not yet reported, getting default values
  257. CVE not yet reported, getting default values
  258. CVE not yet reported, getting default values
  259. CVE not yet reported, getting default values
  260. CVE not yet reported, getting default values
  261. CVE not yet reported, getting default values
  262. CVE not yet reported, getting default values
  263. CVE not yet reported, getting default values
  264. CVE not yet reported, getting default values
  265. CVE not yet reported, getting default values
  266. CVE not yet reported, getting default values
  267. CVE not yet reported, getting default values
  268. CVE not yet reported, getting default values
  269. CVE not yet reported, getting default values
  270. CVE not yet reported, getting default values
  271. CVE not yet reported, getting default values
  272. CVE not yet reported, getting default values
  273. CVE not yet reported, getting default values
  274. CVE not yet reported, getting default values
  275. CVE not yet reported, getting default values
  276. CVE not yet reported, getting default values
  277. CVE not yet reported, getting default values
  278. CVE not yet reported, getting default values
  279. CVE not yet reported, getting default values
  280. CVE not yet reported, getting default values
  281. CVE not yet reported, getting default values
  282. CVE not yet reported, getting default values
  283. CVE not yet reported, getting default values
  284. CVE not yet reported, getting default values
  285. CVE not yet reported, getting default values
  286. CVE not yet reported, getting default values
  287. CVE not yet reported, getting default values
  288. CVE not yet reported, getting default values
  289. CVE not yet reported, getting default values
  290. CVE not yet reported, getting default values
  291. CVE not yet reported, getting default values
  292. CVE not yet reported, getting default values
  293. CVE not yet reported, getting default values
  294. CVE not yet reported, getting default values
  295. CVE not yet reported, getting default values
  296. CVE not yet reported, getting default values
  297. CVE not yet reported, getting default values
  298. CVE not yet reported, getting default values
  299. CVE not yet reported, getting default values
  300. CVE not yet reported, getting default values
  301. CVE not yet reported, getting default values
  302. CVE not yet reported, getting default values
  303. CVE not yet reported, getting default values
  304. CVE not yet reported, getting default values
  305. CVE not yet reported, getting default values
  306. CVE not yet reported, getting default values
  307. CVE not yet reported, getting default values
  308. CVE not yet reported, getting default values
  309. CVE not yet reported, getting default values
  310. CVE not yet reported, getting default values
  311. CVE not yet reported, getting default values
  312. CVE not yet reported, getting default values
  313. CVE not yet reported, getting default values
  314. CVE not yet reported, getting default values
  315. CVE not yet reported, getting default values
  316. CVE not yet reported, getting default values
  317. CVE not yet reported, getting default values
  318. CVE not yet reported, getting default values
  319. CVE not yet reported, getting default values
  320. CVE not yet reported, getting default values
  321. CVE not yet reported, getting default values
  322. CVE not yet reported, getting default values
  323. CVE not yet reported, getting default values
  324. CVE not yet reported, getting default values
  325. CVE not yet reported, getting default values
  326. CVE not yet reported, getting default values
  327. CVE not yet reported, getting default values
  328. CVE not yet reported, getting default values
  329. CVE not yet reported, getting default values
  330. CVE not yet reported, getting default values
  331. CVE not yet reported, getting default values
  332. CVE not yet reported, getting default values
  333. CVE not yet reported, getting default values
  334. CVE not yet reported, getting default values
  335. CVE not yet reported, getting default values
  336. CVE not yet reported, getting default values
  337. CVE not yet reported, getting default values
  338. CVE not yet reported, getting default values
  339. CVE not yet reported, getting default values
  340. CVE not yet reported, getting default values
  341. CVE not yet reported, getting default values
  342. CVE not yet reported, getting default values
  343. CVE not yet reported, getting default values
  344. CVE not yet reported, getting default values
  345. CVE not yet reported, getting default values
  346. CVE not yet reported, getting default values
  347. CVE not yet reported, getting default values
  348. CVE not yet reported, getting default values
  349. CVE not yet reported, getting default values
  350. CVE not yet reported, getting default values
  351. CVE not yet reported, getting default values
  352. CVE not yet reported, getting default values
  353. CVE not yet reported, getting default values
  354. CVE not yet reported, getting default values
  355. CVE not yet reported, getting default values
  356. CVE not yet reported, getting default values
  357. CVE not yet reported, getting default values
  358. CVE not yet reported, getting default values
  359. CVE not yet reported, getting default values
  360. CVE not yet reported, getting default values
  361. CVE not yet reported, getting default values
  362. CVE not yet reported, getting default values
  363. CVE not yet reported, getting default values
  364. CVE not yet reported, getting default values
  365. CVE not yet reported, getting default values
  366. CVE not yet reported, getting default values
  367. CVE not yet reported, getting default values
  368. CVE not yet reported, getting default values
  369. CVE not yet reported, getting default values
  370. CVE not yet reported, getting default values
  371. CVE not yet reported, getting default values
  372. CVE not yet reported, getting default values
  373. CVE not yet reported, getting default values
  374. CVE not yet reported, getting default values
  375. CVE not yet reported, getting default values
  376. CVE not yet reported, getting default values
  377. CVE not yet reported, getting default values
  378. CVE not yet reported, getting default values
  379. CVE not yet reported, getting default values
  380. CVE not yet reported, getting default values
  381. CVE not yet reported, getting default values
  382. CVE not yet reported, getting default values
  383. CVE not yet reported, getting default values
  384. CVE not yet reported, getting default values
  385. CVE not yet reported, getting default values
  386. CVE not yet reported, getting default values
  387. CVE not yet reported, getting default values
  388. CVE not yet reported, getting default values
  389. CVE not yet reported, getting default values
  390. CVE not yet reported, getting default values
  391. CVE not yet reported, getting default values
  392. CVE not yet reported, getting default values
  393. CVE not yet reported, getting default values
  394. CVE not yet reported, getting default values
  395. CVE not yet reported, getting default values
  396. CVE not yet reported, getting default values
  397. CVE not yet reported, getting default values
  398. CVE not yet reported, getting default values
  399. CVE not yet reported, getting default values
  400. CVE not yet reported, getting default values
  401. CVE not yet reported, getting default values
  402. CVE not yet reported, getting default values
  403. CVE not yet reported, getting default values
  404. CVE not yet reported, getting default values
  405. CVE not yet reported, getting default values
  406. CVE not yet reported, getting default values
  407. CVE not yet reported, getting default values
  408. CVE not yet reported, getting default values
  409. CVE not yet reported, getting default values
  410. CVE not yet reported, getting default values
  411. CVE not yet reported, getting default values
  412. CVE not yet reported, getting default values
  413. CVE not yet reported, getting default values
  414. CVE not yet reported, getting default values
  415. CVE not yet reported, getting default values
  416. CVE not yet reported, getting default values
  417. CVE not yet reported, getting default values
  418. CVE not yet reported, getting default values
  419. CVE not yet reported, getting default values
  420. CVE not yet reported, getting default values
  421. CVE not yet reported, getting default values
  422. CVE not yet reported, getting default values
  423. CVE not yet reported, getting default values
  424. CVE not yet reported, getting default values
  425. CVE not yet reported, getting default values
  426. CVE not yet reported, getting default values
  427. CVE not yet reported, getting default values
  428. CVE not yet reported, getting default values
  429. CVE not yet reported, getting default values
  430. CVE not yet reported, getting default values
  431. CVE not yet reported, getting default values
  432. CVE not yet reported, getting default values
  433. CVE not yet reported, getting default values
  434. CVE not yet reported, getting default values
  435. CVE not yet reported, getting default values
  436. CVE not yet reported, getting default values
  437. CVE not yet reported, getting default values
  438. CVE not yet reported, getting default values
  439. CVE not yet reported, getting default values
  440. CVE not yet reported, getting default values
  441. CVE not yet reported, getting default values
  442. CVE not yet reported, getting default values
  443. CVE not yet reported, getting default values
  444. CVE not yet reported, getting default values
  445. CVE not yet reported, getting default values
  446. CVE not yet reported, getting default values
  447. CVE not yet reported, getting default values
  448. CVE not yet reported, getting default values
  449. CVE not yet reported, getting default values
  450. CVE not yet reported, getting default values
  451. CVE not yet reported, getting default values
  452. CVE not yet reported, getting default values
  453. CVE not yet reported, getting default values
  454. CVE not yet reported, getting default values
  455. CVE not yet reported, getting default values
  456. CVE not yet reported, getting default values
  457. CVE not yet reported, getting default values
  458. CVE not yet reported, getting default values
  459. CVE not yet reported, getting default values
  460. CVE not yet reported, getting default values
  461. CVE not yet reported, getting default values
  462. CVE not yet reported, getting default values
  463. CVE not yet reported, getting default values
  464. CVE not yet reported, getting default values
  465. CVE not yet reported, getting default values
  466. CVE not yet reported, getting default values
  467. CVE not yet reported, getting default values
  468. CVE not yet reported, getting default values
  469. CVE not yet reported, getting default values
  470. CVE not yet reported, getting default values
  471. CVE not yet reported, getting default values
  472. CVE not yet reported, getting default values
  473. CVE not yet reported, getting default values
  474. CVE not yet reported, getting default values
  475. CVE not yet reported, getting default values
  476. CVE not yet reported, getting default values
  477. CVE not yet reported, getting default values
  478. CVE not yet reported, getting default values
  479. CVE not yet reported, getting default values
  480. CVE not yet reported, getting default values
  481. CVE not yet reported, getting default values
  482. CVE not yet reported, getting default values
  483. CVE not yet reported, getting default values
  484. CVE not yet reported, getting default values
  485. CVE not yet reported, getting default values
  486. CVE not yet reported, getting default values
  487. CVE not yet reported, getting default values
  488. CVE not yet reported, getting default values
  489. CVE not yet reported, getting default values
  490. CVE not yet reported, getting default values
  491. CVE not yet reported, getting default values
  492. CVE not yet reported, getting default values
  493. CVE not yet reported, getting default values
  494. CVE not yet reported, getting default values
  495. CVE not yet reported, getting default values
  496. CVE not yet reported, getting default values
  497. CVE not yet reported, getting default values
  498. CVE not yet reported, getting default values
  499. CVE not yet reported, getting default values
  500. CVE not yet reported, getting default values
  501. CVE not yet reported, getting default values
  502. CVE not yet reported, getting default values
  503. CVE not yet reported, getting default values
  504. CVE not yet reported, getting default values
  505. CVE not yet reported, getting default values
  506. CVE not yet reported, getting default values
  507. CVE not yet reported, getting default values
  508. CVE not yet reported, getting default values
  509. CVE not yet reported, getting default values
  510. CVE not yet reported, getting default values
  511. CVE not yet reported, getting default values
  512. CVE not yet reported, getting default values
  513. CVE not yet reported, getting default values
  514. CVE not yet reported, getting default values
  515. CVE not yet reported, getting default values
  516. CVE not yet reported, getting default values
  517. CVE not yet reported, getting default values
  518. CVE not yet reported, getting default values
  519. CVE not yet reported, getting default values
  520. CVE not yet reported, getting default values
  521. CVE not yet reported, getting default values
  522. CVE not yet reported, getting default values
  523. CVE not yet reported, getting default values
  524. CVE not yet reported, getting default values
  525. CVE not yet reported, getting default values
  526. CVE not yet reported, getting default values
  527. CVE not yet reported, getting default values
  528. CVE not yet reported, getting default values
  529. CVE not yet reported, getting default values
  530. CVE not yet reported, getting default values
  531. CVE not yet reported, getting default values
  532. CVE not yet reported, getting default values
  533. CVE not yet reported, getting default values
  534. CVE not yet reported, getting default values
  535. CVE not yet reported, getting default values
  536. CVE not yet reported, getting default values
  537. CVE not yet reported, getting default values
  538. CVE not yet reported, getting default values
  539. CVE not yet reported, getting default values
  540. CVE not yet reported, getting default values
  541. CVE not yet reported, getting default values
  542. CVE not yet reported, getting default values
  543. CVE not yet reported, getting default values
  544. CVE not yet reported, getting default values
  545. CVE not yet reported, getting default values
  546. CVE not yet reported, getting default values
  547. CVE not yet reported, getting default values
  548. CVE not yet reported, getting default values
  549. CVE not yet reported, getting default values
  550. CVE not yet reported, getting default values
  551. CVE not yet reported, getting default values
  552. CVE not yet reported, getting default values
  553. CVE not yet reported, getting default values
  554. CVE not yet reported, getting default values
  555. CVE not yet reported, getting default values
  556. CVE not yet reported, getting default values
  557. CVE not yet reported, getting default values
  558. CVE not yet reported, getting default values
  559. CVE not yet reported, getting default values
  560. CVE not yet reported, getting default values
  561. CVE not yet reported, getting default values
  562. CVE not yet reported, getting default values
  563. CVE not yet reported, getting default values
  564. CVE not yet reported, getting default values
  565. CVE not yet reported, getting default values
  566. CVE not yet reported, getting default values
  567. CVE not yet reported, getting default values
  568. CVE not yet reported, getting default values
  569. CVE not yet reported, getting default values
  570. CVE not yet reported, getting default values
  571. CVE not yet reported, getting default values
  572. CVE not yet reported, getting default values
  573. CVE not yet reported, getting default values
  574. CVE not yet reported, getting default values
  575. CVE not yet reported, getting default values
  576. CVE not yet reported, getting default values
  577. CVE not yet reported, getting default values
  578. CVE not yet reported, getting default values
  579. CVE not yet reported, getting default values
  580. CVE not yet reported, getting default values
  581. CVE not yet reported, getting default values
  582. CVE not yet reported, getting default values
  583. CVE not yet reported, getting default values
  584. CVE not yet reported, getting default values
  585. CVE not yet reported, getting default values
  586. CVE not yet reported, getting default values
  587. CVE not yet reported, getting default values
  588. CVE not yet reported, getting default values
  589. CVE not yet reported, getting default values
  590. CVE not yet reported, getting default values
  591. CVE not yet reported, getting default values
  592. CVE not yet reported, getting default values
  593. CVE not yet reported, getting default values
  594. CVE not yet reported, getting default values
  595. CVE not yet reported, getting default values
  596. CVE not yet reported, getting default values
  597. CVE not yet reported, getting default values
  598. CVE not yet reported, getting default values
  599. CVE not yet reported, getting default values
  600. CVE not yet reported, getting default values
  601. CVE not yet reported, getting default values
  602. CVE not yet reported, getting default values
  603. CVE not yet reported, getting default values
  604. CVE not yet reported, getting default values
  605. CVE not yet reported, getting default values
  606. CVE not yet reported, getting default values
  607. CVE not yet reported, getting default values
  608. CVE not yet reported, getting default values
  609. CVE not yet reported, getting default values
  610. CVE not yet reported, getting default values
  611. CVE not yet reported, getting default values
  612. CVE not yet reported, getting default values
  613. CVE not yet reported, getting default values
  614. CVE not yet reported, getting default values
  615. CVE not yet reported, getting default values
  616. CVE not yet reported, getting default values
  617. CVE not yet reported, getting default values
  618. CVE not yet reported, getting default values
  619. CVE not yet reported, getting default values
  620. CVE not yet reported, getting default values
  621. CVE not yet reported, getting default values
  622. CVE not yet reported, getting default values
  623. CVE not yet reported, getting default values
  624. CVE not yet reported, getting default values
  625. CVE not yet reported, getting default values
  626. Unable to find src package in DSA. unnamed package...
  627. CVE not yet reported, getting default values
  628. CVE not yet reported, getting default values
  629. CVE not yet reported, getting default values
  630. CVE not yet reported, getting default values
  631. CVE not yet reported, getting default values
  632. Unable to find src package in DSA. unnamed package...
  633. CVE not yet reported, getting default values
  634. CVE not yet reported, getting default values
  635. Unable to find src package in DSA. unnamed package...
  636. CVE not yet reported, getting default values
  637. CVE not yet reported, getting default values
  638. CVE not yet reported, getting default values
  639. CVE not yet reported, getting default values
  640. CVE not yet reported, getting default values
  641. CVE not yet reported, getting default values
  642. CVE not yet reported, getting default values
  643. CVE not yet reported, getting default values
  644. CVE not yet reported, getting default values
  645. CVE not yet reported, getting default values
  646. CVE not yet reported, getting default values
  647. CVE not yet reported, getting default values
  648. CVE not yet reported, getting default values
  649. Unable to find src package in DSA. unnamed package...
  650. CVE not yet reported, getting default values
  651. CVE not yet reported, getting default values
  652. CVE not yet reported, getting default values
  653. CVE not yet reported, getting default values
  654. CVE not yet reported, getting default values
  655. CVE not yet reported, getting default values
  656. CVE not yet reported, getting default values
  657. Unable to find src package in DSA. unnamed package...
  658. CVE not yet reported, getting default values
  659. CVE not yet reported, getting default values
  660. CVE not yet reported, getting default values
  661. CVE not yet reported, getting default values
  662. CVE not yet reported, getting default values
  663. CVE not yet reported, getting default values
  664. CVE not yet reported, getting default values
  665. CVE not yet reported, getting default values
  666. CVE not yet reported, getting default values
  667. CVE not yet reported, getting default values
  668. Unable to find src package in DSA. unnamed package...
  669. CVE not yet reported, getting default values
  670. CVE not yet reported, getting default values
  671. CVE not yet reported, getting default values
  672. CVE not yet reported, getting default values
  673. CVE not yet reported, getting default values
  674. CVE not yet reported, getting default values
  675. CVE not yet reported, getting default values
  676. CVE not yet reported, getting default values
  677. CVE not yet reported, getting default values
  678. CVE not yet reported, getting default values
  679. CVE not yet reported, getting default values
  680. CVE not yet reported, getting default values
  681. CVE not yet reported, getting default values
  682. CVE not yet reported, getting default values
  683. CVE not yet reported, getting default values
  684. CVE not yet reported, getting default values
  685. CVE not yet reported, getting default values
  686. CVE not yet reported, getting default values
  687. CVE not yet reported, getting default values
  688. CVE not yet reported, getting default values
  689. CVE not yet reported, getting default values
  690. CVE not yet reported, getting default values
  691. CVE not yet reported, getting default values
  692. CVE not yet reported, getting default values
  693. CVE not yet reported, getting default values
  694. CVE not yet reported, getting default values
  695. CVE not yet reported, getting default values
  696. CVE not yet reported, getting default values
  697. CVE not yet reported, getting default values
  698. CVE not yet reported, getting default values
  699. CVE not yet reported, getting default values
  700. CVE not yet reported, getting default values
  701. CVE not yet reported, getting default values
  702. CVE not yet reported, getting default values
  703. CVE not yet reported, getting default values
  704. CVE not yet reported, getting default values
  705. CVE not yet reported, getting default values
  706. CVE not yet reported, getting default values
  707. CVE not yet reported, getting default values
  708. CVE not yet reported, getting default values
  709. CVE not yet reported, getting default values
  710. CVE not yet reported, getting default values
  711. CVE not yet reported, getting default values
  712. CVE not yet reported, getting default values
  713. CVE not yet reported, getting default values
  714. CVE not yet reported, getting default values
  715. CVE not yet reported, getting default values
  716. CVE not yet reported, getting default values
  717. CVE not yet reported, getting default values
  718. CVE not yet reported, getting default values
  719. CVE not yet reported, getting default values
  720. CVE not yet reported, getting default values
  721. CVE not yet reported, getting default values
  722. CVE not yet reported, getting default values
  723. CVE not yet reported, getting default values
  724. CVE not yet reported, getting default values
  725. CVE not yet reported, getting default values
  726. CVE not yet reported, getting default values
  727. CVE not yet reported, getting default values
  728. CVE not yet reported, getting default values
  729. CVE not yet reported, getting default values
  730. CVE not yet reported, getting default values
  731. CVE not yet reported, getting default values
  732. CVE not yet reported, getting default values
  733. CVE not yet reported, getting default values
  734. CVE not yet reported, getting default values
  735. CVE not yet reported, getting default values
  736. CVE not yet reported, getting default values
  737. CVE not yet reported, getting default values
  738. CVE not yet reported, getting default values
  739. CVE not yet reported, getting default values
  740. CVE not yet reported, getting default values
  741. CVE not yet reported, getting default values
  742. CVE not yet reported, getting default values
  743. CVE not yet reported, getting default values
  744. CVE not yet reported, getting default values
  745. CVE not yet reported, getting default values
  746. CVE not yet reported, getting default values
  747. CVE not yet reported, getting default values
  748. CVE not yet reported, getting default values
  749. CVE not yet reported, getting default values
  750. CVE not yet reported, getting default values
  751. CVE not yet reported, getting default values
  752. CVE not yet reported, getting default values
  753. CVE not yet reported, getting default values
  754. CVE not yet reported, getting default values
  755. CVE not yet reported, getting default values
  756. CVE not yet reported, getting default values
  757. CVE not yet reported, getting default values
  758. CVE not yet reported, getting default values
  759. CVE not yet reported, getting default values
  760. CVE not yet reported, getting default values
  761. CVE not yet reported, getting default values
  762. CVE not yet reported, getting default values
  763. CVE not yet reported, getting default values
  764. CVE not yet reported, getting default values
  765. CVE not yet reported, getting default values
  766. CVE not yet reported, getting default values
  767. CVE not yet reported, getting default values
  768. CVE not yet reported, getting default values
  769. CVE not yet reported, getting default values
  770. CVE not yet reported, getting default values
  771. CVE not yet reported, getting default values
  772. CVE not yet reported, getting default values
  773. CVE not yet reported, getting default values
  774. CVE not yet reported, getting default values
  775. CVE not yet reported, getting default values
  776. CVE not yet reported, getting default values
  777. CVE not yet reported, getting default values
  778. CVE not yet reported, getting default values
  779. CVE not yet reported, getting default values
  780. CVE not yet reported, getting default values
  781. CVE not yet reported, getting default values
  782. CVE not yet reported, getting default values
  783. CVE not yet reported, getting default values
  784. CVE not yet reported, getting default values
  785. CVE not yet reported, getting default values
  786. CVE not yet reported, getting default values
  787. CVE not yet reported, getting default values
  788. CVE not yet reported, getting default values
  789. CVE not yet reported, getting default values
  790. CVE not yet reported, getting default values
  791. CVE not yet reported, getting default values
  792. CVE not yet reported, getting default values
  793. CVE not yet reported, getting default values
  794. CVE not yet reported, getting default values
  795. CVE not yet reported, getting default values
  796. CVE not yet reported, getting default values
  797. CVE not yet reported, getting default values
  798. CVE not yet reported, getting default values
  799. CVE not yet reported, getting default values
  800. CVE not yet reported, getting default values
  801. CVE not yet reported, getting default values
  802. CVE not yet reported, getting default values
  803. CVE not yet reported, getting default values
  804. CVE not yet reported, getting default values
  805. CVE not yet reported, getting default values
  806. CVE not yet reported, getting default values
  807. CVE not yet reported, getting default values
  808. CVE not yet reported, getting default values
  809. CVE not yet reported, getting default values
  810. CVE not yet reported, getting default values
  811. CVE not yet reported, getting default values
  812. CVE not yet reported, getting default values
  813. CVE not yet reported, getting default values
  814. CVE not yet reported, getting default values
  815. CVE not yet reported, getting default values
  816. CVE not yet reported, getting default values
  817. CVE not yet reported, getting default values
  818. CVE not yet reported, getting default values
  819. CVE not yet reported, getting default values
  820. CVE not yet reported, getting default values
  821. CVE not yet reported, getting default values
  822. CVE not yet reported, getting default values
  823. CVE not yet reported, getting default values
  824. CVE not yet reported, getting default values
  825. CVE not yet reported, getting default values
  826. CVE not yet reported, getting default values
  827. CVE not yet reported, getting default values
  828. CVE not yet reported, getting default values
  829. CVE not yet reported, getting default values
  830. CVE not yet reported, getting default values
  831. CVE not yet reported, getting default values
  832. CVE not yet reported, getting default values
  833. CVE not yet reported, getting default values
  834. CVE not yet reported, getting default values
  835. CVE not yet reported, getting default values
  836. CVE not yet reported, getting default values
  837. CVE not yet reported, getting default values
  838. CVE not yet reported, getting default values
  839. CVE not yet reported, getting default values
  840. CVE not yet reported, getting default values
  841. CVE not yet reported, getting default values
  842. CVE not yet reported, getting default values
  843. CVE not yet reported, getting default values
  844. CVE not yet reported, getting default values
  845. CVE not yet reported, getting default values
  846. CVE not yet reported, getting default values
  847. CVE not yet reported, getting default values
  848. CVE not yet reported, getting default values
  849. CVE not yet reported, getting default values
  850. CVE not yet reported, getting default values
  851. CVE not yet reported, getting default values
  852. CVE not yet reported, getting default values
  853. CVE not yet reported, getting default values
  854. CVE not yet reported, getting default values
  855. CVE not yet reported, getting default values
  856. CVE not yet reported, getting default values
  857. CVE not yet reported, getting default values
  858. CVE CVE-2005-2116 not parsed correctly
  859. CVE not yet reported, getting default values
  860. CVE not yet reported, getting default values
  861. CVE not yet reported, getting default values
  862. CVE not yet reported, getting default values
  863. CVE not yet reported, getting default values
  864. CVE not yet reported, getting default values
  865. CVE not yet reported, getting default values
  866. CVE not yet reported, getting default values
  867. CVE not yet reported, getting default values
  868. CVE not yet reported, getting default values
  869. CVE not yet reported, getting default values
  870. CVE not yet reported, getting default values
  871. CVE not yet reported, getting default values
  872. CVE not yet reported, getting default values
  873. CVE not yet reported, getting default values
  874. CVE not yet reported, getting default values
  875. CVE not yet reported, getting default values
  876. CVE not yet reported, getting default values
  877. CVE not yet reported, getting default values
  878. CVE not yet reported, getting default values
  879. CVE not yet reported, getting default values
  880. CVE not yet reported, getting default values
  881. CVE not yet reported, getting default values
  882. CVE not yet reported, getting default values
  883. CVE not yet reported, getting default values
  884. CVE not yet reported, getting default values
  885. CVE not yet reported, getting default values
  886. CVE not yet reported, getting default values
  887. CVE not yet reported, getting default values
  888. CVE not yet reported, getting default values
  889. CVE not yet reported, getting default values
  890. CVE not yet reported, getting default values
  891. CVE not yet reported, getting default values
