ID ORACLELINUX_ELSA-2007-0905.NASL Type nessus Reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2021-01-02T00:00:00
Description
From Red Hat Security Advisory 2007:0905 :
Updated kdebase packages that resolve several security flaws are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the
Red Hat Security Response Team.
The kdebase packages provide the core applications for KDE, the K
Desktop Environment. These core packages include Konqueror, the web
browser and file manager.
These updated packages address the following vulnerabilities :
Kees Huijgen found a flaw in the way KDM handled logins when autologin
and 'shutdown with password' were enabled. A local user would have
been able to login via KDM as any user without requiring a password.
(CVE-2007-4569)
Two Konqueror address spoofing flaws were discovered. A malicious
website could spoof the Konqueror address bar, tricking a victim into
believing the page was from a different site. (CVE-2007-3820,
CVE-2007-4224)
Users of KDE should upgrade to these updated packages, which contain
backported patches to correct these issues.
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2007:0905 and
# Oracle Linux Security Advisory ELSA-2007-0905 respectively.
#
include("compat.inc");
if (description)
{
script_id(67573);
script_version("1.15");
script_cvs_date("Date: 2019/10/25 13:36:07");
script_cve_id("CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4569");
script_bugtraq_id(24912);
script_xref(name:"RHSA", value:"2007:0905");
script_name(english:"Oracle Linux 4 / 5 : kdebase (ELSA-2007-0905)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Oracle Linux host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"From Red Hat Security Advisory 2007:0905 :
Updated kdebase packages that resolve several security flaws are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the
Red Hat Security Response Team.
The kdebase packages provide the core applications for KDE, the K
Desktop Environment. These core packages include Konqueror, the web
browser and file manager.
These updated packages address the following vulnerabilities :
Kees Huijgen found a flaw in the way KDM handled logins when autologin
and 'shutdown with password' were enabled. A local user would have
been able to login via KDM as any user without requiring a password.
(CVE-2007-4569)
Two Konqueror address spoofing flaws were discovered. A malicious
website could spoof the Konqueror address bar, tricking a victim into
believing the page was from a different site. (CVE-2007-3820,
CVE-2007-4224)
Users of KDE should upgrade to these updated packages, which contain
backported patches to correct these issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://oss.oracle.com/pipermail/el-errata/2007-October/000355.html"
);
script_set_attribute(
attribute:"see_also",
value:"https://oss.oracle.com/pipermail/el-errata/2007-October/000358.html"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected kdebase packages."
);
script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_cwe_id(59, 264);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdebase");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kdebase-devel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
script_set_attribute(attribute:"vuln_publication_date", value:"2007/07/16");
script_set_attribute(attribute:"patch_publication_date", value:"2007/10/08");
script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Oracle Linux Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4 / 5", "Oracle Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
flag = 0;
if (rpm_check(release:"EL4", cpu:"i386", reference:"kdebase-3.3.1-6.el4.0.1")) flag++;
if (rpm_check(release:"EL4", cpu:"x86_64", reference:"kdebase-3.3.1-6.el4.0.1")) flag++;
if (rpm_check(release:"EL4", cpu:"i386", reference:"kdebase-devel-3.3.1-6.el4.0.1")) flag++;
if (rpm_check(release:"EL4", cpu:"x86_64", reference:"kdebase-devel-3.3.1-6.el4.0.1")) flag++;
if (rpm_check(release:"EL5", reference:"kdebase-3.5.4-15.el5.0.1")) flag++;
if (rpm_check(release:"EL5", reference:"kdebase-devel-3.5.4-15.el5.0.1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdebase / kdebase-devel");
}
{"id": "ORACLELINUX_ELSA-2007-0905.NASL", "bulletinFamily": "scanner", "title": "Oracle Linux 4 / 5 : kdebase (ELSA-2007-0905)", "description": "From Red Hat Security Advisory 2007:0905 :\n\nUpdated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "published": "2013-07-12T00:00:00", "modified": "2021-01-02T00:00:00", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}, "href": "https://www.tenable.com/plugins/nessus/67573", "reporter": "This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://oss.oracle.com/pipermail/el-errata/2007-October/000358.html", "https://oss.oracle.com/pipermail/el-errata/2007-October/000355.html"], "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "type": "nessus", "lastseen": "2021-01-01T04:35:22", "edition": 25, "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-3820", "CVE-2007-4569", "CVE-2007-4224"]}, {"type": "centos", "idList": ["CESA-2007:0909", "CESA-2007:0905"]}, {"type": "redhat", "idList": ["RHSA-2007:0905", "RHSA-2007:0909"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310122654", "OPENVAS:1361412562310830171", "OPENVAS:840169", "OPENVAS:861017", "OPENVAS:59016", "OPENVAS:861369", "OPENVAS:861439", "OPENVAS:136141256231059016", "OPENVAS:861524", "OPENVAS:861573"]}, {"type": "nessus", "idList": ["FEDORA_2007-716.NASL", "SUSE_FILESHARESET-4433.NASL", "REDHAT-RHSA-2007-0905.NASL", "UBUNTU_USN-502-1.NASL", "SLACKWARE_SSA_2007-264-01.NASL", "SUSE_FILESHARESET-4454.NASL", "FEDORA_2007-2361.NASL", "SL_20071008_KDEBASE_ON_SL5_X.NASL", "CENTOS_RHSA-2007-0905.NASL", "FEDORA_2007-1700.NASL"]}, {"type": "slackware", "idList": ["SSA-2007-264-01"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0905", "ELSA-2007-0909"]}, {"type": "fedora", "idList": ["FEDORA:L98DWFVB015112", "FEDORA:L7KG42X6012260", "FEDORA:L98DWXZQ015227", "FEDORA:LAD057UJ022395", "FEDORA:L94IHDBG002329", "FEDORA:L7KG38UD012185", "FEDORA:LAD057H7022394"]}, {"type": "ubuntu", "idList": ["USN-517-1", "USN-502-1"]}, {"type": "freebsd", "idList": ["14AD2A28-66D2-11DC-B25F-02E0185F8D72", "79B616D0-66D1-11DC-B25F-02E0185F8D72"]}, {"type": "osvdb", "idList": ["OSVDB:37242", "OSVDB:37245"]}, {"type": "gentoo", "idList": ["GLSA-200710-15"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:8186", "SECURITYVULNS:DOC:18064"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1376-1:58899"]}], "modified": "2021-01-01T04:35:22", "rev": 2}, "score": {"value": 5.6, "vector": "NONE", "modified": "2021-01-01T04:35:22", "rev": 2}, "vulnersScore": 5.6}, "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0905 and \n# Oracle Linux Security Advisory ELSA-2007-0905 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67573);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2019/10/25 13:36:07\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4569\");\n script_bugtraq_id(24912);\n script_xref(name:\"RHSA\", value:\"2007:0905\");\n\n script_name(english:\"Oracle Linux 4 / 5 : kdebase (ELSA-2007-0905)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0905 :\n\nUpdated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-October/000355.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-October/000358.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdebase packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4 / 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kdebase-3.3.1-6.el4.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kdebase-3.3.1-6.el4.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kdebase-devel-3.3.1-6.el4.