  892. CVE not yet reported, getting default values
  893. CVE not yet reported, getting default values
  894. CVE not yet reported, getting default values
  895. CVE not yet reported, getting default values
  896. CVE not yet reported, getting default values
  897. CVE not yet reported, getting default values
  898. CVE not yet reported, getting default values
  899. CVE not yet reported, getting default values
  900. CVE not yet reported, getting default values
  901. CVE not yet reported, getting default values
  902. CVE not yet reported, getting default values
  903. CVE not yet reported, getting default values
  904. CVE not yet reported, getting default values
  905. CVE not yet reported, getting default values
  906. CVE not yet reported, getting default values
  907. CVE not yet reported, getting default values
  908. CVE not yet reported, getting default values
  909. CVE not yet reported, getting default values
  910. CVE not yet reported, getting default values
  911. CVE not yet reported, getting default values
  912. CVE not yet reported, getting default values
  913. CVE not yet reported, getting default values
  914. CVE not yet reported, getting default values
  915. CVE not yet reported, getting default values
  916. CVE not yet reported, getting default values
  917. CVE not yet reported, getting default values
  918. CVE not yet reported, getting default values
  919. CVE not yet reported, getting default values
  920. CVE not yet reported, getting default values
  921. CVE not yet reported, getting default values
  922. CVE not yet reported, getting default values
  923. CVE not yet reported, getting default values
  924. CVE not yet reported, getting default values
  925. CVE not yet reported, getting default values
  926. CVE not yet reported, getting default values
  927. CVE not yet reported, getting default values
  928. CVE not yet reported, getting default values
  929. CVE not yet reported, getting default values
  930. CVE not yet reported, getting default values
  931. CVE not yet reported, getting default values
  932. CVE not yet reported, getting default values
  933. CVE not yet reported, getting default values
  934. CVE not yet reported, getting default values
  935. CVE not yet reported, getting default values
  936. CVE not yet reported, getting default values
  937. CVE not yet reported, getting default values
  938. CVE not yet reported, getting default values
  939. CVE not yet reported, getting default values
  940. CVE not yet reported, getting default values
  941. CVE not yet reported, getting default values
  942. CVE not yet reported, getting default values
  943. CVE not yet reported, getting default values
  944. CVE not yet reported, getting default values
  945. CVE not yet reported, getting default values
  946. CVE not yet reported, getting default values
  947. CVE not yet reported, getting default values
  948. CVE not yet reported, getting default values
  949. CVE not yet reported, getting default values
  950. CVE not yet reported, getting default values
  951. CVE not yet reported, getting default values
  952. CVE not yet reported, getting default values
  953. CVE not yet reported, getting default values
  954. CVE not yet reported, getting default values
  955. CVE not yet reported, getting default values
  956. CVE not yet reported, getting default values
  957. CVE not yet reported, getting default values
  958. CVE not yet reported, getting default values
  959. CVE not yet reported, getting default values
  960. CVE not yet reported, getting default values
  961. CVE not yet reported, getting default values
  962. CVE not yet reported, getting default values
  963. CVE not yet reported, getting default values
  964. CVE not yet reported, getting default values
  965. CVE not yet reported, getting default values
  966. CVE not yet reported, getting default values
  967. CVE not yet reported, getting default values
  968. CVE not yet reported, getting default values
  969. CVE not yet reported, getting default values
  970. CVE not yet reported, getting default values
  971. CVE not yet reported, getting default values
  972. CVE not yet reported, getting default values
  973. CVE not yet reported, getting default values
  974. CVE not yet reported, getting default values
  975. CVE not yet reported, getting default values
  976. CVE not yet reported, getting default values
  977. CVE not yet reported, getting default values
  978. CVE not yet reported, getting default values
  979. CVE not yet reported, getting default values
  980. CVE not yet reported, getting default values
  981. CVE not yet reported, getting default values
  982. CVE not yet reported, getting default values
  983. CVE not yet reported, getting default values
  984. CVE not yet reported, getting default values
  985. CVE not yet reported, getting default values
  986. CVE not yet reported, getting default values
  987. CVE not yet reported, getting default values
  988. CVE not yet reported, getting default values
  989. CVE not yet reported, getting default values
  990. CVE not yet reported, getting default values
  991. CVE not yet reported, getting default values
  992. CVE not yet reported, getting default values
  993. CVE not yet reported, getting default values
  994. CVE not yet reported, getting default values
  995. CVE not yet reported, getting default values
  996. CVE not yet reported, getting default values
  997. CVE not yet reported, getting default values
  998. CVE not yet reported, getting default values
  999. CVE not yet reported, getting default values
  1000. CVE not yet reported, getting default values
  1001. CVE not yet reported, getting default values
  1002. CVE not yet reported, getting default values
  1003. CVE not yet reported, getting default values
  1004. CVE not yet reported, getting default values
  1005. CVE not yet reported, getting default values
  1006. CVE not yet reported, getting default values
  1007. CVE not yet reported, getting default values
  1008. CVE not yet reported, getting default values
  1009. CVE not yet reported, getting default values
  1010. CVE not yet reported, getting default values
  1011. CVE not yet reported, getting default values
  1012. CVE not yet reported, getting default values
  1013. CVE not yet reported, getting default values
  1014. CVE not yet reported, getting default values
  1015. CVE not yet reported, getting default values
  1016. CVE not yet reported, getting default values
  1017. CVE not yet reported, getting default values
  1018. CVE not yet reported, getting default values
  1019. CVE not yet reported, getting default values
  1020. CVE not yet reported, getting default values
  1021. CVE not yet reported, getting default values
  1022. CVE not yet reported, getting default values
  1023. CVE not yet reported, getting default values
  1024. CVE not yet reported, getting default values
  1025. CVE not yet reported, getting default values
  1026. CVE not yet reported, getting default values
  1027. CVE not yet reported, getting default values
  1028. CVE not yet reported, getting default values
  1029. CVE not yet reported, getting default values
  1030. CVE not yet reported, getting default values
  1031. CVE not yet reported, getting default values
  1032. CVE not yet reported, getting default values
  1033. CVE not yet reported, getting default values
  1034. CVE not yet reported, getting default values
  1035. CVE not yet reported, getting default values
  1036. CVE not yet reported, getting default values
  1037. CVE not yet reported, getting default values
  1038. CVE not yet reported, getting default values
  1039. CVE not yet reported, getting default values
  1040. CVE not yet reported, getting default values
  1041. CVE not yet reported, getting default values
  1042. CVE not yet reported, getting default values
  1043. CVE not yet reported, getting default values
  1044. CVE not yet reported, getting default values
  1045. CVE not yet reported, getting default values
  1046. CVE not yet reported, getting default values
  1047. CVE not yet reported, getting default values
  1048. CVE not yet reported, getting default values
  1049. CVE not yet reported, getting default values
  1050. CVE not yet reported, getting default values
  1051. CVE not yet reported, getting default values
  1052. CVE not yet reported, getting default values
  1053. CVE not yet reported, getting default values
  1054. CVE not yet reported, getting default values
  1055. CVE not yet reported, getting default values
  1056. CVE not yet reported, getting default values
  1057. CVE not yet reported, getting default values
  1058. CVE not yet reported, getting default values
  1059. CVE not yet reported, getting default values
  1060. CVE not yet reported, getting default values
  1061. CVE not yet reported, getting default values
  1062. CVE not yet reported, getting default values
  1063. CVE not yet reported, getting default values
  1064. CVE not yet reported, getting default values
  1065. CVE not yet reported, getting default values
  1066. CVE not yet reported, getting default values
  1067. CVE not yet reported, getting default values
  1068. CVE not yet reported, getting default values
  1069. CVE not yet reported, getting default values
  1070. CVE not yet reported, getting default values
  1071. CVE not yet reported, getting default values
  1072. CVE not yet reported, getting default values
  1073. CVE not yet reported, getting default values
  1074. CVE not yet reported, getting default values
  1075. CVE not yet reported, getting default values
  1076. CVE not yet reported, getting default values
  1077. CVE not yet reported, getting default values
  1078. CVE not yet reported, getting default values
  1079. CVE not yet reported, getting default values
  1080. CVE not yet reported, getting default values
  1081. CVE not yet reported, getting default values
  1082. CVE not yet reported, getting default values
  1083. CVE not yet reported, getting default values
  1084. CVE not yet reported, getting default values
  1085. CVE not yet reported, getting default values
  1086. CVE not yet reported, getting default values
  1087. CVE not yet reported, getting default values
  1088. CVE not yet reported, getting default values
  1089. CVE not yet reported, getting default values
  1090. CVE not yet reported, getting default values
  1091. CVE not yet reported, getting default values
  1092. CVE not yet reported, getting default values
  1093. CVE not yet reported, getting default values
  1094. CVE not yet reported, getting default values
  1095. CVE not yet reported, getting default values
  1096. CVE not yet reported, getting default values
  1097. CVE not yet reported, getting default values
  1098. CVE not yet reported, getting default values
  1099. CVE not yet reported, getting default values
  1100. CVE not yet reported, getting default values
  1101. CVE not yet reported, getting default values
  1102. CVE not yet reported, getting default values
  1103. CVE not yet reported, getting default values
  1104. CVE not yet reported, getting default values
  1105. CVE not yet reported, getting default values
  1106. CVE not yet reported, getting default values
  1107. CVE not yet reported, getting default values
  1108. CVE not yet reported, getting default values
  1109. CVE not yet reported, getting default values
  1110. CVE not yet reported, getting default values
  1111. CVE not yet reported, getting default values
  1112. CVE not yet reported, getting default values
  1113. CVE not yet reported, getting default values
  1114. CVE not yet reported, getting default values
  1115. CVE not yet reported, getting default values
  1116. CVE not yet reported, getting default values
  1117. CVE not yet reported, getting default values
  1118. CVE not yet reported, getting default values
  1119. CVE not yet reported, getting default values
  1120. CVE not yet reported, getting default values
  1121. CVE not yet reported, getting default values
  1122. CVE not yet reported, getting default values
  1123. CVE not yet reported, getting default values
  1124. CVE not yet reported, getting default values
  1125. CVE not yet reported, getting default values
  1126. CVE not yet reported, getting default values
  1127. CVE not yet reported, getting default values
  1128. CVE not yet reported, getting default values
  1129. CVE not yet reported, getting default values
  1130. CVE not yet reported, getting default values
  1131. CVE not yet reported, getting default values
  1132. CVE not yet reported, getting default values
  1133. CVE not yet reported, getting default values
  1134. CVE not yet reported, getting default values
  1135. CVE not yet reported, getting default values
  1136. CVE not yet reported, getting default values
  1137. CVE not yet reported, getting default values
  1138. CVE not yet reported, getting default values
  1139. CVE not yet reported, getting default values
  1140. CVE not yet reported, getting default values
  1141. CVE not yet reported, getting default values
  1142. CVE not yet reported, getting default values
  1143. CVE not yet reported, getting default values
  1144. CVE not yet reported, getting default values
  1145. CVE not yet reported, getting default values
  1146. CVE not yet reported, getting default values
  1147. CVE not yet reported, getting default values
  1148. CVE not yet reported, getting default values
  1149. CVE not yet reported, getting default values
  1150. CVE not yet reported, getting default values
  1151. CVE not yet reported, getting default values
  1152. CVE not yet reported, getting default values
  1153. CVE not yet reported, getting default values
  1154. CVE not yet reported, getting default values
  1155. CVE not yet reported, getting default values
  1156. CVE not yet reported, getting default values
  1157. CVE not yet reported, getting default values
  1158. CVE not yet reported, getting default values
  1159. CVE not yet reported, getting default values
  1160. CVE not yet reported, getting default values
  1161. CVE not yet reported, getting default values
  1162. CVE not yet reported, getting default values
  1163. CVE not yet reported, getting default values
  1164. CVE not yet reported, getting default values
  1165. CVE not yet reported, getting default values
  1166. CVE not yet reported, getting default values
  1167. CVE not yet reported, getting default values
  1168. CVE not yet reported, getting default values
  1169. CVE not yet reported, getting default values
  1170. CVE not yet reported, getting default values
  1171. CVE not yet reported, getting default values
  1172. CVE not yet reported, getting default values
  1173. CVE not yet reported, getting default values
  1174. CVE not yet reported, getting default values
  1175. CVE not yet reported, getting default values
  1176. CVE not yet reported, getting default values
  1177. CVE not yet reported, getting default values
  1178. CVE not yet reported, getting default values
  1179. CVE not yet reported, getting default values
  1180. CVE not yet reported, getting default values
  1181. CVE not yet reported, getting default values
  1182. CVE not yet reported, getting default values
  1183. CVE not yet reported, getting default values
  1184. CVE not yet reported, getting default values
  1185. CVE not yet reported, getting default values
  1186. CVE not yet reported, getting default values
  1187. CVE not yet reported, getting default values
  1188. CVE not yet reported, getting default values
  1189. CVE not yet reported, getting default values
  1190. CVE not yet reported, getting default values
  1191. CVE not yet reported, getting default values
  1192. CVE not yet reported, getting default values
  1193. CVE not yet reported, getting default values
  1194. CVE not yet reported, getting default values
  1195. CVE not yet reported, getting default values
  1196. CVE not yet reported, getting default values
  1197. CVE not yet reported, getting default values
  1198. CVE not yet reported, getting default values
  1199. CVE not yet reported, getting default values
  1200. CVE not yet reported, getting default values
  1201. CVE not yet reported, getting default values
  1202. CVE not yet reported, getting default values
  1203. CVE not yet reported, getting default values
  1204. CVE not yet reported, getting default values
  1205. CVE not yet reported, getting default values
  1206. CVE not yet reported, getting default values
  1207. CVE not yet reported, getting default values
  1208. CVE not yet reported, getting default values
  1209. CVE not yet reported, getting default values
  1210. CVE not yet reported, getting default values
  1211. CVE not yet reported, getting default values
  1212. CVE not yet reported, getting default values
  1213. CVE not yet reported, getting default values
  1214. CVE not yet reported, getting default values
  1215. CVE not yet reported, getting default values
  1216. CVE not yet reported, getting default values
  1217. CVE not yet reported, getting default values
  1218. CVE not yet reported, getting default values
  1219. CVE not yet reported, getting default values
  1220. CVE not yet reported, getting default values
  1221. CVE not yet reported, getting default values
  1222. CVE not yet reported, getting default values
  1223. CVE not yet reported, getting default values
  1224. CVE not yet reported, getting default values
  1225. CVE not yet reported, getting default values
  1226. CVE not yet reported, getting default values
  1227. CVE not yet reported, getting default values
  1228. CVE not yet reported, getting default values
  1229. CVE not yet reported, getting default values
  1230. CVE not yet reported, getting default values
  1231. CVE not yet reported, getting default values
  1232. CVE not yet reported, getting default values
  1233. CVE not yet reported, getting default values
  1234. CVE not yet reported, getting default values
  1235. CVE not yet reported, getting default values
  1236. CVE not yet reported, getting default values
  1237. CVE not yet reported, getting default values
  1238. CVE not yet reported, getting default values
  1239. CVE not yet reported, getting default values
  1240. CVE not yet reported, getting default values
  1241. CVE not yet reported, getting default values
  1242. CVE not yet reported, getting default values
  1243. CVE not yet reported, getting default values
  1244. CVE not yet reported, getting default values
  1245. CVE not yet reported, getting default values
  1246. CVE not yet reported, getting default values
  1247. CVE not yet reported, getting default values
  1248. CVE not yet reported, getting default values
  1249. CVE not yet reported, getting default values
  1250. CVE not yet reported, getting default values
  1251. CVE not yet reported, getting default values
  1252. CVE not yet reported, getting default values
  1253. CVE not yet reported, getting default values
  1254. CVE not yet reported, getting default values
  1255. CVE not yet reported, getting default values
  1256. CVE not yet reported, getting default values
  1257. CVE not yet reported, getting default values
  1258. CVE not yet reported, getting default values
  1259. CVE not yet reported, getting default values
  1260. CVE not yet reported, getting default values
  1261. CVE not yet reported, getting default values
  1262. CVE not yet reported, getting default values
  1263. CVE not yet reported, getting default values
  1264. CVE not yet reported, getting default values
  1265. CVE not yet reported, getting default values
  1266. CVE not yet reported, getting default values
  1267. CVE not yet reported, getting default values
  1268. CVE not yet reported, getting default values
  1269. CVE not yet reported, getting default values
  1270. CVE not yet reported, getting default values
  1271. CVE not yet reported, getting default values
  1272. CVE not yet reported, getting default values
  1273. CVE not yet reported, getting default values
  1274. CVE not yet reported, getting default values
  1275. CVE not yet reported, getting default values
  1276. CVE not yet reported, getting default values
  1277. CVE not yet reported, getting default values
  1278. CVE not yet reported, getting default values
  1279. CVE not yet reported, getting default values
  1280. CVE not yet reported, getting default values
  1281. CVE not yet reported, getting default values
  1282. CVE not yet reported, getting default values
  1283. CVE not yet reported, getting default values
  1284. CVE not yet reported, getting default values
  1285. CVE not yet reported, getting default values
  1286. CVE not yet reported, getting default values
  1287. CVE not yet reported, getting default values
  1288. CVE not yet reported, getting default values
  1289. CVE not yet reported, getting default values
  1290. CVE not yet reported, getting default values
  1291. CVE not yet reported, getting default values
  1292. CVE not yet reported, getting default values
  1293. CVE not yet reported, getting default values
  1294. CVE not yet reported, getting default values
  1295. CVE not yet reported, getting default values
  1296. CVE not yet reported, getting default values
  1297. CVE not yet reported, getting default values
  1298. CVE not yet reported, getting default values
  1299. CVE not yet reported, getting default values
  1300. CVE not yet reported, getting default values
  1301. CVE not yet reported, getting default values
  1302. CVE not yet reported, getting default values
  1303. CVE not yet reported, getting default values
  1304. CVE not yet reported, getting default values
  1305. CVE not yet reported, getting default values
  1306. CVE not yet reported, getting default values
  1307. CVE not yet reported, getting default values
  1308. CVE not yet reported, getting default values
  1309. CVE CVE-2006-2493 not parsed correctly
  1310. CVE not yet reported, getting default values
  1311. CVE not yet reported, getting default values
  1312. CVE not yet reported, getting default values
  1313. CVE not yet reported, getting default values
  1314. CVE not yet reported, getting default values
  1315. CVE not yet reported, getting default values
  1316. CVE not yet reported, getting default values
  1317. CVE not yet reported, getting default values
  1318. CVE not yet reported, getting default values
  1319. CVE not yet reported, getting default values
  1320. CVE not yet reported, getting default values
  1321. CVE not yet reported, getting default values
  1322. CVE not yet reported, getting default values
  1323. CVE not yet reported, getting default values
  1324. CVE not yet reported, getting default values
  1325. CVE not yet reported, getting default values
  1326. CVE not yet reported, getting default values
  1327. CVE not yet reported, getting default values
  1328. CVE not yet reported, getting default values
  1329. CVE not yet reported, getting default values
  1330. CVE not yet reported, getting default values
  1331. CVE not yet reported, getting default values
  1332. CVE not yet reported, getting default values
  1333. CVE not yet reported, getting default values
  1334. CVE not yet reported, getting default values
  1335. CVE not yet reported, getting default values
  1336. CVE not yet reported, getting default values
  1337. CVE not yet reported, getting default values
  1338. CVE not yet reported, getting default values
  1339. CVE not yet reported, getting default values
  1340. CVE not yet reported, getting default values
  1341. CVE not yet reported, getting default values
  1342. CVE not yet reported, getting default values
  1343. CVE not yet reported, getting default values
  1344. CVE not yet reported, getting default values
  1345. CVE not yet reported, getting default values
  1346. CVE not yet reported, getting default values
  1347. CVE not yet reported, getting default values
  1348. CVE not yet reported, getting default values
  1349. CVE not yet reported, getting default values
  1350. CVE not yet reported, getting default values
  1351. CVE not yet reported, getting default values
  1352. CVE not yet reported, getting default values
  1353. CVE not yet reported, getting default values
  1354. CVE not yet reported, getting default values
  1355. CVE not yet reported, getting default values
  1356. CVE not yet reported, getting default values
  1357. CVE not yet reported, getting default values
  1358. CVE not yet reported, getting default values
  1359. CVE not yet reported, getting default values
  1360. CVE not yet reported, getting default values
  1361. CVE not yet reported, getting default values
  1362. CVE not yet reported, getting default values
  1363. CVE not yet reported, getting default values
  1364. CVE not yet reported, getting default values
  1365. CVE not yet reported, getting default values
  1366. CVE not yet reported, getting default values
  1367. CVE not yet reported, getting default values
  1368. CVE not yet reported, getting default values
  1369. CVE not yet reported, getting default values
  1370. CVE not yet reported, getting default values
  1371. CVE not yet reported, getting default values
  1372. CVE not yet reported, getting default values
  1373. CVE not yet reported, getting default values
  1374. CVE not yet reported, getting default values
  1375. CVE not yet reported, getting default values
  1376. CVE not yet reported, getting default values
  1377. CVE not yet reported, getting default values
  1378. CVE not yet reported, getting default values
  1379. CVE not yet reported, getting default values
  1380. CVE not yet reported, getting default values
  1381. CVE not yet reported, getting default values
  1382. CVE not yet reported, getting default values
  1383. CVE not yet reported, getting default values
  1384. CVE not yet reported, getting default values
  1385. CVE not yet reported, getting default values
  1386. CVE not yet reported, getting default values
  1387. CVE not yet reported, getting default values
  1388. CVE not yet reported, getting default values
  1389. CVE not yet reported, getting default values
  1390. CVE not yet reported, getting default values
  1391. CVE not yet reported, getting default values
  1392. CVE not yet reported, getting default values
  1393. CVE not yet reported, getting default values
  1394. CVE not yet reported, getting default values
  1395. CVE not yet reported, getting default values
  1396. CVE not yet reported, getting default values
  1397. CVE not yet reported, getting default values
  1398. CVE not yet reported, getting default values
  1399. CVE not yet reported, getting default values
  1400. CVE not yet reported, getting default values
  1401. CVE not yet reported, getting default values
  1402. CVE not yet reported, getting default values
  1403. CVE not yet reported, getting default values
  1404. CVE not yet reported, getting default values
  1405. CVE not yet reported, getting default values
  1406. CVE not yet reported, getting default values
  1407. CVE not yet reported, getting default values
  1408. CVE not yet reported, getting default values
  1409. CVE not yet reported, getting default values
  1410. CVE not yet reported, getting default values
  1411. CVE not yet reported, getting default values
  1412. CVE not yet reported, getting default values
  1413. CVE not yet reported, getting default values
  1414. CVE not yet reported, getting default values
  1415. CVE not yet reported, getting default values
  1416. CVE not yet reported, getting default values
  1417. CVE not yet reported, getting default values
  1418. CVE not yet reported, getting default values
  1419. CVE not yet reported, getting default values
  1420. CVE not yet reported, getting default values
  1421. CVE not yet reported, getting default values
  1422. CVE not yet reported, getting default values
  1423. CVE not yet reported, getting default values
  1424. CVE not yet reported, getting default values
  1425. CVE not yet reported, getting default values
  1426. CVE not yet reported, getting default values
  1427. CVE not yet reported, getting default values
  1428. CVE not yet reported, getting default values
  1429. CVE not yet reported, getting default values
  1430. CVE not yet reported, getting default values
  1431. CVE not yet reported, getting default values
  1432. CVE not yet reported, getting default values
  1433. CVE not yet reported, getting default values
  1434. CVE not yet reported, getting default values
  1435. CVE not yet reported, getting default values
  1436. CVE not yet reported, getting default values
  1437. CVE not yet reported, getting default values
  1438. CVE not yet reported, getting default values
  1439. CVE not yet reported, getting default values
  1440. CVE not yet reported, getting default values
  1441. CVE not yet reported, getting default values
  1442. CVE not yet reported, getting default values
  1443. CVE not yet reported, getting default values
  1444. CVE not yet reported, getting default values
  1445. CVE not yet reported, getting default values
  1446. CVE not yet reported, getting default values
  1447. CVE not yet reported, getting default values
  1448. CVE not yet reported, getting default values
  1449. CVE not yet reported, getting default values
  1450. CVE not yet reported, getting default values
  1451. CVE not yet reported, getting default values
  1452. CVE not yet reported, getting default values
  1453. CVE not yet reported, getting default values
  1454. CVE not yet reported, getting default values
  1455. CVE not yet reported, getting default values
  1456. CVE not yet reported, getting default values
  1457. CVE not yet reported, getting default values
  1458. CVE not yet reported, getting default values
  1459. CVE not yet reported, getting default values
  1460. CVE not yet reported, getting default values
  1461. CVE not yet reported, getting default values
  1462. CVE not yet reported, getting default values
  1463. CVE not yet reported, getting default values
  1464. CVE not yet reported, getting default values
  1465. CVE not yet reported, getting default values
  1466. CVE not yet reported, getting default values
  1467. CVE not yet reported, getting default values
  1468. CVE not yet reported, getting default values
  1469. CVE not yet reported, getting default values
  1470. CVE not yet reported, getting default values
  1471. CVE not yet reported, getting default values
  1472. CVE not yet reported, getting default values
  1473. CVE not yet reported, getting default values
  1474. CVE not yet reported, getting default values
  1475. CVE not yet reported, getting default values
  1476. CVE not yet reported, getting default values
  1477. CVE not yet reported, getting default values
  1478. CVE not yet reported, getting default values
  1479. CVE not yet reported, getting default values
  1480. CVE not yet reported, getting default values
  1481. CVE not yet reported, getting default values
  1482. CVE not yet reported, getting default values
  1483. CVE not yet reported, getting default values
  1484. CVE not yet reported, getting default values
  1485. CVE not yet reported, getting default values
  1486. CVE not yet reported, getting default values
  1487. CVE not yet reported, getting default values
  1488. CVE not yet reported, getting default values
  1489. CVE not yet reported, getting default values
  1490. CVE not yet reported, getting default values
  1491. CVE not yet reported, getting default values
  1492. CVE not yet reported, getting default values
  1493. CVE not yet reported, getting default values
  1494. CVE not yet reported, getting default values
  1495. CVE not yet reported, getting default values
  1496. CVE not yet reported, getting default values
  1497. CVE not yet reported, getting default values
  1498. CVE not yet reported, getting default values
  1499. CVE not yet reported, getting default values
  1500. CVE not yet reported, getting default values
  1501. CVE not yet reported, getting default values
  1502. CVE not yet reported, getting default values
  1503. CVE not yet reported, getting default values
  1504. CVE not yet reported, getting default values
  1505. CVE not yet reported, getting default values
  1506. CVE not yet reported, getting default values
  1507. CVE not yet reported, getting default values
  1508. CVE not yet reported, getting default values
  1509. CVE not yet reported, getting default values
  1510. CVE not yet reported, getting default values
  1511. CVE not yet reported, getting default values
  1512. CVE not yet reported, getting default values
  1513. CVE not yet reported, getting default values
  1514. CVE not yet reported, getting default values
  1515. CVE not yet reported, getting default values
  1516. CVE not yet reported, getting default values
  1517. CVE not yet reported, getting default values
  1518. CVE not yet reported, getting default values
  1519. CVE not yet reported, getting default values
  1520. CVE not yet reported, getting default values
  1521. CVE not yet reported, getting default values
  1522. CVE not yet reported, getting default values
  1523. CVE not yet reported, getting default values
  1524. CVE not yet reported, getting default values
  1525. CVE not yet reported, getting default values
  1526. CVE not yet reported, getting default values
  1527. CVE not yet reported, getting default values
  1528. CVE not yet reported, getting default values
  1529. CVE not yet reported, getting default values
  1530. CVE not yet reported, getting default values
  1531. CVE not yet reported, getting default values
  1532. CVE not yet reported, getting default values
  1533. CVE not yet reported, getting default values
  1534. CVE not yet reported, getting default values
  1535. CVE not yet reported, getting default values
  1536. CVE not yet reported, getting default values
  1537. CVE not yet reported, getting default values
  1538. CVE not yet reported, getting default values
  1539. CVE not yet reported, getting default values
  1540. CVE not yet reported, getting default values
  1541. CVE not yet reported, getting default values
  1542. CVE not yet reported, getting default values
  1543. CVE not yet reported, getting default values
  1544. CVE not yet reported, getting default values
  1545. CVE not yet reported, getting default values
  1546. CVE not yet reported, getting default values
  1547. CVE not yet reported, getting default values
  1548. CVE not yet reported, getting default values
  1549. CVE not yet reported, getting default values
  1550. CVE not yet reported, getting default values
  1551. CVE not yet reported, getting default values
  1552. CVE not yet reported, getting default values
  1553. CVE not yet reported, getting default values
  1554. CVE not yet reported, getting default values
  1555. CVE not yet reported, getting default values
  1556. CVE not yet reported, getting default values
  1557. CVE not yet reported, getting default values
  1558. CVE not yet reported, getting default values
  1559. CVE not yet reported, getting default values
  1560. CVE not yet reported, getting default values
  1561. CVE not yet reported, getting default values
  1562. CVE not yet reported, getting default values
  1563. CVE not yet reported, getting default values
  1564. CVE not yet reported, getting default values
  1565. CVE not yet reported, getting default values
  1566. CVE not yet reported, getting default values
  1567. CVE CVE-2007-1323 not parsed correctly
  1568. CVE not yet reported, getting default values
  1569. CVE not yet reported, getting default values
  1570. CVE not yet reported, getting default values
  1571. CVE not yet reported, getting default values
  1572. CVE not yet reported, getting default values
  1573. CVE not yet reported, getting default values
  1574. CVE not yet reported, getting default values
  1575. CVE not yet reported, getting default values
  1576. CVE not yet reported, getting default values
  1577. CVE not yet reported, getting default values
  1578. CVE not yet reported, getting default values
  1579. CVE not yet reported, getting default values
  1580. CVE not yet reported, getting default values
  1581. CVE not yet reported, getting default values
  1582. CVE not yet reported, getting default values
  1583. CVE not yet reported, getting default values
  1584. CVE not yet reported, getting default values
  1585. CVE not yet reported, getting default values
  1586. CVE not yet reported, getting default values
  1587. CVE not yet reported, getting default values
  1588. CVE not yet reported, getting default values
  1589. CVE not yet reported, getting default values
  1590. CVE not yet reported, getting default values
  1591. CVE not yet reported, getting default values
  1592. CVE not yet reported, getting default values
  1593. CVE not yet reported, getting default values
  1594. CVE not yet reported, getting default values
  1595. CVE not yet reported, getting default values
  1596. CVE not yet reported, getting default values
  1597. CVE not yet reported, getting default values
  1598. CVE not yet reported, getting default values
  1599. CVE not yet reported, getting default values
  1600. CVE not yet reported, getting default values
  1601. CVE not yet reported, getting default values
  1602. CVE not yet reported, getting default values
  1603. CVE not yet reported, getting default values
  1604. CVE not yet reported, getting default values
  1605. CVE not yet reported, getting default values
  1606. CVE not yet reported, getting default values
  1607. CVE not yet reported, getting default values
  1608. CVE not yet reported, getting default values
  1609. CVE not yet reported, getting default values
  1610. CVE not yet reported, getting default values
  1611. CVE not yet reported, getting default values
  1612. CVE not yet reported, getting default values
  1613. CVE not yet reported, getting default values
  1614. CVE not yet reported, getting default values
  1615. CVE not yet reported, getting default values
  1616. CVE not yet reported, getting default values
  1617. CVE not yet reported, getting default values
  1618. CVE not yet reported, getting default values
  1619. CVE not yet reported, getting default values
  1620. CVE not yet reported, getting default values
  1621. CVE not yet reported, getting default values
  1622. CVE not yet reported, getting default values
  1623. CVE not yet reported, getting default values
  1624. CVE not yet reported, getting default values
  1625. CVE not yet reported, getting default values
  1626. CVE not yet reported, getting default values
  1627. CVE not yet reported, getting default values
  1628. CVE not yet reported, getting default values
  1629. CVE not yet reported, getting default values
  1630. CVE not yet reported, getting default values
  1631. CVE not yet reported, getting default values
  1632. CVE not yet reported, getting default values
  1633. CVE not yet reported, getting default values
  1634. CVE not yet reported, getting default values
  1635. CVE not yet reported, getting default values
  1636. CVE not yet reported, getting default values
  1637. CVE not yet reported, getting default values
  1638. CVE not yet reported, getting default values
  1639. CVE not yet reported, getting default values
  1640. CVE not yet reported, getting default values
  1641. CVE not yet reported, getting default values
  1642. CVE not yet reported, getting default values
  1643. CVE not yet reported, getting default values
  1644. CVE not yet reported, getting default values
  1645. CVE not yet reported, getting default values
  1646. CVE not yet reported, getting default values
  1647. CVE not yet reported, getting default values
  1648. CVE not yet reported, getting default values
  1649. CVE not yet reported, getting default values
  1650. CVE not yet reported, getting default values
  1651. CVE not yet reported, getting default values
  1652. CVE not yet reported, getting default values
  1653. CVE not yet reported, getting default values
  1654. CVE not yet reported, getting default values
  1655. CVE not yet reported, getting default values
  1656. CVE not yet reported, getting default values
  1657. CVE not yet reported, getting default values
  1658. CVE not yet reported, getting default values
  1659. CVE not yet reported, getting default values
  1660. CVE not yet reported, getting default values
  1661. CVE not yet reported, getting default values
  1662. CVE not yet reported, getting default values
  1663. CVE not yet reported, getting default values
  1664. CVE not yet reported, getting default values
  1665. CVE not yet reported, getting default values
  1666. CVE not yet reported, getting default values
  1667. CVE not yet reported, getting default values
  1668. CVE not yet reported, getting default values
  1669. CVE not yet reported, getting default values
  1670. CVE not yet reported, getting default values
  1671. CVE not yet reported, getting default values
  1672. CVE not yet reported, getting default values
  1673. CVE not yet reported, getting default values
  1674. CVE not yet reported, getting default values
  1675. CVE not yet reported, getting default values
  1676. CVE not yet reported, getting default values
  1677. CVE not yet reported, getting default values
  1678. CVE not yet reported, getting default values
  1679. CVE not yet reported, getting default values
  1680. CVE not yet reported, getting default values
  1681. CVE not yet reported, getting default values
  1682. CVE not yet reported, getting default values
  1683. CVE not yet reported, getting default values
  1684. CVE not yet reported, getting default values
  1685. CVE not yet reported, getting default values
  1686. CVE not yet reported, getting default values
  1687. CVE not yet reported, getting default values
  1688. CVE not yet reported, getting default values
  1689. CVE not yet reported, getting default values
  1690. CVE not yet reported, getting default values
  1691. CVE not yet reported, getting default values
  1692. CVE not yet reported, getting default values
  1693. CVE not yet reported, getting default values
  1694. CVE not yet reported, getting default values
  1695. CVE not yet reported, getting default values
  1696. CVE not yet reported, getting default values
  1697. CVE not yet reported, getting default values
  1698. CVE not yet reported, getting default values
  1699. CVE not yet reported, getting default values
  1700. CVE not yet reported, getting default values
  1701. CVE not yet reported, getting default values
  1702. CVE not yet reported, getting default values
  1703. CVE not yet reported, getting default values
  1704. CVE not yet reported, getting default values
  1705. CVE not yet reported, getting default values
  1706. CVE not yet reported, getting default values
  1707. CVE not yet reported, getting default values
  1708. CVE not yet reported, getting default values
  1709. CVE not yet reported, getting default values
  1710. CVE not yet reported, getting default values
  1711. CVE not yet reported, getting default values
  1712. CVE not yet reported, getting default values
  1713. CVE not yet reported, getting default values
  1714. CVE not yet reported, getting default values
  1715. CVE not yet reported, getting default values
  1716. CVE not yet reported, getting default values
  1717. CVE not yet reported, getting default values
  1718. CVE not yet reported, getting default values
  1719. CVE not yet reported, getting default values
  1720. CVE not yet reported, getting default values
  1721. CVE not yet reported, getting default values
  1722. CVE not yet reported, getting default values
  1723. CVE not yet reported, getting default values
  1724. CVE not yet reported, getting default values
  1725. CVE not yet reported, getting default values
  1726. CVE not yet reported, getting default values
  1727. CVE not yet reported, getting default values
  1728. CVE not yet reported, getting default values
  1729. CVE not yet reported, getting default values
  1730. CVE not yet reported, getting default values
  1731. CVE not yet reported, getting default values
  1732. CVE not yet reported, getting default values
  1733. CVE not yet reported, getting default values
  1734. CVE not yet reported, getting default values
  1735. CVE not yet reported, getting default values
  1736. CVE not yet reported, getting default values
  1737. CVE not yet reported, getting default values
  1738. CVE not yet reported, getting default values
  1739. CVE not yet reported, getting default values
  1740. CVE not yet reported, getting default values
  1741. CVE not yet reported, getting default values
  1742. CVE not yet reported, getting default values
  1743. CVE not yet reported, getting default values
  1744. CVE not yet reported, getting default values
  1745. CVE not yet reported, getting default values
  1746. CVE not yet reported, getting default values
  1747. CVE not yet reported, getting default values
  1748. CVE not yet reported, getting default values
  1749. CVE not yet reported, getting default values
  1750. CVE not yet reported, getting default values
  1751. CVE not yet reported, getting default values
  1752. CVE not yet reported, getting default values
  1753. CVE not yet reported, getting default values
  1754. CVE not yet reported, getting default values
  1755. CVE not yet reported, getting default values
  1756. CVE not yet reported, getting default values
  1757. CVE not yet reported, getting default values
  1758. CVE not yet reported, getting default values
  1759. CVE not yet reported, getting default values
  1760. CVE not yet reported, getting default values
  1761. CVE not yet reported, getting default values
  1762. CVE not yet reported, getting default values
  1763. CVE not yet reported, getting default values
  1764. CVE not yet reported, getting default values
  1765. CVE not yet reported, getting default values
  1766. CVE not yet reported, getting default values
  1767. CVE not yet reported, getting default values
  1768. CVE not yet reported, getting default values
  1769. CVE not yet reported, getting default values
  1770. CVE not yet reported, getting default values
  1771. CVE not yet reported, getting default values
  1772. CVE not yet reported, getting default values
  1773. CVE not yet reported, getting default values
  1774. CVE not yet reported, getting default values
  1775. CVE not yet reported, getting default values
  1776. CVE not yet reported, getting default values
  1777. CVE not yet reported, getting default values
  1778. CVE not yet reported, getting default values
  1779. CVE not yet reported, getting default values
  1780. CVE not yet reported, getting default values
  1781. CVE not yet reported, getting default values
  1782. CVE not yet reported, getting default values
  1783. CVE not yet reported, getting default values
  1784. CVE not yet reported, getting default values
  1785. CVE not yet reported, getting default values
  1786. CVE not yet reported, getting default values
  1787. CVE not yet reported, getting default values
  1788. CVE not yet reported, getting default values
  1789. CVE not yet reported, getting default values
  1790. CVE not yet reported, getting default values
  1791. CVE not yet reported, getting default values
  1792. CVE not yet reported, getting default values
  1793. CVE not yet reported, getting default values
  1794. CVE not yet reported, getting default values
  1795. CVE not yet reported, getting default values
  1796. CVE not yet reported, getting default values
  1797. CVE not yet reported, getting default values
  1798. CVE not yet reported, getting default values
  1799. CVE not yet reported, getting default values
  1800. CVE not yet reported, getting default values
  1801. CVE not yet reported, getting default values
  1802. CVE not yet reported, getting default values
  1803. CVE not yet reported, getting default values
  1804. CVE not yet reported, getting default values
  1805. CVE not yet reported, getting default values
  1806. CVE not yet reported, getting default values
  1807. CVE not yet reported, getting default values
  1808. CVE not yet reported, getting default values
  1809. CVE not yet reported, getting default values
  1810. CVE not yet reported, getting default values
  1811. CVE not yet reported, getting default values
  1812. CVE not yet reported, getting default values
  1813. CVE not yet reported, getting default values
  1814. CVE not yet reported, getting default values
  1815. CVE not yet reported, getting default values
  1816. CVE not yet reported, getting default values
  1817. CVE not yet reported, getting default values
  1818. CVE not yet reported, getting default values
  1819. CVE not yet reported, getting default values
  1820. CVE not yet reported, getting default values
  1821. CVE not yet reported, getting default values
  1822. CVE not yet reported, getting default values
  1823. CVE not yet reported, getting default values
  1824. CVE not yet reported, getting default values
  1825. CVE not yet reported, getting default values
  1826. CVE not yet reported, getting default values
  1827. CVE not yet reported, getting default values
  1828. CVE not yet reported, getting default values
  1829. CVE not yet reported, getting default values
  1830. CVE not yet reported, getting default values
  1831. CVE not yet reported, getting default values
  1832. CVE not yet reported, getting default values
  1833. CVE not yet reported, getting default values
  1834. CVE not yet reported, getting default values
  1835. CVE not yet reported, getting default values
  1836. CVE not yet reported, getting default values
  1837. CVE not yet reported, getting default values
  1838. CVE not yet reported, getting default values
  1839. CVE not yet reported, getting default values
  1840. CVE not yet reported, getting default values
  1841. CVE not yet reported, getting default values
  1842. CVE not yet reported, getting default values
  1843. CVE not yet reported, getting default values
  1844. CVE not yet reported, getting default values
  1845. CVE not yet reported, getting default values
  1846. CVE not yet reported, getting default values
  1847. CVE not yet reported, getting default values
  1848. CVE not yet reported, getting default values
  1849. CVE not yet reported, getting default values
  1850. CVE not yet reported, getting default values
  1851. CVE not yet reported, getting default values
  1852. CVE not yet reported, getting default values
  1853. CVE not yet reported, getting default values
  1854. CVE not yet reported, getting default values
  1855. CVE not yet reported, getting default values
  1856. CVE not yet reported, getting default values
  1857. CVE not yet reported, getting default values
  1858. CVE not yet reported, getting default values
  1859. CVE not yet reported, getting default values
  1860. CVE not yet reported, getting default values
  1861. CVE not yet reported, getting default values
  1862. CVE not yet reported, getting default values
  1863. CVE not yet reported, getting default values
  1864. CVE not yet reported, getting default values
  1865. CVE not yet reported, getting default values
  1866. CVE not yet reported, getting default values
  1867. CVE not yet reported, getting default values
  1868. CVE not yet reported, getting default values
  1869. CVE not yet reported, getting default values
  1870. CVE not yet reported, getting default values
  1871. CVE not yet reported, getting default values
  1872. CVE not yet reported, getting default values
  1873. CVE not yet reported, getting default values
  1874. CVE not yet reported, getting default values
  1875. CVE not yet reported, getting default values
  1876. CVE not yet reported, getting default values
  1877. CVE not yet reported, getting default values
  1878. CVE not yet reported, getting default values
  1879. CVE not yet reported, getting default values
  1880. CVE not yet reported, getting default values
  1881. CVE not yet reported, getting default values
  1882. CVE not yet reported, getting default values
  1883. CVE not yet reported, getting default values
  1884. CVE not yet reported, getting default values
  1885. CVE not yet reported, getting default values
  1886. CVE not yet reported, getting default values
  1887. CVE not yet reported, getting default values
  1888. CVE not yet reported, getting default values
  1889. CVE not yet reported, getting default values
  1890. CVE not yet reported, getting default values
  1891. CVE not yet reported, getting default values
  1892. CVE not yet reported, getting default values
  1893. CVE not yet reported, getting default values
  1894. CVE not yet reported, getting default values
  1895. CVE not yet reported, getting default values
  1896. CVE not yet reported, getting default values
  1897. CVE not yet reported, getting default values
  1898. CVE not yet reported, getting default values
  1899. CVE not yet reported, getting default values
  1900. CVE not yet reported, getting default values
  1901. CVE not yet reported, getting default values
  1902. CVE not yet reported, getting default values
  1903. CVE not yet reported, getting default values
  1904. CVE not yet reported, getting default values
  1905. CVE not yet reported, getting default values
  1906. CVE not yet reported, getting default values
  1907. CVE not yet reported, getting default values
  1908. CVE not yet reported, getting default values
  1909. CVE not yet reported, getting default values
  1910. CVE not yet reported, getting default values
  1911. CVE not yet reported, getting default values
  1912. CVE not yet reported, getting default values
  1913. CVE not yet reported, getting default values
  1914. CVE CVE-2009-1563 not parsed correctly
  1915. CVE not yet reported, getting default values
  1916. CVE not yet reported, getting default values
  1917. CVE not yet reported, getting default values
  1918. CVE not yet reported, getting default values
  1919. CVE not yet reported, getting default values
  1920. CVE not yet reported, getting default values
  1921. CVE not yet reported, getting default values
  1922. CVE CVE-2009-3906 not parsed correctly
  1923. CVE CVE-2009-3907 not parsed correctly
  1924. CVE CVE-2009-3908 not parsed correctly
  1925. CVE not yet reported, getting default values
  1926. CVE not yet reported, getting default values
  1927. CVE not yet reported, getting default values
  1928. CVE not yet reported, getting default values
  1929. CVE not yet reported, getting default values
  1930. CVE not yet reported, getting default values
  1931. CVE not yet reported, getting default values
  1932. CVE not yet reported, getting default values
  1933. CVE not yet reported, getting default values
  1934. CVE not yet reported, getting default values
  1935. CVE not yet reported, getting default values
  1936. CVE not yet reported, getting default values
  1937. CVE not yet reported, getting default values
  1938. CVE not yet reported, getting default values
  1939. CVE not yet reported, getting default values
  1940. CVE not yet reported, getting default values
  1941. CVE not yet reported, getting default values
  1942. CVE not yet reported, getting default values
  1943. CVE not yet reported, getting default values
  1944. CVE not yet reported, getting default values
  1945. CVE not yet reported, getting default values
  1946. CVE not yet reported, getting default values
  1947. CVE not yet reported, getting default values
  1948. CVE not yet reported, getting default values
  1949. CVE not yet reported, getting default values
  1950. CVE not yet reported, getting default values
  1951. CVE not yet reported, getting default values
  1952. Unable to find src package in DSA. unnamed package...
  1953. CVE not yet reported, getting default values
  1954. CVE not yet reported, getting default values
  1955. CVE not yet reported, getting default values
  1956. CVE not yet reported, getting default values
  1957. CVE not yet reported, getting default values
  1958. CVE not yet reported, getting default values
  1959. CVE not yet reported, getting default values
  1960. CVE not yet reported, getting default values
  1961. CVE not yet reported, getting default values
  1962. CVE not yet reported, getting default values
  1963. CVE not yet reported, getting default values
  1964. CVE not yet reported, getting default values
  1965. CVE not yet reported, getting default values
  1966. CVE CVE-2009-3297 not parsed correctly
  1967. CVE not yet reported, getting default values
  1968. CVE not yet reported, getting default values
  1969. CVE not yet reported, getting default values
  1970. CVE not yet reported, getting default values
  1971. CVE CVE-2009-3297 not parsed correctly
  1972. CVE not yet reported, getting default values
  1973. CVE not yet reported, getting default values
  1974. CVE not yet reported, getting default values
  1975. CVE not yet reported, getting default values
  1976. CVE not yet reported, getting default values
  1977. CVE not yet reported, getting default values
  1978. CVE not yet reported, getting default values
  1979. CVE not yet reported, getting default values
  1980. CVE not yet reported, getting default values
  1981. CVE not yet reported, getting default values
  1982. CVE not yet reported, getting default values
  1983. CVE not yet reported, getting default values
  1984. CVE not yet reported, getting default values
  1985. CVE not yet reported, getting default values
  1986. CVE not yet reported, getting default values
  1987. CVE not yet reported, getting default values
  1988. CVE not yet reported, getting default values
  1989. CVE not yet reported, getting default values
  1990. CVE not yet reported, getting default values
  1991. CVE not yet reported, getting default values
  1992. CVE not yet reported, getting default values
  1993. CVE not yet reported, getting default values
  1994. CVE not yet reported, getting default values
  1995. CVE not yet reported, getting default values
  1996. CVE not yet reported, getting default values
  1997. CVE not yet reported, getting default values
  1998. CVE not yet reported, getting default values
  1999. CVE not yet reported, getting default values
  2000. CVE not yet reported, getting default values
  2001. CVE not yet reported, getting default values
  2002. CVE not yet reported, getting default values
  2003. CVE not yet reported, getting default values
  2004. CVE CVE-2010-2052 not parsed correctly
  2005. CVE not yet reported, getting default values
  2006. CVE not yet reported, getting default values
  2007. CVE not yet reported, getting default values
  2008. CVE not yet reported, getting default values
  2009. CVE not yet reported, getting default values
  2010. CVE not yet reported, getting default values
  2011. CVE not yet reported, getting default values
  2012. CVE not yet reported, getting default values
  2013. CVE not yet reported, getting default values
  2014. CVE not yet reported, getting default values
  2015. CVE not yet reported, getting default values
  2016. CVE not yet reported, getting default values
  2017. CVE not yet reported, getting default values
  2018. CVE not yet reported, getting default values
  2019. CVE not yet reported, getting default values
  2020. CVE not yet reported, getting default values
  2021. CVE CVE-2010-1738 not parsed correctly
  2022. CVE not yet reported, getting default values
  2023. CVE not yet reported, getting default values
  2024. CVE not yet reported, getting default values
  2025. CVE not yet reported, getting default values
  2026. CVE not yet reported, getting default values
  2027. CVE not yet reported, getting default values
  2028. CVE not yet reported, getting default values
  2029. CVE not yet reported, getting default values
  2030. CVE not yet reported, getting default values
  2031. CVE not yet reported, getting default values
  2032. CVE not yet reported, getting default values
  2033. CVE not yet reported, getting default values
  2034. CVE not yet reported, getting default values
  2035. CVE not yet reported, getting default values
  2036. CVE not yet reported, getting default values
  2037. CVE not yet reported, getting default values
  2038. CVE not yet reported, getting default values
  2039. CVE not yet reported, getting default values
  2040. CVE not yet reported, getting default values
  2041. CVE not yet reported, getting default values
  2042. CVE not yet reported, getting default values
  2043. CVE not yet reported, getting default values
  2044. CVE not yet reported, getting default values
  2045. CVE not yet reported, getting default values
  2046. CVE not yet reported, getting default values
  2047. CVE not yet reported, getting default values
  2048. CVE not yet reported, getting default values
  2049. CVE not yet reported, getting default values
  2050. CVE not yet reported, getting default values
  2051. CVE not yet reported, getting default values
  2052. CVE not yet reported, getting default values
  2053. CVE not yet reported, getting default values
  2054. CVE not yet reported, getting default values
  2055. CVE not yet reported, getting default values
  2056. CVE not yet reported, getting default values
  2057. CVE not yet reported, getting default values
  2058. CVE not yet reported, getting default values
  2059. CVE not yet reported, getting default values
  2060. CVE not yet reported, getting default values
  2061. CVE not yet reported, getting default values
  2062. CVE not yet reported, getting default values
  2063. CVE not yet reported, getting default values
  2064. CVE not yet reported, getting default values
  2065. CVE not yet reported, getting default values
  2066. CVE not yet reported, getting default values
  2067. CVE not yet reported, getting default values
  2068. CVE not yet reported, getting default values
  2069. CVE not yet reported, getting default values
  2070. CVE not yet reported, getting default values
  2071. CVE not yet reported, getting default values
  2072. CVE not yet reported, getting default values
  2073. CVE not yet reported, getting default values
  2074. CVE not yet reported, getting default values
  2075. CVE not yet reported, getting default values
  2076. CVE not yet reported, getting default values
  2077. CVE not yet reported, getting default values
  2078. CVE not yet reported, getting default values
  2079. CVE not yet reported, getting default values
  2080. CVE not yet reported, getting default values
  2081. CVE not yet reported, getting default values
  2082. CVE not yet reported, getting default values
  2083. CVE not yet reported, getting default values
  2084. CVE not yet reported, getting default values
  2085. CVE not yet reported, getting default values
  2086. CVE not yet reported, getting default values
  2087. CVE not yet reported, getting default values
  2088. CVE not yet reported, getting default values
  2089. CVE not yet reported, getting default values
  2090. CVE not yet reported, getting default values
  2091. CVE not yet reported, getting default values
  2092. CVE not yet reported, getting default values
  2093. CVE not yet reported, getting default values
  2094. CVE not yet reported, getting default values
  2095. CVE not yet reported, getting default values
  2096. CVE not yet reported, getting default values
  2097. CVE not yet reported, getting default values
  2098. CVE not yet reported, getting default values
  2099. CVE not yet reported, getting default values
  2100. CVE not yet reported, getting default values
  2101. CVE not yet reported, getting default values
  2102. CVE not yet reported, getting default values
  2103. CVE not yet reported, getting default values
  2104. CVE not yet reported, getting default values
  2105. CVE not yet reported, getting default values
  2106. CVE not yet reported, getting default values
  2107. CVE not yet reported, getting default values
  2108. CVE not yet reported, getting default values
  2109. CVE not yet reported, getting default values
  2110. CVE not yet reported, getting default values
  2111. CVE not yet reported, getting default values
  2112. CVE not yet reported, getting default values
  2113. CVE not yet reported, getting default values
  2114. CVE not yet reported, getting default values
  2115. CVE not yet reported, getting default values
  2116. CVE not yet reported, getting default values
  2117. CVE not yet reported, getting default values
  2118. CVE not yet reported, getting default values
  2119. CVE not yet reported, getting default values
  2120. CVE not yet reported, getting default values
  2121. CVE not yet reported, getting default values
  2122. CVE not yet reported, getting default values
  2123. CVE not yet reported, getting default values
  2124. CVE not yet reported, getting default values
  2125. CVE not yet reported, getting default values
  2126. CVE not yet reported, getting default values
  2127. CVE not yet reported, getting default values
  2128. CVE not yet reported, getting default values
  2129. CVE not yet reported, getting default values
  2130. CVE not yet reported, getting default values
  2131. CVE not yet reported, getting default values
  2132. CVE not yet reported, getting default values
  2133. CVE not yet reported, getting default values
  2134. CVE not yet reported, getting default values
  2135. CVE not yet reported, getting default values
  2136. CVE not yet reported, getting default values
  2137. CVE not yet reported, getting default values
  2138. CVE not yet reported, getting default values
  2139. CVE not yet reported, getting default values
  2140. CVE not yet reported, getting default values
  2141. CVE not yet reported, getting default values
  2142. CVE not yet reported, getting default values
  2143. CVE not yet reported, getting default values