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kdebase-devel-3.3.1-6.el4.0.1\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"kdebase-3.5.4-15.el5.0.1\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"kdebase-devel-3.5.4-15.el5.0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-devel\");\n}\n", "naslFamily": "Oracle Linux Local Security Checks", "pluginID": "67573", "cpe": ["p-cpe:/a:oracle:linux:kdebase", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:kdebase-devel", "cpe:/o:oracle:linux:4"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:45:53", "description": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.", "edition": 3, "cvss3": {}, "published": "2007-08-08T21:17:00", "title": "CVE-2007-4224", "type": "cve", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4224"], "modified": "2018-10-15T21:33:00", "cpe": ["cpe:/a:kde:konqueror:3.5.7"], "id": "CVE-2007-4224", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4224", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:52", "description": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.", "edition": 3, "cvss3": {}, "published": "2007-07-17T01:30:00", "title": "CVE-2007-3820", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 4.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-3820"], "modified": "2018-10-15T21:31:00", "cpe": ["cpe:/a:kde:konqueror:3.5.7"], "id": "CVE-2007-3820", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3820", "cvss": {"score": 2.6, "vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:53", "description": "backend/session.c in KDM in KDE 3.3.0 through 3.5.7, when autologin is configured and \"shutdown with password\" is enabled, allows remote attackers to bypass the password requirement and login to arbitrary accounts via unspecified vectors.", "edition": 3, "cvss3": {}, "published": "2007-09-21T19:17:00", "title": "CVE-2007-4569", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.1, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.8, "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "SINGLE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4569"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/o:kde:kde:3.3.0", "cpe:/o:kde:kde:3.3.2", "cpe:/o:kde:kde:3.3", "cpe:/o:kde:kde:3.5.7", "cpe:/o:kde:kde:3.5", "cpe:/o:kde:kde:3.5.1", "cpe:/o:kde:kde:3.5.5", "cpe:/o:kde:kde:3.4.3", "cpe:/o:kde:kde:3.5.0", "cpe:/o:kde:kde:3.3.1", "cpe:/o:kde:kde:3.5.3", "cpe:/o:kde:kde:3.4.0", "cpe:/o:kde:kde:3.4.1", "cpe:/o:kde:kde:3.5.2", "cpe:/o:kde:kde:3.4", "cpe:/o:kde:kde:3.4.2", "cpe:/o:kde:kde:3.5.6", "cpe:/o:kde:kde:3.5.4"], "id": "CVE-2007-4569", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4569", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:kde:kde:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.5.5:*:*:*:*:*:*:*"]}], "redhat": [{"lastseen": "2019-08-13T18:45:23", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4569"], "description": "The kdebase packages provide the core applications for KDE, the K Desktop\r\nEnvironment. These core packages include Konqueror, the web browser and\r\nfile manager.\r\n\r\nThese updated packages address the following vulnerabilities:\r\n\r\nKees Huijgen found a flaw in the way KDM handled logins when autologin and\r\n\"shutdown with password\" were enabled. A local user would have been able\r\nto login via KDM as any user without requiring a password. (CVE-2007-4569)\r\n\r\nTwo Konqueror address spoofing flaws were discovered. A malicious web site\r\ncould spoof the Konqueror address bar, tricking a victim into believing the\r\npage was from a different site. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.", "modified": "2017-09-08T11:50:57", "published": "2007-10-08T04:00:00", "id": "RHSA-2007:0905", "href": "https://access.redhat.com/errata/RHSA-2007:0905", "type": "redhat", "title": "(RHSA-2007:0905) Moderate: kdebase security update", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:19", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242", "CVE-2007-0537", "CVE-2007-1308", "CVE-2007-1564", "CVE-2007-3820", "CVE-2007-4224"], "description": "The kdelibs package provides libraries for the K Desktop Environment (KDE).\r\n\r\nTwo cross-site-scripting flaws were found in the way Konqueror processes\r\ncertain HTML content. This could result in a malicious attacker presenting\r\nmisleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)\r\n\r\nA flaw was found in KDE JavaScript implementation. A web page containing\r\nmalicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)\r\n\r\nA flaw was found in the way Konqueror handled certain FTP PASV commands.\r\nA malicious FTP server could use this flaw to perform a rudimentary\r\nport-scan of machines behind a user's firewall. (CVE-2007-1564)\r\n\r\nTwo Konqueror address spoofing flaws have been discovered. It was\r\npossible for a malicious website to cause the Konqueror address bar to\r\ndisplay information which could trick a user into believing they are at a \r\ndifferent website than they actually are. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.", "modified": "2017-09-08T12:14:05", "published": "2007-10-08T04:00:00", "id": "RHSA-2007:0909", "href": "https://access.redhat.com/errata/RHSA-2007:0909", "type": "redhat", "title": "(RHSA-2007:0909) Moderate: kdelibs security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:26:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0905\n\n\nThe kdebase packages provide the core applications for KDE, the K Desktop\r\nEnvironment. These core packages include Konqueror, the web browser and\r\nfile manager.\r\n\r\nThese updated packages address the following vulnerabilities:\r\n\r\nKees Huijgen found a flaw in the way KDM handled logins when autologin and\r\n\"shutdown with password\" were enabled. A local user would have been able\r\nto login via KDM as any user without requiring a password. (CVE-2007-4569)\r\n\r\nTwo Konqueror address spoofing flaws were discovered. A malicious web site\r\ncould spoof the Konqueror address bar, tricking a victim into believing the\r\npage was from a different site. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026323.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026325.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026332.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026333.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026336.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026337.html\n\n**Affected packages:**\nkdebase\nkdebase-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0905.html", "edition": 3, "modified": "2007-10-14T00:27:34", "published": "2007-10-08T18:50:43", "href": "http://lists.centos.org/pipermail/centos-announce/2007-October/026323.html", "id": "CESA-2007:0905", "title": "kdebase security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2020-12-08T03:34:34", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0909\n\n\nThe kdelibs package provides libraries for the K Desktop Environment (KDE).\r\n\r\nTwo cross-site-scripting flaws were found in the way Konqueror processes\r\ncertain HTML content. This could result in a malicious attacker presenting\r\nmisleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)\r\n\r\nA flaw was found in KDE JavaScript implementation. A web page containing\r\nmalicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)\r\n\r\nA flaw was found in the way Konqueror handled certain FTP PASV commands.\r\nA malicious FTP server could use this flaw to perform a rudimentary\r\nport-scan of machines behind a user's firewall. (CVE-2007-1564)\r\n\r\nTwo Konqueror address spoofing flaws have been discovered. It was\r\npossible for a malicious website to cause the Konqueror address bar to\r\ndisplay information which could trick a user into believing they are at a \r\ndifferent website than they actually are. (CVE-2007-3820, CVE-2007-4224)\r\n\r\nUsers of KDE should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026322.