  2144. CVE not yet reported, getting default values
  2145. CVE not yet reported, getting default values
  2146. CVE not yet reported, getting default values
  2147. CVE not yet reported, getting default values
  2148. CVE not yet reported, getting default values
  2149. CVE not yet reported, getting default values
  2150. CVE not yet reported, getting default values
  2151. CVE not yet reported, getting default values
  2152. CVE not yet reported, getting default values
  2153. CVE not yet reported, getting default values
  2154. CVE not yet reported, getting default values
  2155. CVE not yet reported, getting default values
  2156. CVE not yet reported, getting default values
  2157. CVE not yet reported, getting default values
  2158. CVE not yet reported, getting default values
  2159. CVE not yet reported, getting default values
  2160. CVE not yet reported, getting default values
  2161. CVE not yet reported, getting default values
  2162. CVE not yet reported, getting default values
  2163. CVE not yet reported, getting default values
  2164. CVE not yet reported, getting default values
  2165. CVE not yet reported, getting default values
  2166. CVE not yet reported, getting default values
  2167. CVE not yet reported, getting default values
  2168. CVE not yet reported, getting default values
  2169. CVE not yet reported, getting default values
  2170. CVE not yet reported, getting default values
  2171. CVE not yet reported, getting default values
  2172. CVE not yet reported, getting default values
  2173. CVE not yet reported, getting default values
  2174. CVE not yet reported, getting default values
  2175. CVE not yet reported, getting default values
  2176. CVE not yet reported, getting default values
  2177. CVE not yet reported, getting default values
  2178. CVE not yet reported, getting default values
  2179. CVE not yet reported, getting default values
  2180. CVE not yet reported, getting default values
  2181. CVE not yet reported, getting default values
  2182. CVE not yet reported, getting default values
  2183. CVE not yet reported, getting default values
  2184. CVE not yet reported, getting default values
  2185. CVE not yet reported, getting default values
  2186. CVE not yet reported, getting default values
  2187. CVE not yet reported, getting default values
  2188. CVE not yet reported, getting default values
  2189. CVE not yet reported, getting default values
  2190. CVE not yet reported, getting default values
  2191. CVE not yet reported, getting default values
  2192. CVE not yet reported, getting default values
  2193. CVE not yet reported, getting default values
  2194. CVE not yet reported, getting default values
  2195. CVE not yet reported, getting default values
  2196. CVE not yet reported, getting default values
  2197. CVE not yet reported, getting default values
  2198. CVE not yet reported, getting default values
  2199. CVE not yet reported, getting default values
  2200. CVE not yet reported, getting default values
  2201. CVE not yet reported, getting default values
  2202. CVE not yet reported, getting default values
  2203. CVE not yet reported, getting default values
  2204. CVE not yet reported, getting default values
  2205. CVE not yet reported, getting default values
  2206. CVE not yet reported, getting default values
  2207. CVE not yet reported, getting default values
  2208. CVE not yet reported, getting default values
  2209. CVE not yet reported, getting default values
  2210. CVE not yet reported, getting default values
  2211. CVE not yet reported, getting default values
  2212. CVE not yet reported, getting default values
  2213. CVE not yet reported, getting default values
  2214. CVE not yet reported, getting default values
  2215. CVE not yet reported, getting default values
  2216. CVE CVE-2013-0743 not parsed correctly
  2217. CVE not yet reported, getting default values
  2218. CVE not yet reported, getting default values
  2219. CVE not yet reported, getting default values
  2220. CVE not yet reported, getting default values
  2221. CVE not yet reported, getting default values
  2222. CVE not yet reported, getting default values
  2223. CVE not yet reported, getting default values
  2224. CVE not yet reported, getting default values
  2225. CVE not yet reported, getting default values
  2226. CVE not yet reported, getting default values
  2227. CVE not yet reported, getting default values
  2228. CVE not yet reported, getting default values
  2229. CVE not yet reported, getting default values
  2230. CVE not yet reported, getting default values
  2231. CVE not yet reported, getting default values
  2232. CVE not yet reported, getting default values
  2233. CVE not yet reported, getting default values
  2234. CVE not yet reported, getting default values
  2235. CVE not yet reported, getting default values
  2236. CVE not yet reported, getting default values
  2237. CVE CVE-2013-1622 not parsed correctly
  2238. CVE not yet reported, getting default values
  2239. CVE not yet reported, getting default values
  2240. CVE not yet reported, getting default values
  2241. CVE not yet reported, getting default values
  2242. CVE not yet reported, getting default values
  2243. CVE not yet reported, getting default values
  2244. CVE not yet reported, getting default values
  2245. CVE not yet reported, getting default values
  2246. CVE not yet reported, getting default values
  2247. CVE not yet reported, getting default values
  2248. CVE not yet reported, getting default values
  2249. CVE not yet reported, getting default values
  2250. CVE not yet reported, getting default values
  2251. CVE not yet reported, getting default values
  2252. CVE not yet reported, getting default values
  2253. CVE not yet reported, getting default values
  2254. CVE not yet reported, getting default values
  2255. CVE not yet reported, getting default values
  2256. CVE not yet reported, getting default values
  2257. CVE not yet reported, getting default values
  2258. CVE not yet reported, getting default values
  2259. CVE not yet reported, getting default values
  2260. CVE not yet reported, getting default values
  2261. CVE not yet reported, getting default values
  2262. CVE not yet reported, getting default values
  2263. CVE not yet reported, getting default values
  2264. CVE not yet reported, getting default values
  2265. CVE not yet reported, getting default values
  2266. CVE not yet reported, getting default values
  2267. CVE not yet reported, getting default values
  2268. CVE not yet reported, getting default values
  2269. CVE not yet reported, getting default values
  2270. CVE not yet reported, getting default values
  2271. CVE not yet reported, getting default values
  2272. CVE not yet reported, getting default values
  2273. CVE not yet reported, getting default values
  2274. CVE not yet reported, getting default values
  2275. CVE not yet reported, getting default values
  2276. CVE not yet reported, getting default values
  2277. CVE not yet reported, getting default values
  2278. CVE not yet reported, getting default values
  2279. CVE not yet reported, getting default values
  2280. CVE not yet reported, getting default values
  2281. CVE not yet reported, getting default values
  2282. CVE not yet reported, getting default values
  2283. CVE not yet reported, getting default values
  2284. CVE not yet reported, getting default values
  2285. CVE not yet reported, getting default values
  2286. CVE not yet reported, getting default values
  2287. CVE not yet reported, getting default values
  2288. CVE not yet reported, getting default values
  2289. CVE not yet reported, getting default values
  2290. CVE not yet reported, getting default values
  2291. CVE not yet reported, getting default values
  2292. CVE not yet reported, getting default values
  2293. CVE not yet reported, getting default values
  2294. CVE not yet reported, getting default values
  2295. CVE not yet reported, getting default values
  2296. CVE not yet reported, getting default values
  2297. CVE not yet reported, getting default values
  2298. CVE not yet reported, getting default values
  2299. CVE not yet reported, getting default values
  2300. CVE not yet reported, getting default values
  2301. CVE CVE-2013-4349 not parsed correctly
  2302. CVE not yet reported, getting default values
  2303. CVE CVE-2013-4257 not parsed correctly
  2304. CVE not yet reported, getting default values
  2305. CVE not yet reported, getting default values
  2306. CVE not yet reported, getting default values
  2307. CVE not yet reported, getting default values
  2308. CVE not yet reported, getting default values
  2309. CVE not yet reported, getting default values
  2310. CVE not yet reported, getting default values
  2311. CVE not yet reported, getting default values
  2312. CVE not yet reported, getting default values
  2313. CVE not yet reported, getting default values
  2314. CVE not yet reported, getting default values
  2315. CVE not yet reported, getting default values
  2316. CVE not yet reported, getting default values
  2317. CVE not yet reported, getting default values
  2318. CVE not yet reported, getting default values
  2319. CVE not yet reported, getting default values
  2320. CVE not yet reported, getting default values
  2321. CVE not yet reported, getting default values
  2322. CVE not yet reported, getting default values
  2323. CVE not yet reported, getting default values
  2324. CVE not yet reported, getting default values
  2325. CVE not yet reported, getting default values
  2326. CVE not yet reported, getting default values
  2327. CVE not yet reported, getting default values
  2328. CVE not yet reported, getting default values
  2329. CVE not yet reported, getting default values
  2330. CVE not yet reported, getting default values
  2331. CVE not yet reported, getting default values
  2332. CVE not yet reported, getting default values
  2333. CVE not yet reported, getting default values
  2334. CVE not yet reported, getting default values
  2335. CVE not yet reported, getting default values
  2336. CVE not yet reported, getting default values
  2337. CVE not yet reported, getting default values
  2338. CVE not yet reported, getting default values
  2339. CVE not yet reported, getting default values
  2340. CVE not yet reported, getting default values
  2341. CVE not yet reported, getting default values
  2342. CVE not yet reported, getting default values
  2343. CVE not yet reported, getting default values
  2344. CVE not yet reported, getting default values
  2345. CVE not yet reported, getting default values
  2346. CVE not yet reported, getting default values
  2347. CVE not yet reported, getting default values
  2348. CVE not yet reported, getting default values
  2349. CVE not yet reported, getting default values
  2350. CVE not yet reported, getting default values
  2351. CVE not yet reported, getting default values
  2352. CVE not yet reported, getting default values
  2353. CVE not yet reported, getting default values
  2354. CVE not yet reported, getting default values
  2355. CVE not yet reported, getting default values
  2356. CVE not yet reported, getting default values
  2357. CVE not yet reported, getting default values
  2358. CVE not yet reported, getting default values
  2359. CVE not yet reported, getting default values
  2360. CVE not yet reported, getting default values
  2361. CVE not yet reported, getting default values
  2362. CVE not yet reported, getting default values
  2363. CVE not yet reported, getting default values
  2364. CVE not yet reported, getting default values
  2365. CVE not yet reported, getting default values
  2366. CVE not yet reported, getting default values
  2367. CVE not yet reported, getting default values
  2368. CVE not yet reported, getting default values
  2369. CVE not yet reported, getting default values
  2370. CVE not yet reported, getting default values
  2371. CVE not yet reported, getting default values
  2372. CVE not yet reported, getting default values
  2373. CVE not yet reported, getting default values
  2374. CVE not yet reported, getting default values
  2375. CVE not yet reported, getting default values
  2376. CVE not yet reported, getting default values
  2377. CVE not yet reported, getting default values
  2378. CVE not yet reported, getting default values
  2379. CVE not yet reported, getting default values
  2380. CVE not yet reported, getting default values
  2381. CVE not yet reported, getting default values
  2382. CVE not yet reported, getting default values
  2383. CVE not yet reported, getting default values
  2384. CVE not yet reported, getting default values
  2385. CVE not yet reported, getting default values
  2386. CVE not yet reported, getting default values
  2387. CVE not yet reported, getting default values
  2388. CVE not yet reported, getting default values
  2389. CVE not yet reported, getting default values
  2390. CVE not yet reported, getting default values
  2391. CVE not yet reported, getting default values
  2392. CVE not yet reported, getting default values
  2393. CVE not yet reported, getting default values
  2394. CVE not yet reported, getting default values
  2395. CVE not yet reported, getting default values
  2396. CVE not yet reported, getting default values
  2397. CVE not yet reported, getting default values
  2398. CVE not yet reported, getting default values
  2399. CVE not yet reported, getting default values
  2400. CVE not yet reported, getting default values
  2401. CVE not yet reported, getting default values
  2402. CVE not yet reported, getting default values
  2403. CVE not yet reported, getting default values
  2404. CVE not yet reported, getting default values
  2405. CVE not yet reported, getting default values
  2406. CVE not yet reported, getting default values
  2407. CVE not yet reported, getting default values
  2408. CVE not yet reported, getting default values
  2409. CVE not yet reported, getting default values
  2410. CVE not yet reported, getting default values
  2411. CVE not yet reported, getting default values
  2412. CVE not yet reported, getting default values
  2413. CVE not yet reported, getting default values
  2414. CVE not yet reported, getting default values
  2415. CVE not yet reported, getting default values
  2416. CVE not yet reported, getting default values
  2417. CVE not yet reported, getting default values
  2418. CVE not yet reported, getting default values
  2419. CVE not yet reported, getting default values
  2420. CVE not yet reported, getting default values
  2421. CVE not yet reported, getting default values
  2422. CVE not yet reported, getting default values
  2423. CVE not yet reported, getting default values
  2424. CVE not yet reported, getting default values
  2425. CVE not yet reported, getting default values
  2426. CVE not yet reported, getting default values
  2427. CVE not yet reported, getting default values
  2428. CVE not yet reported, getting default values
  2429. CVE not yet reported, getting default values
  2430. CVE not yet reported, getting default values
  2431. CVE not yet reported, getting default values
  2432. CVE not yet reported, getting default values
  2433. CVE not yet reported, getting default values
  2434. CVE not yet reported, getting default values
  2435. CVE not yet reported, getting default values
  2436. CVE not yet reported, getting default values
  2437. CVE not yet reported, getting default values
  2438. CVE not yet reported, getting default values
  2439. CVE not yet reported, getting default values
  2440. CVE not yet reported, getting default values
  2441. CVE not yet reported, getting default values
  2442. CVE not yet reported, getting default values
  2443. CVE not yet reported, getting default values
  2444. CVE not yet reported, getting default values
  2445. CVE not yet reported, getting default values
  2446. CVE not yet reported, getting default values
  2447. CVE not yet reported, getting default values
  2448. CVE not yet reported, getting default values
  2449. CVE not yet reported, getting default values
  2450. CVE not yet reported, getting default values
  2451. CVE not yet reported, getting default values
  2452. CVE not yet reported, getting default values
  2453. CVE not yet reported, getting default values
  2454. CVE not yet reported, getting default values
  2455. CVE not yet reported, getting default values
  2456. CVE not yet reported, getting default values
  2457. CVE not yet reported, getting default values
  2458. CVE not yet reported, getting default values
  2459. CVE not yet reported, getting default values
  2460. CVE not yet reported, getting default values
  2461. CVE not yet reported, getting default values
  2462. CVE not yet reported, getting default values
  2463. CVE not yet reported, getting default values
  2464. CVE not yet reported, getting default values
  2465. CVE not yet reported, getting default values
  2466. CVE not yet reported, getting default values
  2467. CVE not yet reported, getting default values
  2468. CVE not yet reported, getting default values
  2469. CVE not yet reported, getting default values
  2470. CVE not yet reported, getting default values
  2471. CVE not yet reported, getting default values
  2472. CVE not yet reported, getting default values
  2473. CVE not yet reported, getting default values
  2474. CVE not yet reported, getting default values
  2475. CVE not yet reported, getting default values
  2476. CVE not yet reported, getting default values
  2477. CVE not yet reported, getting default values
  2478. CVE not yet reported, getting default values
  2479. CVE not yet reported, getting default values
  2480. CVE not yet reported, getting default values
  2481. CVE not yet reported, getting default values
  2482. CVE not yet reported, getting default values
  2483. CVE not yet reported, getting default values
  2484. CVE not yet reported, getting default values
  2485. CVE not yet reported, getting default values
  2486. CVE not yet reported, getting default values
  2487. CVE not yet reported, getting default values
  2488. CVE not yet reported, getting default values
  2489. CVE not yet reported, getting default values
  2490. CVE not yet reported, getting default values
  2491. CVE not yet reported, getting default values
  2492. CVE not yet reported, getting default values
  2493. CVE not yet reported, getting default values
  2494. CVE not yet reported, getting default values
  2495. CVE not yet reported, getting default values
  2496. CVE not yet reported, getting default values
  2497. CVE not yet reported, getting default values
  2498. CVE not yet reported, getting default values
  2499. CVE not yet reported, getting default values
  2500. CVE not yet reported, getting default values
  2501. CVE not yet reported, getting default values
  2502. CVE not yet reported, getting default values
  2503. CVE not yet reported, getting default values
  2504. CVE not yet reported, getting default values
  2505. CVE not yet reported, getting default values
  2506. CVE not yet reported, getting default values
  2507. CVE not yet reported, getting default values
  2508. CVE not yet reported, getting default values
  2509. CVE not yet reported, getting default values
  2510. CVE not yet reported, getting default values
  2511. CVE not yet reported, getting default values
  2512. CVE not yet reported, getting default values
  2513. CVE not yet reported, getting default values
  2514. CVE not yet reported, getting default values
  2515. CVE not yet reported, getting default values
  2516. CVE not yet reported, getting default values
  2517. CVE not yet reported, getting default values
  2518. CVE not yet reported, getting default values
  2519. CVE not yet reported, getting default values
  2520. CVE not yet reported, getting default values
  2521. CVE not yet reported, getting default values
  2522. CVE not yet reported, getting default values
  2523. CVE not yet reported, getting default values
  2524. CVE not yet reported, getting default values
  2525. CVE not yet reported, getting default values
  2526. CVE not yet reported, getting default values
  2527. CVE not yet reported, getting default values
  2528. CVE not yet reported, getting default values
  2529. CVE not yet reported, getting default values
  2530. CVE not yet reported, getting default values
  2531. CVE not yet reported, getting default values
  2532. CVE not yet reported, getting default values
  2533. CVE not yet reported, getting default values
  2534. CVE not yet reported, getting default values
  2535. CVE not yet reported, getting default values
  2536. CVE not yet reported, getting default values
  2537. CVE not yet reported, getting default values
  2538. CVE not yet reported, getting default values
  2539. CVE not yet reported, getting default values
  2540. CVE not yet reported, getting default values
  2541. CVE not yet reported, getting default values
  2542. CVE not yet reported, getting default values
  2543. CVE not yet reported, getting default values
  2544. CVE not yet reported, getting default values
  2545. CVE not yet reported, getting default values
  2546. CVE not yet reported, getting default values
  2547. CVE not yet reported, getting default values
  2548. CVE not yet reported, getting default values
  2549. CVE not yet reported, getting default values
  2550. CVE not yet reported, getting default values
  2551. CVE not yet reported, getting default values
  2552. CVE not yet reported, getting default values
  2553. CVE not yet reported, getting default values
  2554. CVE not yet reported, getting default values
  2555. CVE not yet reported, getting default values
  2556. CVE not yet reported, getting default values
  2557. CVE not yet reported, getting default values
  2558. CVE not yet reported, getting default values
  2559. CVE not yet reported, getting default values
  2560. CVE not yet reported, getting default values
  2561. CVE not yet reported, getting default values
  2562. CVE not yet reported, getting default values
  2563. CVE not yet reported, getting default values
  2564. CVE not yet reported, getting default values
  2565. CVE not yet reported, getting default values
  2566. CVE not yet reported, getting default values
  2567. CVE not yet reported, getting default values
  2568. CVE not yet reported, getting default values
  2569. CVE not yet reported, getting default values
  2570. CVE not yet reported, getting default values
  2571. CVE not yet reported, getting default values
  2572. CVE not yet reported, getting default values
  2573. CVE not yet reported, getting default values
  2574. CVE not yet reported, getting default values
  2575. CVE not yet reported, getting default values
  2576. CVE not yet reported, getting default values
  2577. CVE not yet reported, getting default values
  2578. CVE not yet reported, getting default values
  2579. CVE not yet reported, getting default values
  2580. CVE not yet reported, getting default values
  2581. CVE not yet reported, getting default values
  2582. CVE not yet reported, getting default values
  2583. CVE not yet reported, getting default values
  2584. CVE not yet reported, getting default values
  2585. CVE not yet reported, getting default values
  2586. CVE not yet reported, getting default values
  2587. CVE not yet reported, getting default values
  2588. CVE not yet reported, getting default values
  2589. CVE not yet reported, getting default values
  2590. CVE not yet reported, getting default values
  2591. CVE not yet reported, getting default values
  2592. CVE not yet reported, getting default values
  2593. CVE not yet reported, getting default values
  2594. CVE not yet reported, getting default values
  2595. CVE not yet reported, getting default values
  2596. CVE not yet reported, getting default values
  2597. CVE not yet reported, getting default values
  2598. CVE not yet reported, getting default values
  2599. CVE not yet reported, getting default values
  2600. CVE not yet reported, getting default values
  2601. CVE not yet reported, getting default values
  2602. CVE not yet reported, getting default values
  2603. CVE not yet reported, getting default values
  2604. CVE not yet reported, getting default values
  2605. CVE not yet reported, getting default values
  2606. CVE not yet reported, getting default values
  2607. CVE not yet reported, getting default values
  2608. CVE not yet reported, getting default values
  2609. CVE not yet reported, getting default values
  2610. CVE not yet reported, getting default values
  2611. CVE not yet reported, getting default values
  2612. CVE not yet reported, getting default values
  2613. CVE not yet reported, getting default values
  2614. CVE not yet reported, getting default values
  2615. CVE not yet reported, getting default values
  2616. CVE not yet reported, getting default values
  2617. CVE not yet reported, getting default values
  2618. CVE not yet reported, getting default values
  2619. CVE not yet reported, getting default values
  2620. CVE not yet reported, getting default values
  2621. CVE not yet reported, getting default values
  2622. CVE not yet reported, getting default values
  2623. CVE not yet reported, getting default values
  2624. CVE not yet reported, getting default values
  2625. CVE not yet reported, getting default values
  2626. CVE not yet reported, getting default values
  2627. CVE not yet reported, getting default values
  2628. CVE not yet reported, getting default values
  2629. CVE not yet reported, getting default values
  2630. CVE not yet reported, getting default values
  2631. CVE not yet reported, getting default values
  2632. CVE not yet reported, getting default values
  2633. CVE not yet reported, getting default values
  2634. CVE not yet reported, getting default values
  2635. CVE not yet reported, getting default values
  2636. CVE not yet reported, getting default values
  2637. CVE not yet reported, getting default values
  2638. CVE not yet reported, getting default values
  2639. CVE not yet reported, getting default values
  2640. CVE not yet reported, getting default values
  2641. CVE not yet reported, getting default values
  2642. CVE not yet reported, getting default values
  2643. CVE not yet reported, getting default values
  2644. CVE not yet reported, getting default values
  2645. CVE not yet reported, getting default values
  2646. CVE not yet reported, getting default values
  2647. CVE not yet reported, getting default values
  2648. CVE not yet reported, getting default values
  2649. CVE not yet reported, getting default values
  2650. CVE not yet reported, getting default values
  2651. CVE not yet reported, getting default values
  2652. CVE not yet reported, getting default values
  2653. CVE not yet reported, getting default values
  2654. CVE not yet reported, getting default values
  2655. CVE not yet reported, getting default values
  2656. CVE not yet reported, getting default values
  2657. CVE not yet reported, getting default values
  2658. CVE not yet reported, getting default values
  2659. CVE not yet reported, getting default values
  2660. CVE not yet reported, getting default values
  2661. CVE not yet reported, getting default values
  2662. CVE not yet reported, getting default values
  2663. CVE not yet reported, getting default values
  2664. CVE not yet reported, getting default values
  2665. CVE not yet reported, getting default values
  2666. CVE not yet reported, getting default values
  2667. CVE not yet reported, getting default values
  2668. CVE not yet reported, getting default values
  2669. CVE not yet reported, getting default values
  2670. CVE not yet reported, getting default values
  2671. CVE not yet reported, getting default values
  2672. CVE not yet reported, getting default values
  2673. CVE not yet reported, getting default values
  2674. CVE not yet reported, getting default values
  2675. CVE not yet reported, getting default values
  2676. CVE not yet reported, getting default values
  2677. CVE not yet reported, getting default values
  2678. CVE not yet reported, getting default values
  2679. CVE not yet reported, getting default values
  2680. CVE not yet reported, getting default values
  2681. CVE not yet reported, getting default values
  2682. CVE not yet reported, getting default values
  2683. CVE not yet reported, getting default values
  2684. CVE not yet reported, getting default values
  2685. CVE not yet reported, getting default values
  2686. CVE not yet reported, getting default values
  2687. CVE not yet reported, getting default values
  2688. CVE not yet reported, getting default values
  2689. CVE not yet reported, getting default values
  2690. CVE not yet reported, getting default values
  2691. CVE not yet reported, getting default values
  2692. CVE not yet reported, getting default values
  2693. CVE not yet reported, getting default values
  2694. CVE not yet reported, getting default values
  2695. CVE not yet reported, getting default values
  2696. CVE not yet reported, getting default values
  2697. CVE not yet reported, getting default values
  2698. CVE not yet reported, getting default values
  2699. CVE not yet reported, getting default values
  2700. CVE not yet reported, getting default values
  2701. CVE not yet reported, getting default values
  2702. CVE not yet reported, getting default values
  2703. CVE not yet reported, getting default values
  2704. CVE not yet reported, getting default values
  2705. CVE not yet reported, getting default values
  2706. CVE not yet reported, getting default values
  2707. CVE not yet reported, getting default values
  2708. CVE not yet reported, getting default values
  2709. CVE not yet reported, getting default values
  2710. CVE not yet reported, getting default values
  2711. CVE not yet reported, getting default values
  2712. CVE not yet reported, getting default values
  2713. CVE not yet reported, getting default values
  2714. CVE not yet reported, getting default values
  2715. CVE not yet reported, getting default values
  2716. CVE not yet reported, getting default values
  2717. CVE not yet reported, getting default values
  2718. CVE not yet reported, getting default values
  2719. CVE not yet reported, getting default values
  2720. CVE not yet reported, getting default values
  2721. CVE not yet reported, getting default values
  2722. CVE not yet reported, getting default values
  2723. CVE not yet reported, getting default values
  2724. CVE not yet reported, getting default values
  2725. CVE not yet reported, getting default values
  2726. CVE not yet reported, getting default values
  2727. CVE not yet reported, getting default values
  2728. CVE not yet reported, getting default values
  2729. CVE not yet reported, getting default values
  2730. CVE not yet reported, getting default values
  2731. CVE not yet reported, getting default values
  2732. CVE not yet reported, getting default values
  2733. CVE not yet reported, getting default values
  2734. CVE not yet reported, getting default values
  2735. CVE not yet reported, getting default values
  2736. CVE not yet reported, getting default values
  2737. CVE not yet reported, getting default values
  2738. CVE not yet reported, getting default values
  2739. CVE not yet reported, getting default values
  2740. CVE not yet reported, getting default values
  2741. CVE not yet reported, getting default values
  2742. CVE not yet reported, getting default values
  2743. CVE not yet reported, getting default values
  2744. CVE not yet reported, getting default values
  2745. CVE not yet reported, getting default values
  2746. CVE not yet reported, getting default values
  2747. CVE not yet reported, getting default values
  2748. CVE not yet reported, getting default values
  2749. CVE not yet reported, getting default values
  2750. CVE not yet reported, getting default values
  2751. CVE not yet reported, getting default values
  2752. CVE not yet reported, getting default values
  2753. CVE not yet reported, getting default values
  2754. CVE not yet reported, getting default values
  2755. CVE not yet reported, getting default values
  2756. CVE not yet reported, getting default values
  2757. CVE not yet reported, getting default values
  2758. CVE not yet reported, getting default values
  2759. CVE not yet reported, getting default values
  2760. CVE not yet reported, getting default values
  2761. CVE not yet reported, getting default values
  2762. CVE not yet reported, getting default values
  2763. CVE not yet reported, getting default values
  2764. CVE not yet reported, getting default values
  2765. CVE not yet reported, getting default values
  2766. CVE not yet reported, getting default values
  2767. CVE not yet reported, getting default values
  2768. CVE not yet reported, getting default values
  2769. CVE not yet reported, getting default values
  2770. CVE not yet reported, getting default values
  2771. CVE not yet reported, getting default values
  2772. CVE not yet reported, getting default values
  2773. CVE not yet reported, getting default values
  2774. CVE not yet reported, getting default values
  2775. CVE not yet reported, getting default values
  2776. CVE not yet reported, getting default values
  2777. CVE not yet reported, getting default values
  2778. CVE not yet reported, getting default values
  2779. CVE not yet reported, getting default values
  2780. CVE not yet reported, getting default values
  2781. CVE not yet reported, getting default values
  2782. CVE not yet reported, getting default values
  2783. CVE not yet reported, getting default values
  2784. CVE not yet reported, getting default values
  2785. CVE not yet reported, getting default values
  2786. CVE not yet reported, getting default values
  2787. CVE not yet reported, getting default values
  2788. CVE not yet reported, getting default values
  2789. CVE not yet reported, getting default values
  2790. CVE not yet reported, getting default values
  2791. CVE not yet reported, getting default values
  2792. CVE not yet reported, getting default values
  2793. CVE not yet reported, getting default values
  2794. CVE not yet reported, getting default values
  2795. CVE not yet reported, getting default values
  2796. CVE not yet reported, getting default values
  2797. CVE not yet reported, getting default values
  2798. CVE not yet reported, getting default values
  2799. CVE not yet reported, getting default values
  2800. CVE not yet reported, getting default values
  2801. CVE not yet reported, getting default values
  2802. CVE not yet reported, getting default values
  2803. CVE not yet reported, getting default values
  2804. CVE not yet reported, getting default values
  2805. CVE not yet reported, getting default values
  2806. CVE not yet reported, getting default values
  2807. CVE not yet reported, getting default values
  2808. CVE not yet reported, getting default values
  2809. CVE not yet reported, getting default values
  2810. CVE not yet reported, getting default values
  2811. CVE not yet reported, getting default values
  2812. CVE not yet reported, getting default values
  2813. CVE not yet reported, getting default values
  2814. CVE not yet reported, getting default values
  2815. CVE not yet reported, getting default values
  2816. CVE not yet reported, getting default values
  2817. CVE not yet reported, getting default values
  2818. CVE not yet reported, getting default values
  2819. CVE not yet reported, getting default values
  2820. CVE not yet reported, getting default values
  2821. CVE not yet reported, getting default values
  2822. CVE not yet reported, getting default values
  2823. CVE not yet reported, getting default values
  2824. CVE not yet reported, getting default values
  2825. CVE not yet reported, getting default values
  2826. CVE not yet reported, getting default values
  2827. CVE not yet reported, getting default values
  2828. CVE not yet reported, getting default values
  2829. CVE not yet reported, getting default values
  2830. CVE not yet reported, getting default values
  2831. CVE not yet reported, getting default values
  2832. CVE not yet reported, getting default values
  2833. CVE not yet reported, getting default values
  2834. CVE not yet reported, getting default values
  2835. CVE not yet reported, getting default values
  2836. CVE not yet reported, getting default values
  2837. CVE not yet reported, getting default values
  2838. CVE not yet reported, getting default values
  2839. CVE not yet reported, getting default values
  2840. CVE not yet reported, getting default values
  2841. CVE not yet reported, getting default values
  2842. CVE not yet reported, getting default values
  2843. CVE not yet reported, getting default values
  2844. CVE not yet reported, getting default values
  2845. CVE not yet reported, getting default values
  2846. CVE not yet reported, getting default values
  2847. CVE not yet reported, getting default values
  2848. CVE not yet reported, getting default values
  2849. CVE not yet reported, getting default values
  2850. CVE not yet reported, getting default values
  2851. CVE not yet reported, getting default values
  2852. CVE not yet reported, getting default values
  2853. CVE not yet reported, getting default values
  2854. CVE not yet reported, getting default values
  2855. CVE not yet reported, getting default values
  2856. CVE not yet reported, getting default values
  2857. CVE not yet reported, getting default values
  2858. CVE not yet reported, getting default values
  2859. CVE not yet reported, getting default values
  2860. CVE not yet reported, getting default values
  2861. CVE not yet reported, getting default values
  2862. CVE not yet reported, getting default values
  2863. CVE not yet reported, getting default values
  2864. CVE not yet reported, getting default values
  2865. CVE not yet reported, getting default values
  2866. CVE not yet reported, getting default values
  2867. CVE not yet reported, getting default values
  2868. CVE not yet reported, getting default values
  2869. CVE not yet reported, getting default values
  2870. CVE not yet reported, getting default values
  2871. CVE not yet reported, getting default values
  2872. CVE not yet reported, getting default values
  2873. CVE not yet reported, getting default values
  2874. CVE not yet reported, getting default values
  2875. CVE not yet reported, getting default values
  2876. CVE not yet reported, getting default values
  2877. CVE not yet reported, getting default values
  2878. CVE not yet reported, getting default values
  2879. CVE not yet reported, getting default values
  2880. CVE not yet reported, getting default values
  2881. CVE not yet reported, getting default values
  2882. CVE not yet reported, getting default values
  2883. CVE not yet reported, getting default values
  2884. CVE not yet reported, getting default values
  2885. CVE not yet reported, getting default values
  2886. CVE not yet reported, getting default values
  2887. CVE not yet reported, getting default values
  2888. CVE not yet reported, getting default values
  2889. CVE not yet reported, getting default values
  2890. CVE not yet reported, getting default values
  2891. CVE not yet reported, getting default values
  2892. CVE not yet reported, getting default values
  2893. CVE not yet reported, getting default values
  2894. CVE not yet reported, getting default values
  2895. CVE not yet reported, getting default values
  2896. CVE not yet reported, getting default values
  2897. CVE not yet reported, getting default values
  2898. CVE not yet reported, getting default values
  2899. CVE not yet reported, getting default values
  2900. CVE not yet reported, getting default values
  2901. CVE not yet reported, getting default values
  2902. CVE not yet reported, getting default values
  2903. CVE not yet reported, getting default values
  2904. CVE not yet reported, getting default values
  2905. CVE not yet reported, getting default values
  2906. CVE not yet reported, getting default values
  2907. CVE not yet reported, getting default values
  2908. CVE not yet reported, getting default values
  2909. CVE not yet reported, getting default values
  2910. CVE not yet reported, getting default values
  2911. CVE not yet reported, getting default values
  2912. CVE not yet reported, getting default values
  2913. CVE not yet reported, getting default values
  2914. CVE not yet reported, getting default values
  2915. CVE not yet reported, getting default values
  2916. CVE not yet reported, getting default values
  2917. CVE not yet reported, getting default values
  2918. CVE not yet reported, getting default values
  2919. CVE not yet reported, getting default values
  2920. CVE not yet reported, getting default values
  2921. CVE not yet reported, getting default values
  2922. CVE not yet reported, getting default values
  2923. CVE not yet reported, getting default values
  2924. CVE not yet reported, getting default values
  2925. CVE not yet reported, getting default values
  2926. CVE not yet reported, getting default values
  2927. CVE not yet reported, getting default values
  2928. CVE not yet reported, getting default values
  2929. CVE not yet reported, getting default values
  2930. CVE not yet reported, getting default values
  2931. CVE not yet reported, getting default values
  2932. CVE not yet reported, getting default values
  2933. CVE not yet reported, getting default values
  2934. CVE not yet reported, getting default values
  2935. CVE not yet reported, getting default values
  2936. CVE not yet reported, getting default values
  2937. CVE not yet reported, getting default values
  2938. CVE not yet reported, getting default values
  2939. CVE not yet reported, getting default values
  2940. CVE not yet reported, getting default values
  2941. CVE not yet reported, getting default values
  2942. CVE not yet reported, getting default values
  2943. CVE not yet reported, getting default values
  2944. CVE not yet reported, getting default values
  2945. CVE not yet reported, getting default values
  2946. CVE not yet reported, getting default values
  2947. CVE not yet reported, getting default values
  2948. CVE not yet reported, getting default values
  2949. CVE not yet reported, getting default values
  2950. CVE not yet reported, getting default values
  2951. CVE not yet reported, getting default values
  2952. CVE not yet reported, getting default values
  2953. CVE not yet reported, getting default values
  2954. CVE not yet reported, getting default values
  2955. CVE not yet reported, getting default values
  2956. CVE not yet reported, getting default values
  2957. CVE not yet reported, getting default values
  2958. CVE not yet reported, getting default values
  2959. CVE not yet reported, getting default values
  2960. CVE not yet reported, getting default values
  2961. CVE not yet reported, getting default values
  2962. CVE not yet reported, getting default values
  2963. CVE not yet reported, getting default values
  2964. CVE not yet reported, getting default values
  2965. CVE not yet reported, getting default values
  2966. CVE not yet reported, getting default values
  2967. CVE not yet reported, getting default values
  2968. CVE not yet reported, getting default values
  2969. CVE not yet reported, getting default values
  2970. CVE not yet reported, getting default values
  2971. CVE not yet reported, getting default values
  2972. CVE not yet reported, getting default values
  2973. CVE not yet reported, getting default values
  2974. CVE not yet reported, getting default values
  2975. CVE not yet reported, getting default values
  2976. CVE not yet reported, getting default values
  2977. CVE not yet reported, getting default values
  2978. CVE not yet reported, getting default values
  2979. CVE not yet reported, getting default values
  2980. CVE not yet reported, getting default values
  2981. CVE not yet reported, getting default values
  2982. CVE not yet reported, getting default values
  2983. CVE not yet reported, getting default values
  2984. CVE not yet reported, getting default values
  2985. CVE not yet reported, getting default values
  2986. CVE not yet reported, getting default values
  2987. CVE not yet reported, getting default values
  2988. CVE not yet reported, getting default values
  2989. CVE not yet reported, getting default values
  2990. CVE not yet reported, getting default values
  2991. CVE not yet reported, getting default values
  2992. CVE not yet reported, getting default values
  2993. CVE not yet reported, getting default values
  2994. CVE not yet reported, getting default values
  2995. CVE not yet reported, getting default values
  2996. CVE not yet reported, getting default values
  2997. CVE not yet reported, getting default values
  2998. CVE not yet reported, getting default values
  2999. CVE not yet reported, getting default values
  3000. CVE not yet reported, getting default values
  3001. CVE not yet reported, getting default values
  3002. CVE not yet reported, getting default values
  3003. CVE not yet reported, getting default values
  3004. CVE not yet reported, getting default values
  3005. CVE not yet reported, getting default values
  3006. CVE not yet reported, getting default values
  3007. CVE not yet reported, getting default values
  3008. CVE not yet reported, getting default values
  3009. CVE not yet reported, getting default values
  3010. CVE not yet reported, getting default values
  3011. CVE not yet reported, getting default values
  3012. CVE not yet reported, getting default values
  3013. CVE not yet reported, getting default values
  3014. CVE not yet reported, getting default values
  3015. CVE not yet reported, getting default values
  3016. CVE not yet reported, getting default values
  3017. CVE not yet reported, getting default values
  3018. CVE not yet reported, getting default values
  3019. CVE not yet reported, getting default values
  3020. CVE not yet reported, getting default values
  3021. CVE not yet reported, getting default values
  3022. CVE not yet reported, getting default values
  3023. CVE not yet reported, getting default values
  3024. CVE not yet reported, getting default values
  3025. CVE not yet reported, getting default values
  3026. CVE not yet reported, getting default values
  3027. CVE not yet reported, getting default values
  3028. CVE not yet reported, getting default values
  3029. CVE not yet reported, getting default values
  3030. CVE not yet reported, getting default values
  3031. CVE not yet reported, getting default values
  3032. CVE not yet reported, getting default values
  3033. CVE not yet reported, getting default values
  3034. CVE not yet reported, getting default values
  3035. CVE not yet reported, getting default values
  3036. CVE not yet reported, getting default values
  3037. CVE not yet reported, getting default values
  3038. CVE not yet reported, getting default values
  3039. CVE not yet reported, getting default values
  3040. CVE not yet reported, getting default values
  3041. CVE not yet reported, getting default values
  3042. CVE not yet reported, getting default values
  3043. CVE not yet reported, getting default values
  3044. CVE not yet reported, getting default values
  3045. CVE not yet reported, getting default values
  3046. CVE not yet reported, getting default values
  3047. CVE not yet reported, getting default values
  3048. CVE not yet reported, getting default values
  3049. CVE not yet reported, getting default values
  3050. CVE not yet reported, getting default values
  3051. CVE not yet reported, getting default values
  3052. CVE not yet reported, getting default values
  3053. CVE not yet reported, getting default values
  3054. CVE not yet reported, getting default values
  3055. CVE not yet reported, getting default values
  3056. CVE not yet reported, getting default values
  3057. CVE not yet reported, getting default values
  3058. CVE not yet reported, getting default values
  3059. CVE not yet reported, getting default values
  3060. CVE not yet reported, getting default values
  3061. CVE not yet reported, getting default values
  3062. CVE not yet reported, getting default values
  3063. CVE not yet reported, getting default values
  3064. CVE not yet reported, getting default values
  3065. CVE not yet reported, getting default values
  3066. CVE not yet reported, getting default values
  3067. CVE not yet reported, getting default values
  3068. atari800 4
  3069. php-json-ext 1
  3070. liece 2
  3071. gv 4
  3072. radsecproxy 2
  3073. f2c 2
  3074. mah-jong 6
  3075. krb5 95
  3076. dhcp3 22
  3077. lyskom-server 2
  3078. librsvg 2
  3079. affix 6
  3080. changetrack 2
  3081. wordpress 130
  3082. kdepim 1
  3083. epic 12
  3084. iptables 2
  3085. cinder 2
  3086. libjakarta-poi-java 1
  3087. canna 4
  3088. nginx 18
  3089. queue 1
  3090. sash 4
  3091. xine-ui 4
  3092. tgt 1
  3093. uim 2
  3094. ncompress 2
  3095. extplorer 4
  3096. ircd-ratbox 1
  3097. thttpd 7
  3098. graphviz 7
  3099. libxfixes 1
  3100. phppgadmin 8
  3101. ctorrent 2
  3102. parcimonie 2
  3103. xfstt 4
  3104. tetex-bin 12
  3105. zip 1
  3106. rt2500 1
  3107. pcp 4
  3108. libphp-adodb 9
  3109. libksba 2
  3110. rlpr 3
  3111. atftp 1
  3112. dia 5
  3113. dpkg 9
  3114. amule 2
  3115. libpam-radius-auth 2
  3116. pptpd 3
  3117. raptor 1
  3118. zoph 4
  3119. freeimage 4
  3120. mysql-ocaml 1
  3121. ircd-hybrid 2
  3122. pywebdav 1
  3123. gforge-plugin-scmcvs 1
  3124. fusionforge 2
  3125. abcmidi 1
  3126. libpng3 7
  3127. roundcube 3
  3128. links 2
  3129. icinga 7
  3130. doctrine 2
  3131. libicu 1
  3132. pound 10
  3133. libhttp-body-perl 2
  3134. tidy 3
  3135. acm 2
  3136. mailman 28
  3137. kfreebsd-9 16
  3138. rsyslog 2
  3139. ssh-krb5 6
  3140. xonix 2
  3141. bidwatcher 1
  3142. viewvc 4
  3143. policykit-1 2
  3144. bogofilter 2
  3145. lua5.1 1
  3146. xterm 2
  3147. gnome-peercast 3
  3148. libapache-mod-auth-kerb 3
  3149. crawl 3
  3150. mozilla 147
  3151. x11-xserver-utils 2
  3152. openssl 142
  3153. XChat 1
  3154. zhcon 1
  3155. libapache-mod-ssl 10
  3156. libsndfile 7
  3157. mediawiki-extensions 16
  3158. openttd 5
  3159. ktorrent 1
  3160. libapreq2-perl 4
  3161. slrn 4
  3162. w3m 5
  3163. libphp-phpmailer 3
  3164. mc 19
  3165. php5 285
  3166. albatross 2
  3167. koffice 16
  3168. trousers 2
  3169. pwlib 2
  3170. xtrlock 3
  3171. smstools 1
  3172. multipath-tools 2
  3173. libidn 4
  3174. lbreakout2 2
  3175. unattended-upgrades 1
  3176. mon 2
  3177. dropbear 2
  3178. heimdal 20
  3179. toolchain-source 1
  3180. nas 10
  3181. rtfm 2
  3182. libmikmod 3
  3183. firefox-esr 37
  3184. fontconfig 2
  3185. zblast 2
  3186. cfingerd 7
  3187. enigmail 3
  3188. iproute 3
  3189. iceape 178
  3190. hanterm 1
  3191. policyd-weight 2
  3192. webfs 6
  3193. cpio 10
  3194. trac 8
  3195. mantis 81
  3196. zoo 2
  3197. isc-dhcp 14
  3198. kdelibs 36
  3199. logcheck 2
  3200. pimd 1
  3201. kdemultimedia 1
  3202. libdbd-pg-perl 4
  3203. wwwoffle 2
  3204. bsd-mailx 1
  3205. mat 1
  3206. radvd 4
  3207. synaesthesia 3
  3208. mpack 2
  3209. xvt 2
  3210. xine-lib 24
  3211. openldap 31
  3212. heirloom-mailx 2
  3213. quassel 4
  3214. gridengine 1
  3215. samba 73
  3216. audiofile 2
  3217. super 6
  3218. emacs23 5
  3219. strongswan 16
  3220. info2www 2
  3221. radiusd-cistron 2
  3222. balsa 2
  3223. freenet6 2
  3224. python3.2 34
  3225. bsmtpd 1
  3226. hf 2
  3227. qemu 122
  3228. abuse 2
  3229. xfce4-terminal 2
  3230. cadaver 2
  3231. nagios-plugins 2
  3232. libapache2-mod-rpaf 1
  3233. uw-imap 3
  3234. php-xajax 1
  3235. libmojolicious-perl 5
  3236. imagemagick 119
  3237. icu 29
  3238. tor 14
  3239. php-horde 4
  3240. turba2 2
  3241. wmtv 4
  3242. lookup-el 1
  3243. kdesdk 1
  3244. openoffice.org 54
  3245. gdk-pixbuf 18
  3246. bochs 1
  3247. xbuffy 1
  3248. ssh 16
  3249. konversation 1
  3250. bmv 3
  3251. ingo1 2
  3252. phpmyadmin 85
  3253. zsync 2
  3254. xml-security-c 10
  3255. icedove 481
  3256. opensc 2
  3257. libexif 15
  3258. fte 5
  3259. redis 5
  3260. libxml 5
  3261. lvm2 4
  3262. unnamed-<div id="content">
  3263. <h1>Debian Security Advisory</h1>
  3264. <h2>DSA-491-1 linux-kernel-2.4.19-mips -- several vulnerabilities</h2>
  3265. <dl>
  3266. <dt>Date Reported:</dt>
  3267. <dd>17 Apr 2004</dd>
  3268. <dt>Affected Packages:</dt>
  3269. <dd>
  3270. kernel-source-2.4.19 kernel-patch-2.4.19-mips
  3271. </dd>
  3272. <dt>Vulnerable:</dt>
  3273. <dd class="warning">Yes</dd>
  3274. <dt>Security database references:</dt>
  3275. <dd>In the Bugtraq database (at SecurityFocus): <a href="http://online.securityfocus.com/bid/10141">BugTraq ID 10141</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>, <a href="http://online.securityfocus.com/bid/9570">BugTraq ID 9570</a>, <a href="http://online.securityfocus.com/bid/9691">BugTraq ID 9691</a>, <a href="http://online.securityfocus.com/bid/9985">BugTraq ID 9985</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2004-0003">CVE-2004-0003</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0010">CVE-2004-0010</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0109">CVE-2004-0109</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0177">CVE-2004-0177</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0178">CVE-2004-0178</a>.<br/></br></dd>
  3276. <dt>More information:</dt>
  3277. <dd>
  3278. <p>Several serious problems have been discovered in the Linux kernel.
  3279. This update takes care of Linux 2.4.19 for the MIPS architecture. The
  3280. Common Vulnerabilities and Exposures project identifies the following
  3281. problems that will be fixed with this update:</p>
  3282. <ul>
  3283. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0003">CAN-2004-0003</a>
  3284. <p>A vulnerability has been discovered in the R128 DRI driver in the Linux
  3285. kernel which could potentially lead an attacker to gain
  3286. unauthorised privileges. Alan Cox and Thomas Biege developed a
  3287. correction for this.</p>
  3288. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0010">CAN-2004-0010</a>
  3289. <p>Arjan van de Ven discovered a stack-based buffer overflow in the
  3290. ncp_lookup function for ncpfs in the Linux kernel, which could
  3291. lead an attacker to gain unauthorised privileges. Petr Vandrovec
  3292. developed a correction for this.</p>
  3293. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0109">CAN-2004-0109</a>
  3294. <p>zen-parse discovered a buffer overflow vulnerability in the
  3295. ISO9660 filesystem component of Linux kernel which could be abused
  3296. by an attacker to gain unauthorised root access. Sebastian
  3297. Krahmer and Ernie Petrides developed a correction for this.</p>
  3298. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0177">CAN-2004-0177</a>
  3299. <p>Solar Designer discovered an information leak in the ext3 code of
  3300. Linux. In a worst case an attacker could read sensitive data such
  3301. as cryptographic keys which would otherwise never hit disk media.
  3302. Theodore Ts'o developed a correction for this.</p>
  3303. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0178">CAN-2004-0178</a>
  3304. <p>Andreas Kies discovered a denial of service condition in the Sound
  3305. Blaster driver in Linux. He also developed a correction for this.</p>
  3306. </li></li></li></li></li></ul>
  3307. <p>These problems are also fixed by upstream in Linux 2.4.26 and will be
  3308. fixed in Linux 2.6.6.</p>
  3309. <p>The following security matrix explains which kernel versions for which
  3310. architectures are already fixed and which will be removed instead.</p>
  3311. <table border="1" cellpadding="2" cellspacing="0" summary="">
  3312. <tr>
  3313. <th>Architecture</th>
  3314. <th>stable (woody)</th>
  3315. <th>unstable (sid)</th>
  3316. <th>removed in sid</th>
  3317. </tr>
  3318. <tr>
  3319. <td>source</td>
  3320. <td>2.4.19-4.woody2</td>
  3321. <td>2.4.25-3</td>
  3322. <td>2.4.19-11</td>
  3323. </tr>
  3324. <tr>
  3325. <td>mips</td>
  3326. <td>2.4.19-0.020911.1.woody4</td>
  3327. <td>2.4.25-0.040415.1</td>
  3328. <td>2.4.19-0.020911.8</td>
  3329. </tr>
  3330. </table>
  3331. <p>We recommend that you upgrade your kernel packages immediately, either
  3332. with a Debian provided kernel or with a self compiled one.</p>
  3333. <p><a href="CAN-2004-0109">Vulnerability matrix</a> for CAN-2004-0109</p>
  3334. </dd>
  3335. <dt>Fixed in:</dt>
  3336. <dd>
  3337. <h3>Debian GNU/Linux 3.0 (woody)</h3>
  3338. <dl>
  3339. <dt>Source:
  3340. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2.dsc">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2.dsc</a><br>
  3341. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2.diff.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2.diff.gz</a><br>
  3342. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz</a><br>
  3343. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4.dsc">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4.dsc</a><br>
  3344. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4.tar.gz</a><br>
  3345. <dt>Architecture-independent component:
  3346. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody2_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody2_all.deb</a><br>
  3347. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody2_all.deb</a><br>
  3348. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4_all.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody4_all.deb</a><br>
  3349. <dt>Big endian MIPS:
  3350. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody4_mips.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody4_mips.deb</a><br>
  3351. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody4_mips.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody4_mips.deb</a><br>
  3352. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody4_mips.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody4_mips.deb</a><br>
  3353. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody4_mips.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody4_mips.deb</a><br>
  3354. </br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></dt></dl>
  3355. <p>MD5 checksums of the listed files are available in the <a href="https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00091.html">original advisory</a>.</p>
  3356. </dd>
  3357. </dl>
  3358. <div class="clr"></div>
  3359. </div> 11
  3360. usermin 2
  3361. bugzilla 22
  3362. xemacs21 3
  3363. eroaster 2
  3364. xbl 4
  3365. freeciv 6
  3366. xpcd 5
  3367. apt-listchanges 1
  3368. xmms 4
  3369. gnutls26 24
  3370. icecast2 2
  3371. htdig 4
  3372. webcit 1
  3373. plib 2
  3374. kdeadmin 1
  3375. fuse 8
  3376. maxdb-7.5.00 2
  3377. libapache2-mod-fcgid 4
  3378. mydms 1
  3379. mumble 5
  3380. libapache2-mod-authnz-external 2
  3381. dtc 21
  3382. xview 1
  3383. zope 6
  3384. libmatroska 1
  3385. isakmpd 3
  3386. oops 2
  3387. puppet 26
  3388. suricata 1
  3389. ipplan 2
  3390. fuzz 2
  3391. eterm 5
  3392. nullmailer 2
  3393. libemail-address-perl 2
  3394. fbi 3
  3395. backup-manager 6
  3396. slocate 5
  3397. l2tpd 4
  3398. rpm 2
  3399. common-lisp-controller 1
  3400. sword 1
  3401. mod-wsgi 2
  3402. flex 3
  3403. gnomemeeting 1
  3404. mailx 1
  3405. transmission 2
  3406. tomcat 3
  3407. vsftpd 4
  3408. geneweb 4
  3409. bzip2 5
  3410. catdoc 2
  3411. teapop 2
  3412. udev 2
  3413. orville-write 2
  3414. openarena 2
  3415. python-django 53
  3416. gs-gpl 1
  3417. libcairo 1
  3418. netatalk 2
  3419. eglibc 39
  3420. mplayer 12
  3421. jabber 2
  3422. ca-certificates 1
  3423. vim 9
  3424. gnupg 37
  3425. xtell 3
  3426. libxalan2-java 2
  3427. tex-common 1
  3428. sitebar 12
  3429. swift 2
  3430. libextractor 12
  3431. tkdiff 1
  3432. jffnms 3
  3433. noweb 3
  3434. wesnoth-1.10 1
  3435. wemi 2
  3436. wxwindows2.4 1
  3437. libxfont 8
  3438. libpam-smb 2
  3439. capi4hylafax 1
  3440. exuberant-ctags 2
  3441. ganeti 3
  3442. omega-rpg 2
  3443. lpr-ppd 2
  3444. gpdf 14
  3445. xitalk 2
  3446. phpbb2 27
  3447. libxext 1
  3448. vdr 1
  3449. netkit-telnet 5
  3450. xconq 2
  3451. sylpheed-claws 2
  3452. php-horde-core 2
  3453. mailutils 5
  3454. php-net-ping 1
  3455. centericq 12
  3456. ganglia-monitor-core 1
  3457. refpolicy 2
  3458. cgiemail 2
  3459. libxstream-java 1
  3460. lzo2 2
  3461. pmount 1
  3462. cgit 4
  3463. ircd-hybrid/ircd-ratbox 2
  3464. xapian-omega 1
  3465. mod-auth-shadow 4
  3466. zaptel 4
  3467. gnutls28 2
  3468. mt-daapd 5
  3469. flyspray 2
  3470. firefox-sage 2
  3471. hostapd 3
  3472. atheme-services 1
  3473. pulseaudio 5
  3474. uucp 4
  3475. libcommons-fileupload-java 4
  3476. xli 7
  3477. tomcat7 84
  3478. binutils 8
  3479. virtualbox 17
  3480. udisks 1
  3481. evince 6
  3482. bluez-utils 2
  3483. migrationtools 2
  3484. phpgroupware 23
  3485. libebml 3
  3486. groff 2
  3487. libgtop 4
  3488. fdclone 2
  3489. tuxpaint 1
  3490. libcgi-pm-perl 2
  3491. tk8.4 4
  3492. unarj 3
  3493. libgd2 40
  3494. mlmmj 1
  3495. py2play 2
  3496. jitterbug 2
  3497. wget 9
  3498. tryton-client 1
  3499. libtk-img 4
  3500. ikiwiki 8
  3501. condor 2
  3502. libapache-mod-jk 5
  3503. chasen 1
  3504. librpcsecgss 2
  3505. ajaxterm 1
  3506. xdg-utils 4
  3507. libmodule-signature-perl 5
  3508. xfs 2
  3509. silc-client/silc-toolkit 3
  3510. htmlheadline 1
  3511. libxtst 1
  3512. wmaker 2
  3513. pymongo 2
  3514. weex 2
  3515. grub2 2
  3516. rxvt-unicode 2
  3517. charybdis 1
  3518. requests 3
  3519. openexr 3
  3520. gnome-gv 2
  3521. inn2 1
  3522. libgadu 2
  3523. rsync 9
  3524. socat 2
  3525. libconvert-uulib-perl 1
  3526. arj 6
  3527. libx11 4
  3528. ejabberd 6
  3529. libgda4 1
  3530. mtr 3
  3531. ntpd 2
  3532. gkrellm-newsticker 3
  3533. rails 42
  3534. postgresql-ocaml 1
  3535. lesstif1-1 4
  3536. wzdftpd 3
  3537. neon 4
  3538. libdbi-perl 1
  3539. libdbd-mysql-perl 3
  3540. hztty 3
  3541. perl 38
  3542. logwatch 2
  3543. vnc4 2
  3544. openjdk-6 191
  3545. lurker 3
  3546. cheesetracker 3
  3547. hylafax 11
  3548. tunapie 2
  3549. postfixadmin 1
  3550. lhasa 1
  3551. mesa 2
  3552. mutt 11
  3553. libtasn1-6 2
  3554. libav 41
  3555. ez-ipupdate 1
  3556. shibboleth-sp2 1
  3557. lxr 1
  3558. mod-gnutls 2
  3559. acpi-support 2
  3560. collectd 5
  3561. qpopper 3
  3562. vino 2
  3563. libxinerama 1
  3564. bluez-hcidump 2
  3565. pillow 5
  3566. ruby-rack 2
  3567. libxxf86dga 2
  3568. sox 4
  3569. chmlib 5
  3570. open-iscsi 2
  3571. clearsilver 1
  3572. freeswan 2
  3573. openconnect 2
  3574. unnamed-<div id="content">
  3575. <h1>Debian Security Advisory</h1>
  3576. <h2>DSA-047-1 kernel -- multiple security problems</h2>
  3577. <dl>
  3578. <dt>Date Reported:</dt>
  3579. <dd>16 Apr 2001</dd>
  3580. <dt>Affected Packages:</dt>
  3581. <dd>
  3582. various kernel packages
  3583. </dd>
  3584. <dt>Vulnerable:</dt>
  3585. <dd class="warning">Yes</dd>
  3586. <dt>Security database references:</dt>
  3587. <dd>In the Bugtraq database (at SecurityFocus): <a href="http://online.securityfocus.com/bid/2529">BugTraq ID 2529</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2001-1390">CVE-2001-1390</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1391">CVE-2001-1391</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1392">CVE-2001-1392</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1393">CVE-2001-1393</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1394">CVE-2001-1394</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1395">CVE-2001-1395</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1396">CVE-2001-1396</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1397">CVE-2001-1397</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1398">CVE-2001-1398</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1399">CVE-2001-1399</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2001-1400">CVE-2001-1400</a>.<br/></br></dd>
  3588. <dt>More information:</dt>
  3589. <dd>
  3590. The kernels used in Debian GNU/Linux 2.2 have been found to have
  3591. multiple security problems. This is a list of problems based
  3592. on the 2.2.19 release notes as found on <a href="http://www.linux.org.uk/">
  3593. http://www.linux.org.uk/</a>:
  3594. <ul>
  3595. <li>binfmt_misc used user pages directly
  3596. <li>the CPIA driver had an off-by-one error in the buffer code which made
  3597. it possible for users to write into kernel memory
  3598. <li>the CPUID and MSR drivers had a problem in the module unloading code
  3599. which could cause a system crash if they were set to automatically load
  3600. and unload (please note that Debian does not automatically unload kernel
  3601. modules)
  3602. <li>There was a possible hang in the classifier code
  3603. <li>The getsockopt and setsockopt system calls did not handle sign bits
  3604. correctly which made a local DoS and other attacks possible
  3605. <li>The sysctl system call did not handle sign bits correctly which allowed
  3606. a user to write in kernel memory
  3607. <li>ptrace/exec races that could give a local user extra privileges
  3608. <li>possible abuse of a boundary case in the sockfilter code
  3609. <li>SYSV shared memory code could overwrite recently freed memory which might
  3610. cause problems
  3611. <li>The packet length checks in the masquerading code were a bit lax
  3612. (probably not exploitable)
  3613. <li>Some x86 assembly bugs caused the wrong number of bytes to be copied.