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026324.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026330.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026331.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026338.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-October/026339.html\n\n**Affected packages:**\nkdelibs\nkdelibs-apidocs\nkdelibs-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0909.html", "edition": 4, "modified": "2007-10-14T00:42:51", "published": "2007-10-08T18:49:50", "href": "http://lists.centos.org/pipermail/centos-announce/2007-October/026322.html", "id": "CESA-2007:0909", "title": "kdelibs security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-01T04:56:06", "description": "Updated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 27, "published": "2007-10-09T00:00:00", "title": "RHEL 4 / 5 : kdebase (RHSA-2007:0905)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:kdebase", "cpe:/o:redhat:enterprise_linux:4.5", "p-cpe:/a:redhat:enterprise_linux:kdebase-devel"], "id": "REDHAT-RHSA-2007-0905.NASL", "href": "https://www.tenable.com/plugins/nessus/26951", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0905. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(26951);\n script_version (\"1.30\");\n script_cvs_date(\"Date: 2019/10/25 13:36:12\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4569\");\n script_bugtraq_id(24912);\n script_xref(name:\"RHSA\", value:\"2007:0905\");\n\n script_name(english:\"RHEL 4 / 5 : kdebase (RHSA-2007:0905)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3820\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4569\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0905\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdebase and / or kdebase-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0905\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kdebase-3.3.1-6.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kdebase-devel-3.3.1-6.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"kdebase-3.5.4-15.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"kdebase-devel-3.5.4-15.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-devel\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:11", "description": "Updated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "edition": 28, "published": "2007-10-12T00:00:00", "title": "CentOS 4 / 5 : kdebase (CESA-2007:0905)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "modified": "2007-10-12T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kdebase-devel", "cpe:/o:centos:centos:4", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:kdebase"], "id": "CENTOS_RHSA-2007-0905.NASL", "href": "https://www.tenable.com/plugins/nessus/26973", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0905 and \n# CentOS Errata and Security Advisory 2007:0905 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(26973);\n script_version(\"1.25\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4569\");\n script_bugtraq_id(24912);\n script_xref(name:\"RHSA\", value:\"2007:0905\");\n\n script_name(english:\"CentOS 4 / 5 : kdebase (CESA-2007:0905)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kdebase packages that resolve several security flaws are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe kdebase packages provide the core applications for KDE, the K\nDesktop Environment. These core packages include Konqueror, the web\nbrowser and file manager.\n\nThese updated packages address the following vulnerabilities :\n\nKees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014285.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c583dbe4\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014294.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?21121cef\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014295.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?70b9641a\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014298.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?96790c92\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-October/014299.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?996c6225\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdebase packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/07/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kdebase-3.3.1-6.el4\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kdebase-devel-3.3.1-6.el4\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"kdebase-3.5.4-15.el5.centos\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kdebase-devel-3.5.4-15.el5.centos\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:32:49", "description": "Kees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kdebase on SL5.x, SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "modified": "2021-01-02T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20071008_KDEBASE_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60262", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60262);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:17\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4569\");\n\n script_name(english:\"Scientific Linux Security Update : kdebase on SL5.x, SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Kees Huijgen found a flaw in the way KDM handled logins when autologin\nand 'shutdown with password' were enabled. A local user would have\nbeen able to login via KDM as any user without requiring a password.\n(CVE-2007-4569)\n\nTwo Konqueror address spoofing flaws were discovered. A malicious\nwebsite could spoof the Konqueror address bar, tricking a victim into\nbelieving the page was from a different site. (CVE-2007-3820,\nCVE-2007-4224)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0710&L=scientific-linux-errata&T=0&P=655\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?831b11d8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdebase and / or kdebase-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kdebase-3.3.1-6.el4\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kdebase-devel-3.3.1-6.el4\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"kdebase-3.5.4-15.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kdebase-devel-3.5.4-15.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:09:39", "description": "New kdebase packages are available for Slackware 12.0 to fix security\nissues. A long URL padded with spaces could be used to display a false\nURL in Konqueror's addressbar, and KDM when used with no-password\nlogin could be tricked into logging a different user in without a\npassword. This is not the way KDM is configured in Slackware by\ndefault, somewhat mitigating the impact of this issue.", "edition": 25, "published": "2007-09-24T00:00:00", "title": "Slackware 12.0 : kdebase, kdelibs (SSA:2007-264-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:12.0", "p-cpe:/a:slackware:slackware_linux:kdebase", "p-cpe:/a:slackware:slackware_linux:kdelibs"], "id": "SLACKWARE_SSA_2007-264-01.NASL", "href": "https://www.tenable.com/plugins/nessus/26113", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2007-264-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(26113);\n script_version(\"1.16\");\n script_cvs_date(\"Date: 2019/10/25 13:36:21\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\", \"CVE-2007-4569\");\n script_xref(name:\"SSA\", value:\"2007-264-01\");\n\n script_name(english:\"Slackware 12.0 : kdebase, kdelibs (SSA:2007-264-01)\");\n script_summary(english:\"Checks for updated packages in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New kdebase packages are available for Slackware 12.0 to fix security\nissues. A long URL padded with spaces could be used to display a false\nURL in Konqueror's addressbar, and KDM when used with no-password\nlogin could be tricked into logging a different user in without a\npassword. This is not the way KDM is configured in Slackware by\ndefault, somewhat mitigating the impact of this issue.