  3614. <li>A local user could deadlock the kernel due to bugs in the UDP port
  3615. allocation.
  3616. </li></li></li></li></li></li></li></li></li></li></li></li></ul>
  3617. <p>All these problems are fixed in the 2.2.19 kernel, and it is highly
  3618. recommend that you upgrade machines to this kernel.
  3619. <p>Please note that kernel upgrades are not done automatically. You will
  3620. have to explicitly tell the packaging system to install the right kernel
  3621. for your system.
  3622. </p></p></dd>
  3623. <dt>Fixed in:</dt>
  3624. <dd>
  3625. <h3>Debian GNU/Linux 2.2 (potato)</h3>
  3626. <dl>
  3627. <dt>Source:
  3628. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19-2.diff.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19-2.diff.gz</a><br>
  3629. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19-2.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19-2.dsc</a><br>
  3630. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19.orig.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-source-2.2.19_2.2.19.orig.tar.gz</a><br>
  3631. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-alpha_2.2.19-1.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-alpha_2.2.19-1.dsc</a><br>
  3632. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-alpha_2.2.19-1.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-alpha_2.2.19-1.tar.gz</a><br>
  3633. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-arm_20010414.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-arm_20010414.dsc</a><br>
  3634. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-arm_20010414.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-arm_20010414.tar.gz</a><br>
  3635. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-i386_2.2.19-2.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-i386_2.2.19-2.dsc</a><br>
  3636. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-i386_2.2.19-2.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-image-2.2.19-i386_2.2.19-2.tar.gz</a><br>
  3637. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-headers-2.2.19-m68k_2.2.19-2.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-headers-2.2.19-m68k_2.2.19-2.dsc</a><br>
  3638. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-headers-2.2.19-m68k_2.2.19-2.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-headers-2.2.19-m68k_2.2.19-2.tar.gz</a><br>
  3639. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-m68k_2.2.19-2.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-m68k_2.2.19-2.dsc</a><br>
  3640. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-m68k_2.2.19-2.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-m68k_2.2.19-2.tar.gz</a><br>
  3641. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-powerpc_2.2.19-2.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-powerpc_2.2.19-2.dsc</a><br>
  3642. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-powerpc_2.2.19-2.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-patch-2.2.19-powerpc_2.2.19-2.tar.gz</a><br>
  3643. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-image-sparc-2.2_6.dsc">http://security.debian.org/dists/stable/updates/main/source/kernel-image-sparc-2.2_6.dsc</a><br>
  3644. <dd><a href="http://security.debian.org/dists/stable/updates/main/source/kernel-image-sparc-2.2_6.tar.gz">http://security.debian.org/dists/stable/updates/main/source/kernel-image-sparc-2.2_6.tar.gz</a><br>
  3645. <dt>Architecture-independent component:
  3646. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-all/kernel-doc-2.2.19_2.2.19-2_all.deb">http://security.debian.org/dists/stable/updates/main/binary-all/kernel-doc-2.2.19_2.2.19-2_all.deb</a><br>
  3647. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-all/kernel-source-2.2.19_2.2.19-2_all.deb">http://security.debian.org/dists/stable/updates/main/binary-all/kernel-source-2.2.19_2.2.19-2_all.deb</a><br>
  3648. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-all/kernel-headers-2.2.19-sparc_6_all.deb">http://security.debian.org/dists/stable/updates/main/binary-all/kernel-headers-2.2.19-sparc_6_all.deb</a><br>
  3649. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-arm_20010414_all.deb">http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-arm_20010414_all.deb</a><br>
  3650. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-m68k_2.2.19-2_all.deb">http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-m68k_2.2.19-2_all.deb</a><br>
  3651. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-powerpc_2.2.19-2_all.deb">http://security.debian.org/dists/stable/updates/main/binary-all/kernel-patch-2.2.19-powerpc_2.2.19-2_all.deb</a><br>
  3652. <dt>ARM:
  3653. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-arm/kernel-image-2.2.19-riscpc_20010414_arm.deb">http://security.debian.org/dists/stable/updates/main/binary-arm/kernel-image-2.2.19-riscpc_20010414_arm.deb</a><br>
  3654. <dt>Alpha:
  3655. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-headers-2.2.19_2.2.19-1_alpha.deb">http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-headers-2.2.19_2.2.19-1_alpha.deb</a><br>
  3656. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-generic_2.2.19-1_alpha.deb">http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-generic_2.2.19-1_alpha.deb</a><br>
  3657. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-jensen_2.2.19-1_alpha.deb">http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-jensen_2.2.19-1_alpha.deb</a><br>
  3658. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-nautilus_2.2.19-1_alpha.deb">http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-nautilus_2.2.19-1_alpha.deb</a><br>
  3659. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-smp_2.2.19-1_alpha.deb">http://security.debian.org/dists/stable/updates/main/binary-alpha/kernel-image-2.2.19-smp_2.2.19-1_alpha.deb</a><br>
  3660. <dt>Motorola 680x0:
  3661. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-headers-2.2.19_2.2.19-2_m68k.deb">http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-headers-2.2.19_2.2.19-2_m68k.deb</a><br>
  3662. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-amiga_2.2.19-1_m68k.deb">http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-amiga_2.2.19-1_m68k.deb</a><br>
  3663. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-atari_2.2.19-1_m68k.deb">http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-atari_2.2.19-1_m68k.deb</a><br>
  3664. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-bvme6000_2.2.19-1_m68k.deb">http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-bvme6000_2.2.19-1_m68k.deb</a><br>
  3665. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mac_2.2.19-2_m68k.deb">http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mac_2.2.19-2_m68k.deb</a><br>
  3666. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mvme147_2.2.19-1_m68k.deb">http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mvme147_2.2.19-1_m68k.deb</a><br>
  3667. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mvme16x_2.2.19-1_m68k.deb">http://security.debian.org/dists/stable/updates/main/binary-m68k/kernel-image-2.2.19-mvme16x_2.2.19-1_m68k.deb</a><br>
  3668. <dt>Intel IA-32:
  3669. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-compact_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-compact_2.2.19-2_i386.deb</a><br>
  3670. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-ide_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-ide_2.2.19-2_i386.deb</a><br>
  3671. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-idepci_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19-idepci_2.2.19-2_i386.deb</a><br>
  3672. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-headers-2.2.19_2.2.19-2_i386.deb</a><br>
  3673. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-compact_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-compact_2.2.19-2_i386.deb</a><br>
  3674. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-ide_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-ide_2.2.19-2_i386.deb</a><br>
  3675. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-idepci_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19-idepci_2.2.19-2_i386.deb</a><br>
  3676. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19_2.2.19-2_i386.deb">http://security.debian.org/dists/stable/updates/main/binary-i386/kernel-image-2.2.19_2.2.19-2_i386.deb</a><br>
  3677. <dt>PowerPC:
  3678. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-headers-2.2.19_2.2.19-2_powerpc.deb">http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-headers-2.2.19_2.2.19-2_powerpc.deb</a><br>
  3679. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-chrp_2.2.19-2_powerpc.deb">http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-chrp_2.2.19-2_powerpc.deb</a><br>
  3680. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-pmac_2.2.19-2_powerpc.deb">http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-pmac_2.2.19-2_powerpc.deb</a><br>
  3681. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-prep_2.2.19-2_powerpc.deb">http://security.debian.org/dists/stable/updates/main/binary-powerpc/kernel-image-2.2.19-prep_2.2.19-2_powerpc.deb</a><br>
  3682. <dt>Sun Sparc:
  3683. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4cdm_6_sparc.deb">http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4cdm_6_sparc.deb</a><br>
  3684. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4dm-pci_6_sparc.deb">http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4dm-pci_6_sparc.deb</a><br>
  3685. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4dm-smp_6_sparc.deb">http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4dm-smp_6_sparc.deb</a><br>
  3686. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4u-smp_6_sparc.deb">http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4u-smp_6_sparc.deb</a><br>
  3687. <dd><a href="http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4u_6_sparc.deb">http://security.debian.org/dists/stable/updates/main/binary-sparc/kernel-image-2.2.19-sun4u_6_sparc.deb</a><br>
  3688. </br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></dl>
  3689. </dd>
  3690. </dl>
  3691. <div class="clr"></div>
  3692. </div> 12
  3693. xgalaga 2
  3694. lighttpd 39
  3695. motor 2
  3696. python 2
  3697. optipng 3
  3698. nsd 9
  3699. gnocatan 5
  3700. libupnp 18
  3701. apr-util 3
  3702. xfsdump 3
  3703. exiftags 4
  3704. sdl-image1.2 2
  3705. gdm3 1
  3706. imlib 5
  3707. libpam-krb5 2
  3708. libcrypto++ 1
  3709. psi 2
  3710. libdmx 1
  3711. freexl 3
  3712. xen-utils 6
  3713. gnump3d 5
  3714. dokuwiki 10
  3715. stunnel4 4
  3716. pam 3
  3717. smartlist 1
  3718. unnamed-<div id="content">
  3719. <h1>Debian Security Advisory</h1>
  3720. <h2>DSA-482-1 linux-kernel-2.4.17-apus+s390 -- several vulnerabilities</h2>
  3721. <dl>
  3722. <dt>Date Reported:</dt>
  3723. <dd>14 Apr 2004</dd>
  3724. <dt>Affected Packages:</dt>
  3725. <dd>
  3726. kernel-source-2.4.17 kernel-patch-2.4.17-apus kernel-patch-2.4.17-s390 kernel-image-2.4.17-s390
  3727. </dd>
  3728. <dt>Vulnerable:</dt>
  3729. <dd class="warning">Yes</dd>
  3730. <dt>Security database references:</dt>
  3731. <dd>In the Bugtraq database (at SecurityFocus): <a href="http://online.securityfocus.com/bid/9570">BugTraq ID 9570</a>, <a href="http://online.securityfocus.com/bid/10141">BugTraq ID 10141</a>, <a href="http://online.securityfocus.com/bid/9691">BugTraq ID 9691</a>, <a href="http://online.securityfocus.com/bid/9985">BugTraq ID 9985</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2004-0003">CVE-2004-0003</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0010">CVE-2004-0010</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0109">CVE-2004-0109</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0177">CVE-2004-0177</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0178">CVE-2004-0178</a>.<br/></br></dd>
  3732. <dt>More information:</dt>
  3733. <dd>
  3734. <p>Several serious problems have been discovered in the Linux kernel.
  3735. This update takes care of Linux 2.4.17 for the PowerPC/apus and S/390
  3736. architectures. The Common Vulnerabilities and Exposures project
  3737. identifies the following problems that will be fixed with this update:</p>
  3738. <ul>
  3739. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0003">CAN-2004-0003</a>
  3740. <p>A vulnerability has been discovered in the R128 DRI driver in the Linux
  3741. kernel which could potentially lead an attacker to gain
  3742. unauthorised privileges. Alan Cox and Thomas Biege developed a
  3743. correction for this.</p>
  3744. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0010">CAN-2004-0010</a>
  3745. <p>Arjan van de Ven discovered a stack-based buffer overflow in the
  3746. ncp_lookup function for ncpfs in the Linux kernel, which could
  3747. lead an attacker to gain unauthorised privileges. Petr Vandrovec
  3748. developed a correction for this.</p>
  3749. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0109">CAN-2004-0109</a>
  3750. <p>zen-parse discovered a buffer overflow vulnerability in the
  3751. ISO9660 filesystem component of Linux kernel which could be abused
  3752. by an attacker to gain unauthorised root access. Sebastian
  3753. Krahmer and Ernie Petrides developed a correction for this.</p>
  3754. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0177">CAN-2004-0177</a>
  3755. <p>Solar Designer discovered an information leak in the ext3 code of
  3756. Linux. In a worst case an attacker could read sensitive data such
  3757. as cryptographic keys which would otherwise never hit disk media.
  3758. Theodore Ts'o developed a correction for this.</p>
  3759. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0178">CAN-2004-0178</a>
  3760. <p>Andreas Kies discovered a denial of service condition in the Sound
  3761. Blaster driver in Linux. He also developed a correction for this.</p>
  3762. </li></li></li></li></li></ul>
  3763. <p>These problems are also fixed by upstream in Linux 2.4.26 and will be
  3764. fixed in Linux 2.6.6.</p>
  3765. <p>The following security matrix explains which kernel versions for which
  3766. architectures are already fixed.</p>
  3767. <table border="1" cellpadding="2" cellspacing="0" summary="">
  3768. <tr>
  3769. <th>Architecture</th>
  3770. <th>stable (woody)</th>
  3771. <th>unstable (sid)</th>
  3772. </tr>
  3773. <tr>
  3774. <td>source</td>
  3775. <td>2.4.17-1woody3</td>
  3776. <td>2.4.25-3</td>
  3777. </tr>
  3778. <tr>
  3779. <td>powerpc/apus</td>
  3780. <td>2.4.17-5</td>
  3781. <td>2.4.25-2</td>
  3782. </tr>
  3783. <tr>
  3784. <td>s390</td>
  3785. <td>2.4.17-2.woody.4</td>
  3786. <td>2.4.25-2 (and probably 2.4.21-3)</td>
  3787. </tr>
  3788. </table>
  3789. <p>We recommend that you upgrade your kernel packages immediately, either
  3790. with a Debian provided kernel or with a self compiled one.</p>
  3791. <p><a href="CAN-2004-0109">Vulnerability matrix</a> for CAN-2004-0109</p>
  3792. </dd>
  3793. <dt>Fixed in:</dt>
  3794. <dd>
  3795. <h3>Debian GNU/Linux 3.0 (woody)</h3>
  3796. <dl>
  3797. <dt>Source:
  3798. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.dsc">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.dsc</a><br>
  3799. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.diff.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.diff.gz</a><br>
  3800. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17.orig.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17.orig.tar.gz</a><br>
  3801. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5.dsc">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5.dsc</a><br>
  3802. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5.tar.gz</a><br>
  3803. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3.dsc">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3.dsc</a><br>
  3804. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3.diff.gz">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3.diff.gz</a><br>
  3805. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816.orig.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816.orig.tar.gz</a><br>
  3806. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4.dsc</a><br>
  3807. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4.tar.gz</a><br>
  3808. <dt>Architecture-independent component:
  3809. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody3_all.deb</a><br>
  3810. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3_all.deb</a><br>
  3811. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.3_all.deb</a><br>
  3812. <dt>PowerPC:
  3813. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-5_powerpc.deb</a><br>
  3814. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-5_powerpc.deb</a><br>
  3815. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-5_powerpc.deb</a><br>
  3816. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-5_powerpc.deb</a><br>
  3817. <dt>IBM S/390:
  3818. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.4_s390.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.4_s390.deb</a><br>
  3819. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4_s390.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.4_s390.deb</a><br>
  3820. </br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></dl>
  3821. <p>MD5 checksums of the listed files are available in the <a href="https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00080.html">original advisory</a>.</p>
  3822. </dd>
  3823. </dl>
  3824. <div class="clr"></div>
  3825. </div> 10
  3826. fex 2
  3827. evolution-data-server 5
  3828. ghostscript 27
  3829. didiwiki 2
  3830. yardradius 2
  3831. eperl 2
  3832. gajim 5
  3833. nbd 7
  3834. newt 1
  3835. curl 49
  3836. python-imaging 1
  3837. openjdk-7 164
  3838. namazu2 1
  3839. nfs-utils 3
  3840. alsa-driver 1
  3841. pdns-recursor 6
  3842. gftp 4
  3843. purity 1
  3844. kdeutils 1
  3845. jbigkit 2
  3846. libvdpau 4
  3847. radicale 3
  3848. hsftp 2
  3849. squidguard 3
  3850. twig 1
  3851. freeradius 9
  3852. flac 5
  3853. kaffeine 2
  3854. lynx-cur 4
  3855. antiword 1
  3856. libcrypt-cbc-perl 1
  3857. kernel-image-sparc-2.2 3
  3858. sendmail 27
  3859. tinyproxy 8
  3860. yaws 1
  3861. akonadi 1
  3862. log2mail 3
  3863. openssl097 3
  3864. nss-ldapd 2
  3865. libast 2
  3866. moxftp 2
  3867. httrack 2
  3868. pdfkit.framework 12
  3869. cfengine2 4
  3870. semi 2
  3871. gfax 1
  3872. libcurl3-gnutls 1
  3873. qt4-x11 17
  3874. man2html 4
  3875. telepathy-gabble 1
  3876. pinball 1
  3877. libarchive1 4
  3878. polipo 4
  3879. ntlmaps 1
  3880. polarssl 15
  3881. phpsysinfo 9
  3882. xchat 2
  3883. libxml-security-java 2
  3884. ucd-snmp 5
  3885. xpvm 2
  3886. imp4 9
  3887. maradns 6
  3888. ganglia 2
  3889. chkrootkit 1
  3890. crip 1
  3891. libapache-mod-security 4
  3892. smail 2
  3893. firebird 21
  3894. speex 1
  3895. libcdaudio 1
  3896. fam 2
  3897. apache2 104
  3898. gdm 2
  3899. tinymux 1
  3900. sane-backends 12
  3901. spice 12
  3902. xmcd 2
  3903. nfs-user-server 2
  3904. splitvt 4
  3905. aircrack-ng 1
  3906. eggdrop 6
  3907. scponly 6
  3908. gnats 3
  3909. hiki 5
  3910. sendmail-wide 7
  3911. mapserver 12
  3912. heartbeat 4
  3913. dietlibc 7
  3914. libxml-libxml-perl 2
  3915. gnumeric 1
  3916. php-cas 2
  3917. net-acct 2
  3918. xinetd 6
  3919. pygments 2
  3920. jailer 2
  3921. netscape 1
  3922. libgtop2 2
  3923. proftpd 14
  3924. l2tpns 2
  3925. hsqldb 1
  3926. libtasn1-3 5
  3927. mysql-5.5 136
  3928. remstats 2
  3929. git-core 12
  3930. libtunepimp 3
  3931. ffmpeg 53
  3932. courier-authlib 2
  3933. gedit 1
  3934. squid 58
  3935. lynx 6
  3936. prosody 3
  3937. gpsdrive 1
  3938. libarchive 30
  3939. rp-pppoe 1
  3940. varnish 4
  3941. devil 3
  3942. simpleproxy 2
  3943. dulwich 4
  3944. petris 1
  3945. sendfile 2
  3946. tmux 2
  3947. s3ql 1
  3948. ruby 6
  3949. serendipity 4
  3950. sqlite3 4
  3951. cron 3
  3952. metamail 8
  3953. exim 25
  3954. link-grammar 2
  3955. libnss-ldap 2
  3956. libwmf 8
  3957. pcal 2
  3958. libpam-ldap 5
  3959. srtp 4
  3960. cyrus-imapd 19
  3961. libtheora 2
  3962. oprofile 2
  3963. libfs 1
  3964. pcre3 12
  3965. jackrabbit 3
  3966. gs-esp 1
  3967. lsh-utils 5
  3968. backupninja 1
  3969. openssh 18
  3970. adzapper 2
  3971. owncloud-client 1
  3972. rxvt 2
  3973. ruby-gnome2 2
  3974. gpm 1
  3975. libvorbis 11
  3976. denyhosts 1
  3977. movabletype-opensource 21
  3978. barnowl 4
  3979. module-assistant 1
  3980. linux-2.4 430
  3981. arc 2
  3982. qt-copy 4
  3983. nis 1
  3984. python-cherrypy 1
  3985. w3m-ssl 4
  3986. ipmenu 3
  3987. sudo 30
  3988. libfishsound 2
  3989. sql-ledger 4
  3990. flexbackup 2
  3991. gatos 3
  3992. libssh 7
  3993. libpam-sshauth 1
  3994. gforge 11
  3995. bacula 1
  3996. qemu-kvm 61
  3997. hplip 7
  3998. pidgin-otr 3
  3999. id3lib3.8.3 2
  4000. ssh-nonfree 1
  4001. libapache-mod-dav 1
  4002. unalz 2
  4003. b2evolution 2
  4004. joe 2
  4005. shorewall 2
  4006. xmltooling 2
  4007. graphicsmagick 17
  4008. ldm 2
  4009. exactimage 3
  4010. ketm 1
  4011. im 2
  4012. inetutils 2
  4013. libnet-dns-perl 4
  4014. suphp 2
  4015. zodb 3
  4016. bonsai 4
  4017. acidlab 4
  4018. zabbix 4
  4019. mm 2
  4020. webkit 32
  4021. network-manager 2
  4022. xulrunner 211
  4023. libxcursor 1
  4024. devscripts 10
  4025. webcalendar 17
  4026. cipe 1
  4027. smb2www 1
  4028. ircii 5
  4029. botan1.10 8
  4030. pygresql 1
  4031. openslp-dfsg 2
  4032. spamassassin 3
  4033. apt 13
  4034. sup-mail 3
  4035. leksbot 2
  4036. libsoup 4
  4037. poppler 21
  4038. xtokkaetama 4
  4039. kdenetwork 5
  4040. ident2 2
  4041. libgcrypt11 5
  4042. bind9 75
  4043. cacti 59
  4044. lxr-cvs 8
  4045. kvm 15
  4046. ruby-activerecord-3.2 2
  4047. ruby-actionpack-3.2 9
  4048. jasper 18
  4049. terminology 1
  4050. libxxf86vm 1
  4051. request-tracker3.8 39
  4052. blender 6
  4053. phpbb3 2
  4054. nss-pam-ldapd 2
  4055. irssi 2
  4056. nasm 2
  4057. xpilot 2
  4058. net-snmp 9
  4059. exmh 2
  4060. zgv 4
  4061. debian-goodies 2
  4062. hpsockd 2
  4063. wv 2
  4064. django-markupfield 1
  4065. gst-plugins-bad0.10 6
  4066. e2fsprogs 4
  4067. libgdata 2
  4068. unnamed-<div id="content">
  4069. <h1>Debian Security Advisory</h1>
  4070. <h2>DSA-480-1 linux-kernel-2.4.17+2.4.18-hppa -- several vulnerabilities</h2>
  4071. <dl>
  4072. <dt>Date Reported:</dt>
  4073. <dd>14 Apr 2004</dd>
  4074. <dt>Affected Packages:</dt>
  4075. <dd>
  4076. kernel-image-2.4.17-hppa kernel-image-2.4.18-hppa
  4077. </dd>
  4078. <dt>Vulnerable:</dt>
  4079. <dd class="warning">Yes</dd>
  4080. <dt>Security database references:</dt>
  4081. <dd>In the Bugtraq database (at SecurityFocus): <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2004-0003">CVE-2004-0003</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0010">CVE-2004-0010</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0109">CVE-2004-0109</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0177">CVE-2004-0177</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0178">CVE-2004-0178</a>.<br/></br></dd>
  4082. <dt>More information:</dt>
  4083. <dd>
  4084. <p>Several serious problems have been discovered in the Linux kernel.
  4085. This update takes care of Linux 2.4.17 and 2.4.18 for the hppa
  4086. (PA-RISC) architecture. The Common Vulnerabilities and Exposures
  4087. project identifies the following problems that will be fixed with this
  4088. update:</p>
  4089. <ul>
  4090. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0003">CAN-2004-0003</a>
  4091. <p>A vulnerability has been discovered in the R128 DRI driver in the Linux
  4092. kernel which could potentially lead an attacker to gain
  4093. unauthorised privileges. Alan Cox and Thomas Biege developed a
  4094. correction for this.</p>
  4095. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0010">CAN-2004-0010</a>
  4096. <p>Arjan van de Ven discovered a stack-based buffer overflow in the
  4097. ncp_lookup function for ncpfs in the Linux kernel, which could
  4098. lead an attacker to gain unauthorised privileges. Petr Vandrovec
  4099. developed a correction for this.</p>
  4100. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0109">CAN-2004-0109</a>
  4101. <p>zen-parse discovered a buffer overflow vulnerability in the
  4102. ISO9660 filesystem component of Linux kernel which could be abused
  4103. by an attacker to gain unauthorised root access. Sebastian
  4104. Krahmer and Ernie Petrides developed a correction for this.</p>
  4105. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0177">CAN-2004-0177</a>
  4106. <p>Solar Designer discovered an information leak in the ext3 code of
  4107. Linux. In a worst case an attacker could read sensitive data such
  4108. as cryptographic keys which would otherwise never hit disk media.