\"\n );\n # http://www.kde.org/info/security/advisory-20070919-1.txt\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.kde.org/info/security/advisory-20070919-1.txt\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.455499\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4208d761\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kdebase and / or kdelibs packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"12.0\", pkgname:\"kdebase\", pkgver:\"3.5.7\", pkgarch:\"i486\", pkgnum:\"3_slack12.0\")) flag++;\nif (slackware_check(osver:\"12.0\", pkgname:\"kdelibs\", pkgver:\"3.5.7\", pkgarch:\"i486\", pkgnum:\"3_slack12.0\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:06", "description": " - Tue Oct 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-13.1\n\n - rh#299731, CVE-2007-4569\n\n - Wed Aug 15 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> 6:3.5.7-13\n\n - CVE-2007-3820, CVE-2007-4224, CVE-2007-4225\n\n - License: GPLv2\n\n - Requires: kdelibs3(-devel)\n\n - Fri Jul 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-12\n\n - fix unpackaged files\n\n - Fri Jul 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-9\n\n - %ifnarch s390 s390x: BR: lm_sensors\n\n - Thu Jul 19 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-7\n\n - omit dirs owned by kde-filesystem\n\n - Mon Jul 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-6\n\n - fix bz#244906\n\n - Wed Jun 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-5\n\n - Provides: kdebase3(-devel)\n\n - Wed Jun 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-4\n\n - -devel: Requires: %name...\n\n - portability++\n\n - Fri Jun 15 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-3\n\n - specfile portability\n\n - Mon Jun 11 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-2\n\n - fix BR: kdelibs-devel\n\n - cleanup Req's wrt kde-settings\n\n - Mon Jun 11 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-1.fc7.1\n\n - remove kdebase-3.4.2-npapi-64bit-fixes.patch, it's\n included in new upstream\n\n - Wed Jun 6 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-0.1\n\n - 3.5.7\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2007-11-06T00:00:00", "title": "Fedora 7 : kdebase-3.5.7-13.1.fc7 (2007-2361)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "modified": "2007-11-06T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:kdebase-devel", "p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo", "p-cpe:/a:fedoraproject:fedora:kdebase", "p-cpe:/a:fedoraproject:fedora:kdebase-extras"], "id": "FEDORA_2007-2361.NASL", "href": "https://www.tenable.com/plugins/nessus/27769", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-2361.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27769);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\", \"CVE-2007-4569\");\n script_xref(name:\"FEDORA\", value:\"2007-2361\");\n\n script_name(english:\"Fedora 7 : kdebase-3.5.7-13.1.fc7 (2007-2361)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Tue Oct 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-13.1\n\n - rh#299731, CVE-2007-4569\n\n - Wed Aug 15 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> 6:3.5.7-13\n\n - CVE-2007-3820, CVE-2007-4224, CVE-2007-4225\n\n - License: GPLv2\n\n - Requires: kdelibs3(-devel)\n\n - Fri Jul 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-12\n\n - fix unpackaged files\n\n - Fri Jul 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-9\n\n - %ifnarch s390 s390x: BR: lm_sensors\n\n - Thu Jul 19 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-7\n\n - omit dirs owned by kde-filesystem\n\n - Mon Jul 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-6\n\n - fix bz#244906\n\n - Wed Jun 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-5\n\n - Provides: kdebase3(-devel)\n\n - Wed Jun 20 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-4\n\n - -devel: Requires: %name...\n\n - portability++\n\n - Fri Jun 15 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-3\n\n - specfile portability\n\n - Mon Jun 11 2007 Rex Dieter\n <rdieter[AT]fedoraproject.org> - 6:3.5.7-2\n\n - fix BR: kdelibs-devel\n\n - cleanup Req's wrt kde-settings\n\n - Mon Jun 11 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-1.fc7.1\n\n - remove kdebase-3.4.2-npapi-64bit-fixes.patch, it's\n included in new upstream\n\n - Wed Jun 6 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-0.1\n\n - 3.5.7\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=299731\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-October/003992.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cca76192\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-extras\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-3.5.7-13.1.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-debuginfo-3.5.7-13.1.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-devel-3.5.7-13.1.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-extras-3.5.7-13.1.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-debuginfo / kdebase-devel / kdebase-extras\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:16", "description": "The remote Fedora Core host is missing one or more security updates :\n\nkdebase-3.5.7-1.fc6 :\n\n - Tue Oct 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-1.fc6\n\n - CVE-2007-4224, CVE-2007-4225, CVE-2007-3820\n\n - rh#299741, CVE-2007-4569\n\n - Mon Jul 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-0.fc6.2\n\n - fix #244906\n\nkdelibs-3.5.7-1.fc6 :\n\n - Tue Oct 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-1.fc6\n\n - CVE-2007-4224, CVE-2007-3820 konqueror address bar\n spoofing\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-10-09T00:00:00", "title": "Fedora Core 6 : kdebase-3.5.7-1.fc6 / kdelibs-3.5.7-1.fc6 (2007-716)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "modified": "2007-10-09T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora_core:6", "p-cpe:/a:fedoraproject:fedora:kdelibs-debuginfo", "p-cpe:/a:fedoraproject:fedora:kdebase-devel", "p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo", "p-cpe:/a:fedoraproject:fedora:kdebase", "p-cpe:/a:fedoraproject:fedora:kdelibs", "p-cpe:/a:fedoraproject:fedora:kdelibs-devel", "p-cpe:/a:fedoraproject:fedora:kdelibs-apidocs"], "id": "FEDORA_2007-716.NASL", "href": "https://www.tenable.com/plugins/nessus/26935", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-716.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(26935);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\", \"CVE-2007-4569\");\n script_xref(name:\"FEDORA\", value:\"2007-716\");\n\n script_name(english:\"Fedora Core 6 : kdebase-3.5.7-1.fc6 / kdelibs-3.5.7-1.fc6 (2007-716)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Fedora Core host is missing one or more security updates :\n\nkdebase-3.5.7-1.fc6 :\n\n - Tue Oct 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-1.fc6\n\n - CVE-2007-4224, CVE-2007-4225, CVE-2007-3820\n\n - rh#299741, CVE-2007-4569\n\n - Mon Jul 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-0.fc6.2\n\n - fix #244906\n\nkdelibs-3.5.7-1.fc6 :\n\n - Tue Oct 2 2007 Than Ngo <than at redhat.com> -\n 6:3.5.7-1.fc6\n\n - CVE-2007-4224, CVE-2007-3820 konqueror address bar\n spoofing\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-October/004054.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?35a04b05\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-October/004055.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d12013e1\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 6.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC6\", reference:\"kdebase-3.5.7-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kdebase-debuginfo-3.5.7-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kdebase-devel-3.5.7-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kdelibs-3.5.7-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kdelibs-apidocs-3.5.7-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kdelibs-debuginfo-3.5.7-1.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kdelibs-devel-3.5.7-1.fc6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-debuginfo / kdebase-devel / kdelibs / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:29:51", "description": "Users could log in as root without having to enter the password if\nauto login was enabled and if kdm was configured to require the root\npasswort to shutdown the system (CVE-2007-4569).\n\nJavaScript code could modify the URL in the address bar to make the\ncurrently displayed website appear to come from a different site\n(CVE-2007-4224).", "edition": 24, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : fileshareset (fileshareset-4454)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kdebase3-kdm", "p-cpe:/a:novell:opensuse:fileshareset", "p-cpe:/a:novell:opensuse:kdelibs3-32bit", "p-cpe:/a:novell:opensuse:kdebase3-nsplugin", "cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:kdebase3-beagle", "p-cpe:/a:novell:opensuse:kdebase3", "p-cpe:/a:novell:opensuse:kdelibs3", "p-cpe:/a:novell:opensuse:kdebase3-extra", "p-cpe:/a:novell:opensuse:kdebase3-session", "p-cpe:/a:novell:opensuse:kdebase3-ksysguardd", "p-cpe:/a:novell:opensuse:kdebase3-32bit", "p-cpe:/a:novell:opensuse:kdelibs3-devel", "p-cpe:/a:novell:opensuse:kdebase3-samba", "p-cpe:/a:novell:opensuse:kdelibs3-arts", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:kdelibs3-arts-32bit", "p-cpe:/a:novell:opensuse:kdebase3-devel", "p-cpe:/a:novell:opensuse:kdebase3-nsplugin64"], "id": "SUSE_FILESHARESET-4454.NASL", "href": "https://www.tenable.com/plugins/nessus/27217", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update fileshareset-4454.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(27217);\n script_version (\"1.14\");\n script_cvs_date(\"Date: 2019/10/25 13:36:29\");\n\n script_cve_id(\"CVE-2007-4224\", \"CVE-2007-4569\");\n\n script_name(english:\"openSUSE 10 Security Update : fileshareset (fileshareset-4454)\");\n script_summary(english:\"Check for the fileshareset-4454 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Users could log in as root without having to enter the password if\nauto login was enabled and if kdm was configured to require the root\npasswort to shutdown the system (CVE-2007-4569).\n\nJavaScript code could modify the URL in the address bar to make the\ncurrently displayed website appear to come from a different site\n(CVE-2007-4224).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected fileshareset packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:fileshareset\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-beagle\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-kdm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-ksysguardd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-nsplugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-nsplugin64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdebase3-session\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3-arts\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3-arts-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kdelibs3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"fileshareset-2.0-84.57\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-devel-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-extra-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-kdm-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-ksysguardd-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-nsplugin-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-samba-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdebase3-session-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdelibs3-3.5.1-49.39\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdelibs3-arts-3.5.1-49.39\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"kdelibs3-devel-3.5.1-49.39\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"kdebase3-32bit-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"kdebase3-nsplugin64-3.5.1-69.58\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.39\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"kdelibs3-arts-32bit-3.5.1-49.39\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"fileshareset-2.0-242.5\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-beagle-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-devel-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-extra-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-kdm-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-ksysguardd-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-nsplugin-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-samba-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdebase3-session-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdelibs3-3.5.5-45.6\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdelibs3-arts-3.5.5-45.6\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kdelibs3-devel-3.5.5-45.6\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"kdebase3-32bit-3.5.5-102.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.5-45.6\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", cpu:\"x86_64\", reference:\"kdelibs3-arts-32bit-3.5.5-45.6\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fileshareset / kdebase3 / kdebase3-32bit / kdebase3-devel / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T06:29:51", "description": "Users could log in as root without having to enter the password if\nauto login was enabled and if kdm was configured to require the root\npasswort to shutdown the system. (CVE-2007-4569)\n\nJavaScript code could modify the URL in the address bar to make the\ncurrently displayed website appear to come from a different site.\n(CVE-2007-4224)", "edition": 23, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : KDE (ZYPP Patch Number 4433)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_FILESHARESET-4433.NASL", "href": "https://www.tenable.com/plugins/nessus/29429", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(29429);\n script_version (\"1.19\");\n script_cvs_date(\"Date: 2019/10/25 13:36:29\");\n\n script_cve_id(\"CVE-2007-4224\", \"CVE-2007-4569\");\n\n script_name(english:\"SuSE 10 Security Update : KDE (ZYPP Patch Number 4433)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Users could log in as root without having to enter the password if\nauto login was enabled and if kdm was configured to require the root\npasswort to shutdown the system. (CVE-2007-4569)\n\nJavaScript code could modify the URL in the address bar to make the\ncurrently displayed website appear to come from a different site.\n(CVE-2007-4224)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4224.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-4569.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4433.