  4109. Theodore Ts'o developed a correction for this.</p>
  4110. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0178">CAN-2004-0178</a>
  4111. <p>Andreas Kies discovered a denial of service condition in the Sound
  4112. Blaster driver in Linux. He also developed a correction for this.</p>
  4113. </li></li></li></li></li></ul>
  4114. <p>These problems are also fixed by upstream in Linux 2.4.26 and will be
  4115. fixed in Linux 2.6.6.</p>
  4116. <p>For the stable distribution (woody) these problems have been fixed in
  4117. version 32.4 for Linux 2.4.17 and in version 62.3 for Linux 2.4.18.</p>
  4118. <p>For the unstable distribution (sid) these problems will be fixed soon.</p>
  4119. <p>We recommend that you upgrade your kernel packages immediately, either
  4120. with a Debian provided kernel or with a self compiled one.</p>
  4121. <p><a href="CAN-2004-0109">Vulnerability matrix</a> for CAN-2004-0109</p>
  4122. </dd>
  4123. <dt>Fixed in:</dt>
  4124. <dd>
  4125. <h3>Debian GNU/Linux 3.0 (woody)</h3>
  4126. <dl>
  4127. <dt>Source:
  4128. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.4.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.4.dsc</a><br>
  4129. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.4.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.4.tar.gz</a><br>
  4130. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-hppa_62.3.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-hppa_62.3.dsc</a><br>
  4131. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-hppa_62.3.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-hppa_62.3.tar.gz</a><br>
  4132. <dt>Architecture-independent component:
  4133. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.4_all.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.4_all.deb</a><br>
  4134. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-source-2.4.18-hppa_62.3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-source-2.4.18-hppa_62.3_all.deb</a><br>
  4135. <dt>HPPA:
  4136. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.4_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.4_hppa.deb</a><br>
  4137. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.4_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.4_hppa.deb</a><br>
  4138. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.4_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.4_hppa.deb</a><br>
  4139. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.4_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.4_hppa.deb</a><br>
  4140. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.4_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.4_hppa.deb</a><br>
  4141. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-headers-2.4.18-hppa_62.3_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-headers-2.4.18-hppa_62.3_hppa.deb</a><br>
  4142. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-32_62.3_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-32_62.3_hppa.deb</a><br>
  4143. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-32-smp_62.3_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-32-smp_62.3_hppa.deb</a><br>
  4144. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-64_62.3_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-64_62.3_hppa.deb</a><br>
  4145. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-64-smp_62.3_hppa.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-hppa/kernel-image-2.4.18-64-smp_62.3_hppa.deb</a><br>
  4146. </br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></dt></dl>
  4147. <p>MD5 checksums of the listed files are available in the <a href="https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00078.html">original advisory</a>.</p>
  4148. </dd>
  4149. </dl>
  4150. <div class="clr"></div>
  4151. </div> 6
  4152. getmail 3
  4153. libvncserver 6
  4154. dhis-tools-dns 1
  4155. chbg 2
  4156. libmcrypt 4
  4157. apt-cacher 1
  4158. kdegames 1
  4159. qt-x11-free 5
  4160. mahara 28
  4161. cvs 29
  4162. ntfs-3g 2
  4163. marbles 2
  4164. fontforge 2
  4165. lua5.2 1
  4166. jabberd14 1
  4167. linux-2.6 731
  4168. iodine 2
  4169. lasso 2
  4170. fuseiso 3
  4171. unadf 3
  4172. tiff 76
  4173. no-ip 2
  4174. wu-ftpd 15
  4175. lm-sensors 2
  4176. flim 2
  4177. shibboleth-sp 1
  4178. iscsitarget 2
  4179. feta 2
  4180. acpid 5
  4181. libotr 3
  4182. streamripper 4
  4183. enscript 6
  4184. dbus 18
  4185. prozilla 5
  4186. hashcash 3
  4187. postgresql-9.0 76
  4188. drupal 48
  4189. libapache-auth-ldap 1
  4190. libwpd 1
  4191. gtk+2.0 12
  4192. postfix 7
  4193. weechat 5
  4194. openvswitch 1
  4195. moin 32
  4196. luxman 3
  4197. gtksee 2
  4198. drbd8 1
  4199. ettercap 1
  4200. bnc 1
  4201. xymon 5
  4202. krb4 11
  4203. mono 6
  4204. polygen 2
  4205. gnujsp 1
  4206. libxp 1
  4207. node 3
  4208. rinetd 2
  4209. tcpdump 38
  4210. trr19 2
  4211. calife 2
  4212. apr 2
  4213. freesweep 1
  4214. tdiary 3
  4215. micq 3
  4216. mpg321 2
  4217. libmms 1
  4218. tcptraceroute 2
  4219. resmgr 1
  4220. swift-plugin-s3 2
  4221. mediawiki 44
  4222. batik 2
  4223. htget 1
  4224. gnash 6
  4225. libproxy 1
  4226. openssl096 7
  4227. c-ares 2
  4228. jazip 2
  4229. beaker 2
  4230. postgrey 1
  4231. bash 4
  4232. xaos 2
  4233. libmodplug 15
  4234. gnatsweb 2
  4235. nut 2
  4236. symfony 5
  4237. links2 3
  4238. traceroute-nanog 10
  4239. htcheck 1
  4240. otrs 16
  4241. Konquerer 1
  4242. libspring-java 7
  4243. asterisk 71
  4244. activemq 2
  4245. listar 4
  4246. t1lib 9
  4247. krb5-appl 2
  4248. linpopup 2
  4249. quagga 41
  4250. mysql 118
  4251. bip 2
  4252. zeromq3 2
  4253. xwine 2
  4254. nethack 4
  4255. linux-ftpd 2
  4256. libgd 2
  4257. spamass-milter 1
  4258. gzip 18
  4259. ht 2
  4260. kazehakase 11
  4261. trac-git 2
  4262. chrony 9
  4263. snort 7
  4264. oftpd 3
  4265. peercast 4
  4266. storebackup 4
  4267. html2ps 2
  4268. viewcvs 1
  4269. libsoup2.4 2
  4270. libmailtools-perl 2
  4271. linux-2.2 57
  4272. ldns 2
  4273. hybserv 2
  4274. mariadb-10.0 66
  4275. ppp 5
  4276. libtool 1
  4277. libtar 4
  4278. webmin 15
  4279. postgresql 19
  4280. syslog-ng 3
  4281. das-watchdog 2
  4282. openssh-krb5 2
  4283. popfile 2
  4284. mimetex 3
  4285. libmail-audit-perl 2
  4286. rssh 5
  4287. glibc 36
  4288. libstruts1.2-java 2
  4289. gtetrinet 1
  4290. interchange 4
  4291. tryton-server 4
  4292. sylpheed 2
  4293. davfs2 2
  4294. rpcbind 2
  4295. fml 1
  4296. analog 4
  4297. gnuserv 2
  4298. xmlsec1 2
  4299. globus-gridftp-server 1
  4300. gst-plugins-good0.10 3
  4301. auth2db 1
  4302. boinc 2
  4303. afuse 2
  4304. pango1.0 5
  4305. zlib 3
  4306. gmc 2
  4307. znc 5
  4308. netpbm-free 14
  4309. osh 6
  4310. libnids 2
  4311. ilohamail 3
  4312. alsaplayer 3
  4313. python-gnupg 4
  4314. icedtea-web 2
  4315. emil 3
  4316. www-sql 2
  4317. freeamp 1
  4318. wine 2
  4319. php-radius 2
  4320. tinc 1
  4321. xloadimage 7
  4322. typespeed 5
  4323. postfix-policyd 1
  4324. xscreensaver 2
  4325. websvn 6
  4326. libapache2-mod-perl2 3
  4327. virtualbox-ose 1
  4328. netkit-telnet-ssl 7
  4329. tar 9
  4330. subversion 18
  4331. zope2.7 15
  4332. mojarra 1
  4333. sympa 5
  4334. redmine 5
  4335. axel 2
  4336. junkbuster 2
  4337. libgcrypt20 2
  4338. screen 7
  4339. systemd 4
  4340. openvpn 14
  4341. lxml 1
  4342. libdumb 2
  4343. lxc 5
  4344. unnamed-<div id="content">
  4345. <h1>Debian Security Advisory</h1>
  4346. <h2>DSA-1977-1 python2.4 python2.5 -- several vulnerabilities</h2>
  4347. <dl>
  4348. <dt>Date Reported:</dt>
  4349. <dd>25 Jan 2010</dd>
  4350. <dt>Affected Packages:</dt>
  4351. <dd>
  4352. python2.4 python2.5
  4353. </dd>
  4354. <dt>Vulnerable:</dt>
  4355. <dd class="warning">Yes</dd>
  4356. <dt>Security database references:</dt>
  4357. <dd>In the Debian bugtracking system: <a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=493797">Bug 493797</a>, <a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560912">Bug 560912</a>, <a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560913">Bug 560913</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2008-2316">CVE-2008-2316</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2009-3560">CVE-2009-3560</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2009-3720">CVE-2009-3720</a>.<br/></br></dd>
  4358. <dt>More information:</dt>
  4359. <dd>
  4360. <p>Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy
  4361. in the interpreter for the Python language, does not properly process malformed or
  4362. crafted XML files. (<a href="https://security-tracker.debian.org/tracker/CVE-2009-3560">CVE-2009-3560</a> <a href="https://security-tracker.debian.org/tracker/CVE-2009-3720">CVE-2009-3720</a>)
  4363. This vulnerability could allow an attacker to cause a denial of service while parsing
  4364. a malformed XML file.</p>
  4365. <p>In addition, this update fixes an integer overflow in the hashlib module in python2.5.
  4366. This vulnerability could allow an attacker to defeat cryptographic digests. (<a href="https://security-tracker.debian.org/tracker/CVE-2008-2316">CVE-2008-2316</a>)
  4367. It only affects the oldstable distribution (etch).</p>
  4368. <p>For the oldstable distribution (etch), these problems have been fixed in
  4369. version 2.4.4-3+etch3 for python2.4 and version 2.5-5+etch2 for python2.5.</p>
  4370. <p>For the stable distribution (lenny), these problems have been fixed in
  4371. version 2.4.6-1+lenny1 for python2.4 and version 2.5.2-15+lenny1 for python2.5.</p>
  4372. <p>For the unstable distribution (sid), these problems have been fixed in
  4373. version 2.5.4-3.1 for python2.5, and will migrate to the testing distribution (squeeze)
  4374. shortly.
  4375. python2.4 has been removed from the testing distribution (squeeze), and it will
  4376. be removed from the unstable distribution soon.</p>
  4377. <p>We recommend that you upgrade your python packages.</p>
  4378. </dd>
  4379. <dt>Fixed in:</dt>
  4380. <dd>
  4381. <h3>Debian GNU/Linux 4.0 (etch)</h3>
  4382. <dl>
  4383. <dt>Source:
  4384. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2.dsc">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2.dsc</a><br>
  4385. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3.dsc">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3.dsc</a><br>
  4386. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4.orig.tar.gz">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4.orig.tar.gz</a><br>
  4387. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3.diff.gz">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3.diff.gz</a><br>
  4388. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2.diff.gz">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2.diff.gz</a><br>
  4389. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.orig.tar.gz">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.orig.tar.gz</a><br>
  4390. <dt>Architecture-independent component:
  4391. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/idle-python2.5_2.5-5+etch2_all.deb">http://security.debian.org/pool/updates/main/p/python2.5/idle-python2.5_2.5-5+etch2_all.deb</a><br>
  4392. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-examples_2.4.4-3+etch3_all.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-examples_2.4.4-3+etch3_all.deb</a><br>
  4393. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-examples_2.5-5+etch2_all.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-examples_2.5-5+etch2_all.deb</a><br>
  4394. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/idle-python2.4_2.4.4-3+etch3_all.deb">http://security.debian.org/pool/updates/main/p/python2.4/idle-python2.4_2.4.4-3+etch3_all.deb</a><br>
  4395. <dt>Alpha:
  4396. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_alpha.deb</a><br>
  4397. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_alpha.deb</a><br>
  4398. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_alpha.deb</a><br>
  4399. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_alpha.deb</a><br>
  4400. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_alpha.deb</a><br>
  4401. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_alpha.deb</a><br>
  4402. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_alpha.deb</a><br>
  4403. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_alpha.deb</a><br>
  4404. <dt>AMD64:
  4405. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_amd64.deb</a><br>
  4406. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_amd64.deb</a><br>
  4407. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_amd64.deb</a><br>
  4408. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_amd64.deb</a><br>
  4409. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_amd64.deb</a><br>
  4410. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_amd64.deb</a><br>
  4411. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_amd64.deb</a><br>
  4412. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_amd64.deb</a><br>
  4413. <dt>ARM:
  4414. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_arm.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_arm.deb</a><br>
  4415. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_arm.deb</a><br>
  4416. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_arm.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_arm.deb</a><br>
  4417. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_arm.deb</a><br>
  4418. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_arm.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_arm.deb</a><br>
  4419. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_arm.deb</a><br>
  4420. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_arm.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_arm.deb</a><br>
  4421. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_arm.deb</a><br>
  4422. <dt>Intel IA-32:
  4423. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_i386.deb</a><br>
  4424. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_i386.deb</a><br>
  4425. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_i386.deb</a><br>
  4426. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_i386.deb</a><br>
  4427. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_i386.deb</a><br>
  4428. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_i386.deb</a><br>
  4429. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_i386.deb</a><br>
  4430. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_i386.deb</a><br>
  4431. <dt>Intel IA-64:
  4432. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_ia64.deb</a><br>
  4433. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_ia64.deb</a><br>
  4434. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_ia64.deb</a><br>
  4435. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_ia64.deb</a><br>
  4436. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_ia64.deb</a><br>
  4437. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_ia64.deb</a><br>
  4438. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_ia64.deb</a><br>
  4439. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_ia64.deb</a><br>
  4440. <dt>Big-endian MIPS:
  4441. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_mips.deb</a><br>
  4442. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_mips.deb</a><br>
  4443. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_mips.deb</a><br>
  4444. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_mips.deb</a><br>
  4445. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_mips.deb</a><br>
  4446. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_mips.deb</a><br>
  4447. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_mips.deb</a><br>
  4448. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_mips.deb</a><br>
  4449. <dt>Little-endian MIPS:
  4450. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_mipsel.deb</a><br>
  4451. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_mipsel.deb</a><br>
  4452. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_mipsel.deb</a><br>
  4453. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_mipsel.deb</a><br>
  4454. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_mipsel.deb</a><br>
  4455. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_mipsel.deb</a><br>
  4456. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_mipsel.deb</a><br>
  4457. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_mipsel.deb</a><br>
  4458. <dt>PowerPC:
  4459. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_powerpc.deb</a><br>
  4460. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_powerpc.deb</a><br>
  4461. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_powerpc.deb</a><br>
  4462. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_powerpc.deb</a><br>
  4463. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_powerpc.deb</a><br>
  4464. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_powerpc.deb</a><br>
  4465. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_powerpc.deb</a><br>
  4466. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_powerpc.deb</a><br>
  4467. <dt>IBM S/390:
  4468. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_s390.deb</a><br>
  4469. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_s390.deb</a><br>
  4470. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_s390.deb</a><br>
  4471. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_s390.deb</a><br>
  4472. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_s390.deb</a><br>
  4473. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_s390.deb</a><br>
  4474. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_s390.deb</a><br>
  4475. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_s390.deb</a><br>
  4476. <dt>Sun Sparc:
  4477. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.4-3+etch3_sparc.deb</a><br>
  4478. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.4-3+etch3_sparc.deb</a><br>
  4479. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.4-3+etch3_sparc.deb</a><br>
  4480. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5-5+etch2_sparc.deb</a><br>
  4481. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5-5+etch2_sparc.deb</a><br>
  4482. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.4-3+etch3_sparc.deb</a><br>
  4483. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5-5+etch2_sparc.deb</a><br>
  4484. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_sparc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5-5+etch2_sparc.deb</a><br>
  4485. <h3>Debian GNU/Linux 5.0 (lenny)</h3>
  4486. <dt>Source:
  4487. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1.diff.gz">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1.diff.gz</a><br>
  4488. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1.dsc">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1.dsc</a><br>
  4489. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1.diff.gz">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1.diff.gz</a><br>
  4490. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6.orig.tar.gz">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6.orig.tar.gz</a><br>
  4491. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2.orig.tar.gz">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2.orig.tar.gz</a><br>
  4492. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1.dsc">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1.dsc</a><br>
  4493. <dt>Architecture-independent component:
  4494. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-examples_2.4.6-1+lenny1_all.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-examples_2.4.6-1+lenny1_all.deb</a><br>
  4495. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/idle-python2.4_2.4.6-1+lenny1_all.deb">http://security.debian.org/pool/updates/main/p/python2.4/idle-python2.4_2.4.6-1+lenny1_all.deb</a><br>
  4496. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/idle-python2.5_2.5.2-15+lenny1_all.deb">http://security.debian.org/pool/updates/main/p/python2.5/idle-python2.5_2.5.2-15+lenny1_all.deb</a><br>
  4497. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-examples_2.5.2-15+lenny1_all.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-examples_2.5.2-15+lenny1_all.deb</a><br>
  4498. <dt>Alpha:
  4499. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_alpha.deb</a><br>
  4500. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_alpha.deb</a><br>
  4501. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_alpha.deb</a><br>
  4502. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_alpha.deb</a><br>
  4503. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_alpha.deb</a><br>
  4504. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_alpha.deb</a><br>
  4505. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_alpha.deb</a><br>
  4506. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_alpha.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_alpha.deb</a><br>
  4507. <dt>AMD64:
  4508. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_amd64.deb</a><br>
  4509. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_amd64.deb</a><br>
  4510. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_amd64.deb</a><br>
  4511. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_amd64.deb</a><br>
  4512. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_amd64.deb</a><br>
  4513. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_amd64.deb</a><br>
  4514. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_amd64.deb</a><br>
  4515. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_amd64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_amd64.deb</a><br>
  4516. <dt>ARM:
  4517. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_arm.deb</a><br>
  4518. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_arm.deb</a><br>
  4519. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_arm.deb</a><br>
  4520. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_arm.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_arm.deb</a><br>
  4521. <dt>ARM EABI:
  4522. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_armel.deb</a><br>
  4523. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_armel.deb</a><br>
  4524. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_armel.deb</a><br>
  4525. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_armel.deb</a><br>
  4526. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_armel.deb</a><br>
  4527. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_armel.deb</a><br>
  4528. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_armel.deb</a><br>
  4529. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_armel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_armel.deb</a><br>
  4530. <dt>HP Precision:
  4531. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_hppa.deb</a><br>
  4532. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_hppa.deb</a><br>
  4533. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_hppa.deb</a><br>
  4534. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_hppa.deb</a><br>
  4535. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_hppa.deb</a><br>
  4536. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_hppa.deb</a><br>
  4537. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_hppa.deb</a><br>
  4538. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_hppa.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_hppa.deb</a><br>
  4539. <dt>Intel IA-32:
  4540. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_i386.deb</a><br>
  4541. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_i386.deb</a><br>
  4542. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_i386.deb</a><br>
  4543. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_i386.deb</a><br>
  4544. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_i386.deb</a><br>
  4545. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_i386.deb</a><br>
  4546. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_i386.deb</a><br>
  4547. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_i386.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_i386.deb</a><br>
  4548. <dt>Intel IA-64:
  4549. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_ia64.deb</a><br>
  4550. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_ia64.deb</a><br>
  4551. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_ia64.deb</a><br>
  4552. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_ia64.deb</a><br>
  4553. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_ia64.deb</a><br>
  4554. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_ia64.deb</a><br>
  4555. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_ia64.deb</a><br>
  4556. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_ia64.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_ia64.deb</a><br>
  4557. <dt>Big-endian MIPS:
  4558. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_mips.deb</a><br>
  4559. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_mips.deb</a><br>
  4560. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_mips.deb</a><br>
  4561. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_mips.deb</a><br>
  4562. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_mips.deb</a><br>
  4563. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_mips.deb</a><br>
  4564. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_mips.deb</a><br>
  4565. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_mips.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_mips.deb</a><br>
  4566. <dt>Little-endian MIPS:
  4567. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_mipsel.deb</a><br>
  4568. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_mipsel.deb</a><br>
  4569. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_mipsel.deb</a><br>
  4570. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_mipsel.deb</a><br>
  4571. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_mipsel.deb</a><br>
  4572. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_mipsel.deb</a><br>
  4573. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_mipsel.deb</a><br>
  4574. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_mipsel.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_mipsel.deb</a><br>
  4575. <dt>PowerPC:
  4576. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_powerpc.deb</a><br>
  4577. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_powerpc.deb</a><br>
  4578. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_powerpc.deb</a><br>
  4579. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_powerpc.deb</a><br>
  4580. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_powerpc.deb</a><br>
  4581. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_powerpc.deb</a><br>
  4582. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_powerpc.deb</a><br>
  4583. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_powerpc.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_powerpc.deb</a><br>
  4584. <dt>IBM S/390:
  4585. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dbg_2.5.2-15+lenny1_s390.deb</a><br>
  4586. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dev_2.4.6-1+lenny1_s390.deb</a><br>
  4587. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4_2.4.6-1+lenny1_s390.deb</a><br>
  4588. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5_2.5.2-15+lenny1_s390.deb</a><br>
  4589. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-dev_2.5.2-15+lenny1_s390.deb</a><br>
  4590. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-minimal_2.4.6-1+lenny1_s390.deb</a><br>
  4591. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.5/python2.5-minimal_2.5.2-15+lenny1_s390.deb</a><br>
  4592. <dd><a href="http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_s390.deb">http://security.debian.org/pool/updates/main/p/python2.4/python2.4-dbg_2.4.6-1+lenny1_s390.deb</a><br>
  4593. </br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></dl>
  4594. <p>MD5 checksums of the listed files are available in the <a href="https://lists.debian.org/debian-security-announce/2010/msg00013.html">original advisory</a>.</p>
  4595. </dd>
  4596. </dl>
  4597. <div class="clr"></div>
  4598. </div> 6
  4599. xorg-server 73
  4600. libvirt 15
  4601. libdbd-firebird-perl 2
  4602. openafs 25
  4603. icecast-server 7
  4604. gopher 8
  4605. conquest 2
  4606. xpdf 59
  4607. playmidi 1
  4608. mldonkey 2
  4609. iceweasel 542
  4610. fsp 3
  4611. libpdfbox-java 1
  4612. lintian 5
  4613. mysql-5.1 52
  4614. getmail4 4
  4615. lucene-solr 3
  4616. rdesktop 6
  4617. ipsec-tools 10
  4618. ncpfs 1
  4619. ruby-i18n 1
  4620. libimager-perl 4
  4621. libspf2 1
  4622. ircii-pana 7
  4623. bouncycastle 2
  4624. p7zip 4
  4625. ipmitool 2
  4626. linux-ftpd-ssl 2
  4627. eldav 2
  4628. gallery 14
  4629. dspam 2
  4630. libyaml 6
  4631. ruby-actionmailer-3.2 1
  4632. libopenssl-ruby 2
  4633. rt2400 1
  4634. pdftohtml 10
  4635. gtkdiskfree 1
  4636. xmail 1
  4637. sgml-tools 1
  4638. freetype 65
  4639. torque 9
  4640. smokeping 3
  4641. openswan 8
  4642. kamailio 1
  4643. mupdf 5
  4644. chromium-browser 450
  4645. inotify-tools 2
  4646. razor 1
  4647. request-tracker4 13
  4648. vbox3 3
  4649. flamethrower 2
  4650. phpldapadmin 10
  4651. horde3 43
  4652. libsmi 1
  4653. zendframework 18
  4654. bsdgames 3
  4655. fail2ban 4
  4656. mikmod 2
  4657. ecartis 7
  4658. wv2 1
  4659. osiris 1
  4660. imlib2 22
  4661. rt2570 1
  4662. sork-passwd-h3 2
  4663. elasticsearch 1
  4664. cfs 3
  4665. citadel 1
  4666. libtasn1 2
  4667. pixman 2
  4668. libxml2 75
  4669. nspr 7
  4670. snmptrapfmt 1
  4671. kvirc 3
  4672. wesnoth 4
  4673. wpa 22
  4674. zoneminder 4
  4675. pcsc-lite 1
  4676. lftp 3
  4677. evolution 9
  4678. lukemftpd 1
  4679. imp 9
  4680. kismet 2
  4681. roundup 4
  4682. kphone 2
  4683. util-linux 4
  4684. gpgme1.0 2
  4685. libxslt 14
  4686. loop-aes-utils 2
  4687. gnupg2 15
  4688. exiv2 1
  4689. xdelta3 2
  4690. miniupnpc 2
  4691. faqomatic 1
  4692. expat 12
  4693. texinfo 4
  4694. linux 216
  4695. phpwiki 5
  4696. tardiff 2
  4697. libxv 2
  4698. sysstat 2
  4699. avahi 7
  4700. fcheck 1
  4701. unicon-imc2 1
  4702. libyaml-libyaml-perl 6
  4703. gimp 14
  4704. helix-player 6
  4705. bsh 1
  4706. debmake 2
  4707. netrik 2
  4708. elog 12
  4709. libungif4 3
  4710. unrtf 3
  4711. libapache-mod-python 3
  4712. ndiswrapper 2
  4713. djbdns 2
  4714. cscope 9
  4715. netkit-rwho 1
  4716. util-vserver 4
  4717. tcpreen 1
  4718. cabextract 3
  4719. pdns 12
  4720. cups-filters 8
  4721. foomatic-filters 7
  4722. c-icap 2
  4723. putty 7
  4724. mozart 2
  4725. perdition 2
  4726. up-imapproxy 1
  4727. kdepimlibs 1
  4728. inspircd 8
  4729. tutos 3
  4730. libevent 3
  4731. libndp 2
  4732. xerces-c 8
  4733. at 1
  4734. proftpd-dfsg 20
  4735. arpwatch 2
  4736. python-dns 3
  4737. couchdb 2
  4738. xen 104
  4739. nedit 2
  4740. unnamed-<div id="content">
  4741. <h1>Debian Security Advisory</h1>
  4742. <h2>DSA-495-1 linux-kernel-2.4.16-arm -- several vulnerabilities</h2>
  4743. <dl>
  4744. <dt>Date Reported:</dt>
  4745. <dd>26 Apr 2004</dd>
  4746. <dt>Affected Packages:</dt>
  4747. <dd>
  4748. kernel-source-2.4.16 kernel-patch-2.4.16-arm kernel-image-2.4.16-lart kernel-image-2.4.16-netwinder kernel-image-2.4.16-riscpc
  4749. </dd>
  4750. <dt>Vulnerable:</dt>
  4751. <dd class="warning">Yes</dd>
  4752. <dt>Security database references:</dt>
  4753. <dd>In the Bugtraq database (at SecurityFocus): <a href="http://online.securityfocus.com/bid/10141">BugTraq ID 10141</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>, <a href="http://online.securityfocus.com/bid/7112">BugTraq ID 7112</a>, <a href="http://online.securityfocus.com/bid/9570">BugTraq ID 9570</a>, <a href="http://online.securityfocus.com/bid/9691">BugTraq ID 9691</a>, <a href="http://online.securityfocus.com/bid/9985">BugTraq ID 9985</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2003-0127">CVE-2003-0127</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0003">CVE-2004-0003</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0010">CVE-2004-0010</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0109">CVE-2004-0109</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0177">CVE-2004-0177</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0178">CVE-2004-0178</a>.<br/></br></dd>
  4754. <dt>More information:</dt>
  4755. <dd>
  4756. <p>Several serious problems have been discovered in the Linux kernel.