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_cwe_id(59, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"fileshareset-2.0-84.57\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-beagle-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-devel-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-kdm-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-ksysguardd-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-nsplugin-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-samba-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdebase3-session-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdelibs3-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdelibs3-arts-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdelibs3-devel-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"kdelibs3-doc-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kdebase3-32bit-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kdelibs3-arts-32bit-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"fileshareset-2.0-84.57\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-devel-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-extra-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-kdm-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-ksysguardd-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-nsplugin-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-samba-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdebase3-session-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdelibs3-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdelibs3-arts-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdelibs3-devel-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"kdelibs3-doc-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kdebase3-32bit-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kdebase3-nsplugin64-3.5.1-69.58\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kdelibs3-32bit-3.5.1-49.39\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kdelibs3-arts-32bit-3.5.1-49.39\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:06:04", "description": "This update primarily addresses security issues around URL spoofing.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2007-11-06T00:00:00", "title": "Fedora 7 : kdebase-3.5.7-13.fc7 (2007-1700)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "modified": "2007-11-06T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:kdebase-devel", "p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo", "p-cpe:/a:fedoraproject:fedora:kdebase", "p-cpe:/a:fedoraproject:fedora:kdebase-extras"], "id": "FEDORA_2007-1700.NASL", "href": "https://www.tenable.com/plugins/nessus/27729", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-1700.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27729);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_xref(name:\"FEDORA\", value:\"2007-1700\");\n\n script_name(english:\"Fedora 7 : kdebase-3.5.7-13.fc7 (2007-1700)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update primarily addresses security issues around URL spoofing.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-August/003346.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?438842df\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdebase-extras\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-3.5.7-13.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-debuginfo-3.5.7-13.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-devel-3.5.7-13.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdebase-extras-3.5.7-13.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdebase / kdebase-debuginfo / kdebase-devel / kdebase-extras\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:06:04", "description": "This update primarily addresses problems with URL spoofing and\nconsolekit/session permissions.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2007-11-06T00:00:00", "title": "Fedora 7 : kdelibs-3.5.7-20.fc7 (2007-1699)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "modified": "2007-11-06T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:kdelibs-debuginfo", "p-cpe:/a:fedoraproject:fedora:kdelibs", "p-cpe:/a:fedoraproject:fedora:kdelibs-devel", "p-cpe:/a:fedoraproject:fedora:kdelibs-apidocs"], "id": "FEDORA_2007-1699.NASL", "href": "https://www.tenable.com/plugins/nessus/27728", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-1699.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27728);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_xref(name:\"FEDORA\", value:\"2007-1699\");\n\n script_name(english:\"Fedora 7 : kdelibs-3.5.7-20.fc7 (2007-1699)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update primarily addresses problems with URL spoofing and\nconsolekit/session permissions.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-August/003345.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c76a6e38\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-apidocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kdelibs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-3.5.7-20.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-apidocs-3.5.7-20.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-debuginfo-3.5.7-20.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kdelibs-devel-3.5.7-20.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kdelibs / kdelibs-apidocs / kdelibs-debuginfo / kdelibs-devel\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:37:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-3820"], "description": "Oracle Linux Local Security Checks ELSA-2007-0905", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122654", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122654", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0905", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0905.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122654\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:50:21 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0905\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0905 - Moderate: kdebase security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0905\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0905.html\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4569\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.4~15.el5.0.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.4~15.el5.0.1\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:56:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of kdebase", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861017", "href": "http://plugins.openvas.org/nasl.php?oid=861017", "type": "openvas", "title": "Fedora Update for kdebase FEDORA-2007-716", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdebase FEDORA-2007-716\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdebase on Fedora Core 6\";\ntag_insight = \"Core applications for the K Desktop Environment. Included are: kdm\n (replacement for xdm), kwin (window manager), konqueror (filemanager,\n web browser, ftp client, ...), konsole (xterm replacement), kpanel\n (application starter and desktop pager), kaudio (audio server),\n kdehelp (viewer for kde help files, info and man pages), kthememgr\n (system for managing alternate theme packages) plus other KDE\n components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind,\n kfontmanager, kmenuedit)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html\");\n script_id(861017);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-716\");\n script_cve_id(\"CVE-2007-4224\", \"CVE-2007-4225\", \"CVE-2007-3820\", \"CVE-2007-4569\");\n script_name( \"Fedora Update for kdebase FEDORA-2007-716\");\n\n script_summary(\"Check for the Version of kdebase\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kdebase-debuginfo\", rpm:\"x86_64/debug/kdebase-debuginfo~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdebase-devel\", rpm:\"x86_64/kdebase-devel~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdebase\", rpm:\"x86_64/kdebase~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdebase\", rpm:\"i386/kdebase~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kdebase-debuginfo\", rpm:\"i386/debug/kdebase-debuginfo~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdebase-devel\", rpm:\"i386/kdebase-devel~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:LOCAL/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of kdebase", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861573", "href": "http://plugins.openvas.org/nasl.php?oid=861573", "type": "openvas", "title": "Fedora Update for kdebase FEDORA-2007-2361", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdebase FEDORA-2007-2361\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdebase on Fedora 7\";\ntag_insight = \"Core applications for the K Desktop Environment. Included are: kdm\n (replacement for xdm), kwin (window manager), konqueror (filemanager,\n web browser, ftp client, ...), konsole (xterm replacement), kpanel\n (application starter and desktop pager), kaudio (audio server),\n kdehelp (viewer for kde help files, info and man pages), kthememgr\n (system for managing alternate theme packages) plus other KDE\n components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind,\n kfontmanager, kmenuedit).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html\");\n script_id(861573);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:01:32 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:S/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-2361\");\n script_cve_id(\"CVE-2007-4569\", \"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Fedora Update for kdebase FEDORA-2007-2361\");\n\n script_summary(\"Check for the Version of kdebase\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-extras\", rpm:\"kdebase-extras~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-debuginfo\", rpm:\"kdebase-debuginfo~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-extras\", rpm:\"kdebase-extras~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-debuginfo\", rpm:\"kdebase-debuginfo~3.5.7~13.1.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:LOCAL/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2007-264-01.", "modified": "2019-03-15T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:136141256231059016", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231059016", "type": "openvas", "title": "Slackware Advisory SSA:2007-264-01 kdebase, kdelibs", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2007_264_01.nasl 14202 2019-03-15 09:16:15Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.59016\");\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 10:16:15 +0100 (Fri, 15 Mar 2019) $\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\", \"CVE-2007-4569\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 14202 $\");\n script_name(\"Slackware Advisory SSA:2007-264-01 kdebase, kdelibs\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\", re:\"ssh/login/release=SLK12\\.0\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2007-264-01\");\n\n script_tag(name:\"insight\", value:\"New kdebase packages are available for Slackware 12.0 to fix security issues.\n\nA long URL padded with spaces could be used to display a false URL in\nKonqueror's addressbar, and KDM when used with no-password login could\nbe tricked into logging a different user in without a password. This\nis not the way KDM is configured in Slackware by default, somewhat\nmitigating the impact of this issue.\");\n\n script_xref(name:\"URL\", value:\"http://www.kde.org/info/security/advisory-20070919-1.txt\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the new package(s).\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update as announced\nvia advisory SSA:2007-264-01.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-slack.inc\");\n\nreport = \"\";\nres = \"\";\n\nif((res = isslkpkgvuln(pkg:\"kdebase\", ver:\"3.5.7-i486-3_slack12.0\", rls:\"SLK12.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"kdelibs\", ver:\"3.5.7-i486-3_slack12.0\", rls:\"SLK12.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:51:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2007-264-01.", "modified": "2017-07-07T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:59016", "href": "http://plugins.openvas.org/nasl.php?oid=59016", "type": "openvas", "title": "Slackware Advisory SSA:2007-264-01 kdebase, kdelibs", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2007_264_01.nasl 6598 2017-07-07 09:36:44Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"New kdebase packages are available for Slackware 12.0 to fix security issues.\n\nA long URL padded with spaces could be used to display a false URL in\nKonqueror's addressbar, and KDM when used with no-password login could\nbe tricked into logging a different user in without a password. This\nis not the way KDM is configured in Slackware by default, somewhat\nmitigating the impact of this issue.\n\nMore details about the issues may be found here:\n\nhttp://www.kde.org/info/security/advisory-20070919-1.txt\";\ntag_summary = \"The remote host is missing an update as announced\nvia advisory SSA:2007-264-01.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2007-264-01\";\n \nif(description)\n{\n script_id(59016);\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:36:44 +0200 (Fri, 07 Jul 2017) $\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\", \"CVE-2007-4569\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_version(\"$Revision: 6598 $\");\n name = \"Slackware Advisory SSA:2007-264-01 kdebase, kdelibs \";\n script_name(name);\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-slack.inc\");\nvuln = 0;\nif(isslkpkgvuln(pkg:\"kdebase\", ver:\"3.5.7-i486-3_slack12.0\", rls:\"SLK12.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"kdelibs\", ver:\"3.5.7-i486-3_slack12.0\", rls:\"SLK12.0\")) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:LOCAL/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-3820"], "description": "Check for the Version of kdelibs", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861369", "href": "http://plugins.openvas.org/nasl.php?oid=861369", "type": "openvas", "title": "Fedora Update for kdelibs FEDORA-2007-716", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdelibs FEDORA-2007-716\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdelibs on Fedora Core 6\";\ntag_insight = \"Libraries for the K Desktop Environment:\n KDE Libraries included: kdecore (KDE core library), kdeui (user interface),\n kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking),\n kspell (spelling checker), jscript (javascript), kab (addressbook),\n kimgio (image manipulation)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html\");\n script_id(861369);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2007-716\");\n script_cve_id(\"CVE-2007-4224\", \"CVE-2007-3820\");\n script_name( \"Fedora Update for kdelibs FEDORA-2007-716\");\n\n script_summary(\"Check for the Version of kdelibs\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdelibs-devel\", rpm:\"x86_64/kdelibs-devel~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdelibs\", rpm:\"x86_64/kdelibs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kdelibs-debuginfo\", rpm:\"x86_64/debug/kdelibs-debuginfo~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kdelibs-apidocs\", rpm:\"x86_64/kdelibs-apidocs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kdelibs-debuginfo\", rpm:\"i386/debug/kdelibs-debuginfo~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdelibs-apidocs\", rpm:\"i386/kdelibs-apidocs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdelibs-devel\", rpm:\"i386/kdelibs-devel~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kdelibs\", rpm:\"i386/kdelibs~3.5.7~1.