  4757. This update takes care of Linux 2.4.16 for the ARM architecture. The
  4758. Common Vulnerabilities and Exposures project identifies the following
  4759. problems that will be fixed with this update:</p>
  4760. <ul>
  4761. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0127">CAN-2003-0127</a>
  4762. <p>The kernel module loader allows local users to gain root
  4763. privileges by using ptrace to attach to a child process that is
  4764. spawned by the kernel.</p>
  4765. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0003">CAN-2004-0003</a>
  4766. <p>A vulnerability has been discovered in the R128 DRI driver in the Linux
  4767. kernel which could potentially lead an attacker to gain
  4768. unauthorised privileges. Alan Cox and Thomas Biege developed a
  4769. correction for this.</p>
  4770. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0010">CAN-2004-0010</a>
  4771. <p>Arjan van de Ven discovered a stack-based buffer overflow in the
  4772. ncp_lookup function for ncpfs in the Linux kernel, which could
  4773. lead an attacker to gain unauthorised privileges. Petr Vandrovec
  4774. developed a correction for this.</p>
  4775. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0109">CAN-2004-0109</a>
  4776. <p>zen-parse discovered a buffer overflow vulnerability in the
  4777. ISO9660 filesystem component of Linux kernel which could be abused
  4778. by an attacker to gain unauthorised root access. Sebastian
  4779. Krahmer and Ernie Petrides developed a correction for this.</p>
  4780. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0177">CAN-2004-0177</a>
  4781. <p>Solar Designer discovered an information leak in the ext3 code of
  4782. Linux. In a worst case a local attacker could obtain sensitive
  4783. information (such as cryptographic keys in another worst case)
  4784. which would otherwise never hit disk media. Theodore Ts'o
  4785. developed a correction for this.</p>
  4786. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0178">CAN-2004-0178</a>
  4787. <p>Andreas Kies discovered a denial of service condition in the Sound
  4788. Blaster driver in Linux. He also developed a correction for this.</p>
  4789. </li></li></li></li></li></li></ul>
  4790. <p>These problems are also fixed by upstream in Linux 2.4.26 and will be
  4791. fixed in Linux 2.6.6.</p>
  4792. <p>The following security matrix explains which kernel versions for which
  4793. architectures are already fixed and which will be removed instead.</p>
  4794. <table border="1" cellpadding="2" cellspacing="0" summary="">
  4795. <tr>
  4796. <th>Architecture</th>
  4797. <th>stable (woody)</th>
  4798. <th>unstable (sid)</th>
  4799. </tr>
  4800. <tr>
  4801. <td>source</td>
  4802. <td>2.4.16-1woody2</td>
  4803. <td>2.4.25-3</td>
  4804. </tr>
  4805. <tr>
  4806. <td>arm/patch</td>
  4807. <td>20040419</td>
  4808. <td>20040316</td>
  4809. </tr>
  4810. <tr>
  4811. <td>arm/lart</td>
  4812. <td>20040419</td>
  4813. <td>2.4.25-4</td>
  4814. </tr>
  4815. <tr>
  4816. <td>arm/netwinder</td>
  4817. <td>20040419</td>
  4818. <td>2.4.25-4</td>
  4819. </tr>
  4820. <tr>
  4821. <td>arm/riscpc</td>
  4822. <td>20040419</td>
  4823. <td>2.4.25-4</td>
  4824. </tr>
  4825. </table>
  4826. <p>We recommend that you upgrade your kernel packages immediately, either
  4827. with a Debian provided kernel or with a self compiled one.</p>
  4828. <p><a href="CAN-2004-0109">Vulnerability matrix</a> for CAN-2004-0109</p>
  4829. </dd>
  4830. <dt>Fixed in:</dt>
  4831. <dd>
  4832. <h3>Debian GNU/Linux 3.0 (woody)</h3>
  4833. <dl>
  4834. <dt>Source:
  4835. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2.dsc">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2.dsc</a><br>
  4836. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2.diff.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2.diff.gz</a><br>
  4837. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz</a><br>
  4838. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419.dsc">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419.dsc</a><br>
  4839. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419.tar.gz</a><br>
  4840. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419.dsc</a><br>
  4841. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419.tar.gz</a><br>
  4842. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419.dsc</a><br>
  4843. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419.tar.gz</a><br>
  4844. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419.dsc</a><br>
  4845. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419.tar.gz</a><br>
  4846. <dt>Architecture-independent component:
  4847. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody2_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody2_all.deb</a><br>
  4848. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody2_all.deb</a><br>
  4849. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419_all.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.16-arm/kernel-patch-2.4.16-arm_20040419_all.deb</a><br>
  4850. <dt>ARM:
  4851. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419_arm.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419_arm.deb</a><br>
  4852. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419_arm.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419_arm.deb</a><br>
  4853. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419_arm.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419_arm.deb</a><br>
  4854. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419_arm.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419_arm.deb</a><br>
  4855. </br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></dl>
  4856. <p>MD5 checksums of the listed files are available in the <a href="https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00095.html">original advisory</a>.</p>
  4857. </dd>
  4858. </dl>
  4859. <div class="clr"></div>
  4860. </div> 13
  4861. cups-pk-helper 1
  4862. libcgroup 3
  4863. irssi-text 2
  4864. lcms 5
  4865. abiword 3
  4866. vlc 46
  4867. gmime2.2 1
  4868. mime-support 2
  4869. systemtap 4
  4870. cyrus-sasl2 15
  4871. noffle 1
  4872. zebra 3
  4873. w3mmee-ssl 2
  4874. jansson 2
  4875. git 4
  4876. pyyaml 2
  4877. opie 6
  4878. libapache2-mod-auth-pgsql 2
  4879. opensaml2 1
  4880. spip 9
  4881. libpam-heimdal 1
  4882. xboing 2
  4883. fckeditor 3
  4884. libssh2 4
  4885. pcscd 1
  4886. xtel 2
  4887. smarty 6
  4888. haproxy 4
  4889. a2ps 7
  4890. libxvmc 2
  4891. memcached 11
  4892. libxres 1
  4893. ldap-account-manager 3
  4894. ocsinventory-agent 2
  4895. kdebase 13
  4896. lha 3
  4897. vzctl 1
  4898. mailreader 3
  4899. dnsmasq 5
  4900. scrollkeeper 2
  4901. mpg123 7
  4902. minimalist 2
  4903. libxi 3
  4904. jqueryui 1
  4905. kronolith2 2
  4906. ekg 12
  4907. oar 1
  4908. gs-common 2
  4909. ruby1.9 71
  4910. libxt 2
  4911. gcc 3
  4912. ldapscripts 2
  4913. dvipng 2
  4914. file 28
  4915. crossfire 2
  4916. unzip 20
  4917. checkpw 2
  4918. slurm-llnl 1
  4919. openjpeg2 4
  4920. hypermail 3
  4921. man-db 11
  4922. procmail 4
  4923. libspring-2.5-java 2
  4924. unace 2
  4925. unnamed-<div id="content">
  4926. <h1>Debian Security Advisory</h1>
  4927. <h2>DSA-489-1 linux-kernel-2.4.17-mips+mipsel -- several vulnerabilities</h2>
  4928. <dl>
  4929. <dt>Date Reported:</dt>
  4930. <dd>17 Apr 2004</dd>
  4931. <dt>Affected Packages:</dt>
  4932. <dd>
  4933. kernel-source-2.4.17 kernel-patch-2.4.17-mips
  4934. </dd>
  4935. <dt>Vulnerable:</dt>
  4936. <dd class="warning">Yes</dd>
  4937. <dt>Security database references:</dt>
  4938. <dd>In the Bugtraq database (at SecurityFocus): <a href="http://online.securityfocus.com/bid/10141">BugTraq ID 10141</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>, <a href="http://online.securityfocus.com/bid/9570">BugTraq ID 9570</a>, <a href="http://online.securityfocus.com/bid/9691">BugTraq ID 9691</a>, <a href="http://online.securityfocus.com/bid/9985">BugTraq ID 9985</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2004-0003">CVE-2004-0003</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0010">CVE-2004-0010</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0109">CVE-2004-0109</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0177">CVE-2004-0177</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0178">CVE-2004-0178</a>.<br/></br></dd>
  4939. <dt>More information:</dt>
  4940. <dd>
  4941. <p>Several serious problems have been discovered in the Linux kernel.
  4942. This update takes care of Linux 2.4.17 for the MIPS and MIPSel
  4943. architectures. The Common Vulnerabilities and Exposures project
  4944. identifies the following problems that will be fixed with this update:</p>
  4945. <ul>
  4946. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0003">CAN-2004-0003</a>
  4947. <p>A vulnerability has been discovered in the R128 DRI driver in the Linux
  4948. kernel which could potentially lead an attacker to gain
  4949. unauthorised privileges. Alan Cox and Thomas Biege developed a
  4950. correction for this.</p>
  4951. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0010">CAN-2004-0010</a>
  4952. <p>Arjan van de Ven discovered a stack-based buffer overflow in the
  4953. ncp_lookup function for ncpfs in the Linux kernel, which could
  4954. lead an attacker to gain unauthorised privileges. Petr Vandrovec
  4955. developed a correction for this.</p>
  4956. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0109">CAN-2004-0109</a>
  4957. <p>zen-parse discovered a buffer overflow vulnerability in the
  4958. ISO9660 filesystem component of Linux kernel which could be abused
  4959. by an attacker to gain unauthorised root access. Sebastian
  4960. Krahmer and Ernie Petrides developed a correction for this.</p>
  4961. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0177">CAN-2004-0177</a>
  4962. <p>Solar Designer discovered an information leak in the ext3 code of
  4963. Linux. In a worst case an attacker could read sensitive data such
  4964. as cryptographic keys which would otherwise never hit disk media.
  4965. Theodore Ts'o developed a correction for this.</p>
  4966. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0178">CAN-2004-0178</a>
  4967. <p>Andreas Kies discovered a denial of service condition in the Sound
  4968. Blaster driver in Linux. He also developed a correction for this.</p>
  4969. </li></li></li></li></li></ul>
  4970. <p>These problems are also fixed by upstream in Linux 2.4.26 and will be
  4971. fixed in Linux 2.6.6.</p>
  4972. <p>The following security matrix explains which kernel versions for which
  4973. architectures are already fixed and which will be removed instead.</p>
  4974. <table border="1" cellpadding="2" cellspacing="0" summary="">
  4975. <tr>
  4976. <th>Architecture</th>
  4977. <th>stable (woody)</th>
  4978. <th>unstable (sid)</th>
  4979. <th>removed in sid</th>
  4980. </tr>
  4981. <tr>
  4982. <td>source</td>
  4983. <td>2.4.17-1woody3</td>
  4984. <td>2.4.25-3</td>
  4985. <td>2.4.19-11</td>
  4986. </tr>
  4987. <tr>
  4988. <td>mips</td>
  4989. <td>2.4.17-0.020226.2.woody6</td>
  4990. <td>2.4.25-0.040415.1</td>
  4991. <td>2.4.19-0.020911.8</td>
  4992. </tr>
  4993. <tr>
  4994. <td>mipsel</td>
  4995. <td>2.4.17-0.020226.2.woody6</td>
  4996. <td>2.4.25-0.040415.1</td>
  4997. <td>2.4.19-0.020911.9</td>
  4998. </tr>
  4999. </table>
  5000. <p>We recommend that you upgrade your kernel packages immediately, either
  5001. with a Debian provided kernel or with a self compiled one.</p>
  5002. <p><a href="CAN-2004-0109">Vulnerability matrix</a> for CAN-2004-0109</p>
  5003. </dd>
  5004. <dt>Fixed in:</dt>
  5005. <dd>
  5006. <h3>Debian GNU/Linux 3.0 (woody)</h3>
  5007. <dl>
  5008. <dt>Source:
  5009. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.dsc">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.dsc</a><br>
  5010. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.diff.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3.diff.gz</a><br>
  5011. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17.orig.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17.orig.tar.gz</a><br>
  5012. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6.dsc">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6.dsc</a><br>
  5013. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6.tar.gz</a><br>
  5014. <dt>Architecture-independent component:
  5015. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody3_all.deb</a><br>
  5016. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody3_all.deb</a><br>
  5017. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6_all.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody6_all.deb</a><br>
  5018. <dt>Big endian MIPS:
  5019. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody6_mips.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody6_mips.deb</a><br>
  5020. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody6_mips.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody6_mips.deb</a><br>
  5021. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody6_mips.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody6_mips.deb</a><br>
  5022. <dt>Little endian MIPS:
  5023. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody6_mipsel.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody6_mipsel.deb</a><br>
  5024. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody6_mipsel.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody6_mipsel.deb</a><br>
  5025. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody6_mipsel.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody6_mipsel.deb</a><br>
  5026. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody6_mipsel.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody6_mipsel.deb</a><br>
  5027. </br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></dt></dl>
  5028. <p>MD5 checksums of the listed files are available in the <a href="https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00089.html">original advisory</a>.</p>
  5029. </dd>
  5030. </dl>
  5031. <div class="clr"></div>
  5032. </div> 11
  5033. pidgin 41
  5034. gaim 12
  5035. phpgedview 3
  5036. kfreebsd-8 3
  5037. ecryptfs-utils 7
  5038. unbound 6
  5039. libphp-snoopy 1
  5040. lv 2
  5041. cgiirc 3
  5042. elinks 7
  5043. horizon 2
  5044. wml 3
  5045. wireshark 283
  5046. moodle 65
  5047. python-pam 1
  5048. yarssr 1
  5049. cvsnt 2
  5050. bomberclone 5
  5051. netris 2
  5052. mydns 4
  5053. ssmtp 2
  5054. ncurses 1
  5055. libxrender 1
  5056. xsok 2
  5057. pyopenssl 2
  5058. maildrop 3
  5059. reprepro 2
  5060. sup 4
  5061. cups 77
  5062. openssl095 5
  5063. libtorrent-rasterbar 1
  5064. ppxp 1
  5065. camlimages 6
  5066. lsyncd 1
  5067. kdelibs-crypto 6
  5068. enemies-of-carlotta 1
  5069. masqmail 3
  5070. glib2.0 2
  5071. python-cjson 2
  5072. inkscape 5
  5073. libthai 1
  5074. conntrack 2
  5075. egroupware 9
  5076. pyjwt 1
  5077. kronolith 3
  5078. python-bottle 1
  5079. bcfg2 4
  5080. fetchmail 21
  5081. aria2 3
  5082. modsecurity-apache 1
  5083. firebird2.5 9
  5084. gtkhtml 2
  5085. ssh-socks 1
  5086. w3mmee 2
  5087. nagios 16
  5088. djvulibre 1
  5089. eric 2
  5090. drupal7 39
  5091. xen-qemu-dm-4.0 4
  5092. zonecheck 4
  5093. python-django-piston 2
  5094. apcupsd 3
  5095. owncloud 12
  5096. fetchmail-ssl 5
  5097. libxcb 1
  5098. newsx 2
  5099. librack-ruby 7
  5100. turqstat 1
  5101. claws-mail 1
  5102. most 2
  5103. pavuk 2
  5104. sqlalchemy 1
  5105. clamav 62
  5106. libxerces2-java 2
  5107. metrics 2
  5108. mason 2
  5109. twiki 2
  5110. mercurial 7
  5111. typo3-src 59
  5112. libfcgi-perl 2
  5113. lynx-ssl 6
  5114. privoxy 6
  5115. lprng 2
  5116. gsambad 1
  5117. pppoe 1
  5118. mindi 2
  5119. libxrandr 1
  5120. mhc 1
  5121. blueman 1
  5122. ddskk 2
  5123. courier 17
  5124. diatheke 2
  5125. kdegraphics 31
  5126. graphite2 18
  5127. munin 2
  5128. ntp 49
  5129. openjpeg 10
  5130. openssl094 1
  5131. shadow 6
  5132. mysql-connector-java 1
  5133. abc2ps 1
  5134. squirrelmail 46
  5135. kdeedu 1
  5136. slash 3
  5137. wordnet 3
  5138. fireflier-server 1
  5139. lpr 2
  5140. reportbug 1
  5141. gps 4
  5142. pam-pgsql 5
  5143. ruby-redcloth 2
  5144. ipmasq 2
  5145. python-crypto 3
  5146. mhonarc 6
  5147. nss 32
  5148. nd 1
  5149. tkmail 1
  5150. dovecot 13
  5151. falconseye 2
  5152. jftpgw 2
  5153. libmusicbrainz3 6
  5154. unnamed-<div id="content">
  5155. <h1>Debian Security Advisory</h1>
  5156. <h2>DSA-479-1 linux-kernel-2.4.18-alpha+i386+powerpc -- several vulnerabilities</h2>
  5157. <dl>
  5158. <dt>Date Reported:</dt>
  5159. <dd>14 Apr 2004</dd>
  5160. <dt>Affected Packages:</dt>
  5161. <dd>
  5162. kernel-source-2.4.18 kernel-image-2.4.18-1-alpha kernel-image-2.4.18-1-i386 kernel-image-2.4.18-i386bf kernel-patch-2.4.18-powerpc
  5163. </dd>
  5164. <dt>Vulnerable:</dt>
  5165. <dd class="warning">Yes</dd>
  5166. <dt>Security database references:</dt>
  5167. <dd>In the Bugtraq database (at SecurityFocus): <a href="http://online.securityfocus.com/bid/9570">BugTraq ID 9570</a>, <a href="http://online.securityfocus.com/bid/10141">BugTraq ID 10141</a>, <a href="http://online.securityfocus.com/bid/9691">BugTraq ID 9691</a>, <a href="http://online.securityfocus.com/bid/9985">BugTraq ID 9985</a>, <a href="http://online.securityfocus.com/bid/10152">BugTraq ID 10152</a>.<br>In Mitre's CVE dictionary: <a href="https://security-tracker.debian.org/tracker/CVE-2004-0003">CVE-2004-0003</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0010">CVE-2004-0010</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0109">CVE-2004-0109</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0177">CVE-2004-0177</a>, <a href="https://security-tracker.debian.org/tracker/CVE-2004-0178">CVE-2004-0178</a>.<br/></br></dd>
  5168. <dt>More information:</dt>
  5169. <dd>
  5170. <p>Several serious problems have been discovered in the Linux kernel.
  5171. This update takes care of Linux 2.4.18 for the alpha, i386 and powerpc
  5172. architectures. The Common Vulnerabilities and Exposures project
  5173. identifies the following problems that will be fixed with this update:</p>
  5174. <ul>
  5175. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0003">CAN-2004-0003</a>
  5176. <p>A vulnerability has been discovered in the R128 DRI driver in the Linux
  5177. kernel which could potentially lead an attacker to gain
  5178. unauthorised privileges. Alan Cox and Thomas Biege developed a
  5179. correction for this.</p>
  5180. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0010">CAN-2004-0010</a>
  5181. <p>Arjan van de Ven discovered a stack-based buffer overflow in the
  5182. ncp_lookup function for ncpfs in the Linux kernel, which could
  5183. lead an attacker to gain unauthorised privileges. Petr Vandrovec
  5184. developed a correction for this.</p>
  5185. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0109">CAN-2004-0109</a>
  5186. <p>zen-parse discovered a buffer overflow vulnerability in the
  5187. ISO9660 filesystem component of Linux kernel which could be abused
  5188. by an attacker to gain unauthorised root access. Sebastian
  5189. Krahmer and Ernie Petrides developed a correction for this.</p>
  5190. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0177">CAN-2004-0177</a>
  5191. <p>Solar Designer discovered an information leak in the ext3 code of
  5192. Linux. In a worst case an attacker could read sensitive data such
  5193. as cryptographic keys which would otherwise never hit disk media.
  5194. Theodore Ts'o developed a correction for this.</p>
  5195. <li><a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0178">CAN-2004-0178</a>
  5196. <p>Andreas Kies discovered a denial of service condition in the Sound
  5197. Blaster driver in Linux. He also developed a correction for this.</p>
  5198. </li></li></li></li></li></ul>
  5199. <p>These problems are also fixed by upstream in Linux 2.4.26 and will be
  5200. fixed in Linux 2.6.6.</p>
  5201. <p>The following security matrix explains which kernel versions for which
  5202. architectures are already fixed. Kernel images in the unstable Debian
  5203. distribution (sid) will be fixed soon.</p>
  5204. <table border="1" cellpadding="2" cellspacing="0" summary="">
  5205. <tr>
  5206. <th>Architecture</th>
  5207. <th>stable (woody)</th>
  5208. <th>unstable (sid)</th>
  5209. <th>removed in sid</th>
  5210. </tr>
  5211. <tr>
  5212. <td>source</td>
  5213. <td>2.4.18-14.3</td>
  5214. <td>2.4.25-3</td>
  5215. <td>—</td>
  5216. </tr>
  5217. <tr>
  5218. <td>alpha</td>
  5219. <td>2.4.18-15</td>
  5220. <td>soon</td>
  5221. <td>—</td>
  5222. </tr>
  5223. <tr>
  5224. <td>i386</td>
  5225. <td>2.4.18-13</td>
  5226. <td>soon</td>
  5227. <td>—</td>
  5228. </tr>
  5229. <tr>
  5230. <td>i386bf</td>
  5231. <td>2.4.18-5woody8</td>
  5232. <td>soon</td>
  5233. <td>—</td>
  5234. </tr>
  5235. <tr>
  5236. <td>powerpc</td>
  5237. <td>2.4.18-1woody5</td>
  5238. <td>2.4.25-8</td>
  5239. <td>2.4.22</td>
  5240. </tr>
  5241. </table>
  5242. <p>We recommend that you upgrade your kernel packages immediately, either
  5243. with a Debian provided kernel or with a self compiled one.</p>
  5244. <p><a href="CAN-2004-0109">Vulnerability matrix</a> for CAN-2004-0109</p>
  5245. </dd>
  5246. <dt>Fixed in:</dt>
  5247. <dd>
  5248. <h3>Debian GNU/Linux 3.0 (woody)</h3>
  5249. <dl>
  5250. <dt>Source:
  5251. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3.dsc">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3.dsc</a><br>
  5252. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3.diff.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3.diff.gz</a><br>
  5253. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18.orig.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18.orig.tar.gz</a><br>
  5254. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15.dsc</a><br>
  5255. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15.tar.gz</a><br>
  5256. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.dsc</a><br>
  5257. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.tar.gz</a><br>
  5258. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-i386bf_2.4.18-5woody8.dsc">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-i386bf_2.4.18-5woody8.dsc</a><br>
  5259. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-i386bf_2.4.18-5woody8.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-i386bf_2.4.18-5woody8.tar.gz</a><br>
  5260. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5.dsc">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5.dsc</a><br>
  5261. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5.tar.gz">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5.tar.gz</a><br>
  5262. <dt>Architecture-independent component:
  5263. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-doc-2.4.18_2.4.18-14.3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-doc-2.4.18_2.4.18-14.3_all.deb</a><br>
  5264. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3_all.deb">http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.3_all.deb</a><br>
  5265. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5_all.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody5_all.deb</a><br>
  5266. <dt>Alpha:
  5267. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1_2.4.18-15_alpha.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1_2.4.18-15_alpha.deb</a><br>
  5268. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-generic_2.4.18-15_alpha.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-generic_2.4.18-15_alpha.deb</a><br>
  5269. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-smp_2.4.18-15_alpha.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-smp_2.4.18-15_alpha.deb</a><br>
  5270. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-generic_2.4.18-15_alpha.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-generic_2.4.18-15_alpha.deb</a><br>
  5271. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-smp_2.4.18-15_alpha.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-smp_2.4.18-15_alpha.deb</a><br>
  5272. <dt>Intel IA-32:
  5273. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1_2.4.18-13_i386.deb</a><br>
  5274. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-386_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-386_2.4.18-13_i386.deb</a><br>
  5275. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-586tsc_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-586tsc_2.4.18-13_i386.deb</a><br>
  5276. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686_2.4.18-13_i386.deb</a><br>
  5277. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686-smp_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686-smp_2.4.18-13_i386.deb</a><br>
  5278. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k6_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k6_2.4.18-13_i386.deb</a><br>
  5279. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k7_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k7_2.4.18-13_i386.deb</a><br>
  5280. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-386_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-386_2.4.18-13_i386.deb</a><br>
  5281. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-586tsc_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-586tsc_2.4.18-13_i386.deb</a><br>
  5282. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686_2.4.18-13_i386.deb</a><br>
  5283. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686-smp_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686-smp_2.4.18-13_i386.deb</a><br>
  5284. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k6_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k6_2.4.18-13_i386.deb</a><br>
  5285. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k7_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k7_2.4.18-13_i386.deb</a><br>
  5286. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-386_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-386_2.4.18-13_i386.deb</a><br>
  5287. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-586tsc_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-586tsc_2.4.18-13_i386.deb</a><br>
  5288. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686_2.4.18-13_i386.deb</a><br>
  5289. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686-smp_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686-smp_2.4.18-13_i386.deb</a><br>
  5290. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k6_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k6_2.4.18-13_i386.deb</a><br>
  5291. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k7_2.4.18-13_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k7_2.4.18-13_i386.deb</a><br>
  5292. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-headers-2.4.18-bf2.4_2.4.18-5woody8_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-headers-2.4.18-bf2.4_2.4.18-5woody8_i386.deb</a><br>
  5293. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-bf2.4_2.4.18-5woody8_i386.deb">http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-i386bf/kernel-image-2.4.18-bf2.4_2.4.18-5woody8_i386.deb</a><br>
  5294. <dt>PowerPC:
  5295. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-headers-2.4.18_2.4.18-1woody5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-headers-2.4.18_2.4.18-1woody5_powerpc.deb</a><br>
  5296. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-newpmac_2.4.18-1woody5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-newpmac_2.4.18-1woody5_powerpc.deb</a><br>
  5297. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc_2.4.18-1woody5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc_2.4.18-1woody5_powerpc.deb</a><br>
  5298. <dd><a href="http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc-smp_2.4.18-1woody5_powerpc.deb">http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc-smp_2.4.18-1woody5_powerpc.deb</a><br>
  5299. </br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></dt></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></br></dd></dt></dl>
  5300. <p>MD5 checksums of the listed files are available in the <a href="https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00077.html">original advisory</a>.</p>
  5301. </dd>
  5302. </dl>
  5303. <div class="clr"></div>
  5304. </div> 10
  5305. libnet-server-perl 2
  5306. pstotext 5
  5307. mgetty 2
  5308. libpng 52
  5309. libhtml-parser-perl 2
  5310. xzgv 2
  5311. autorespond 2
  5312. belpic 2
  5313. skk 2
  5314. kernel 8
  5315. awstats 14