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:57:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of kdelibs", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861439", "href": "http://plugins.openvas.org/nasl.php?oid=861439", "type": "openvas", "title": "Fedora Update for kdelibs FEDORA-2007-1699", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdelibs FEDORA-2007-1699\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdelibs on Fedora 7\";\ntag_insight = \"Libraries for the K Desktop Environment:\n KDE Libraries included: kdecore (KDE core library), kdeui (user interface),\n kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking),\n kspell (spelling checker), jscript (javascript), kab (addressbook),\n kimgio (image manipulation).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-August/msg00316.html\");\n script_id(861439);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 15:48:41 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-1699\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Fedora Update for kdelibs FEDORA-2007-1699\");\n\n script_summary(\"Check for the Version of kdelibs\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-apidocs\", rpm:\"kdelibs-apidocs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel\", rpm:\"kdelibs-devel~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-debuginfo\", rpm:\"kdelibs-debuginfo~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-debuginfo\", rpm:\"kdelibs-debuginfo~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-apidocs\", rpm:\"kdelibs-apidocs~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel\", rpm:\"kdelibs-devel~3.5.7~20.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:39:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of konqueror", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830171", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830171", "type": "openvas", "title": "Mandriva Update for konqueror MDKSA-2007:176 (konqueror)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for konqueror MDKSA-2007:176 (konqueror)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers\n to spoof the data: URI scheme in the address bar via a long URI with\n trailing whitespace, which prevents the beginning of the URI from\n being displayed. (CVE-2007-3820)\n\n KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address\n bar by calling setInterval with a small interval and changing the\n window.location property. (CVE-2007-4224)\n \n Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote\n attackers to spoof the URL address bar via an http URI with a large\n amount of whitespace in the user/password portion. (CVE-2007-4225)\n \n Updated packages fix these issues.\";\n\ntag_affected = \"konqueror on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-09/msg00004.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830171\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:57:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:176\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Mandriva Update for konqueror MDKSA-2007:176 (konqueror)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of konqueror\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-common\", rpm:\"kdebase-common~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kate\", rpm:\"kdebase-kate~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdeprintfax\", rpm:\"kdebase-kdeprintfax~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdm\", rpm:\"kdebase-kdm~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kmenuedit\", rpm:\"kdebase-kmenuedit~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-konsole\", rpm:\"kdebase-konsole~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-nsplugins\", rpm:\"kdebase-nsplugins~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-progs\", rpm:\"kdebase-progs~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-session-plugins\", rpm:\"kdebase-session-plugins~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-common\", rpm:\"kdelibs-common~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel-doc\", rpm:\"kdelibs-devel-doc~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4\", rpm:\"libkdebase4~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-devel\", rpm:\"libkdebase4-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate\", rpm:\"libkdebase4-kate~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate-devel\", rpm:\"libkdebase4-kate-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kmenuedit\", rpm:\"libkdebase4-kmenuedit~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-konsole\", rpm:\"libkdebase4-konsole~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4\", rpm:\"libkdecore4~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4-devel\", rpm:\"libkdecore4-devel~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4\", rpm:\"lib64kdebase4~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-devel\", rpm:\"lib64kdebase4-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate\", rpm:\"lib64kdebase4-kate~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate-devel\", rpm:\"lib64kdebase4-kate-devel~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kmenuedit\", rpm:\"lib64kdebase4-kmenuedit~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-konsole\", rpm:\"lib64kdebase4-konsole~3.5.6~34.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4\", rpm:\"lib64kdecore4~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4-devel\", rpm:\"lib64kdecore4-devel~3.5.6~11.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-common\", rpm:\"kdebase-common~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kate\", rpm:\"kdebase-kate~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdeprintfax\", rpm:\"kdebase-kdeprintfax~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kdm\", rpm:\"kdebase-kdm~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-kmenuedit\", rpm:\"kdebase-kmenuedit~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-konsole\", rpm:\"kdebase-konsole~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-nsplugins\", rpm:\"kdebase-nsplugins~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-progs\", rpm:\"kdebase-progs~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-common\", rpm:\"kdelibs-common~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs-devel-doc\", rpm:\"kdelibs-devel-doc~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4\", rpm:\"libkdebase4~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-devel\", rpm:\"libkdebase4-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate\", rpm:\"libkdebase4-kate~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kate-devel\", rpm:\"libkdebase4-kate-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-kmenuedit\", rpm:\"libkdebase4-kmenuedit~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdebase4-konsole\", rpm:\"libkdebase4-konsole~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4\", rpm:\"libkdecore4~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libkdecore4-devel\", rpm:\"libkdecore4-devel~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdelibs\", rpm:\"kdelibs~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4\", rpm:\"lib64kdebase4~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-devel\", rpm:\"lib64kdebase4-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate\", rpm:\"lib64kdebase4-kate~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kate-devel\", rpm:\"lib64kdebase4-kate-devel~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-kmenuedit\", rpm:\"lib64kdebase4-kmenuedit~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdebase4-konsole\", rpm:\"lib64kdebase4-konsole~3.5.4~35.4mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4\", rpm:\"lib64kdecore4~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64kdecore4-devel\", rpm:\"lib64kdecore4-devel~3.5.4~19.6mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-04T11:29:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-502-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840169", "href": "http://plugins.openvas.org/nasl.php?oid=840169", "type": "openvas", "title": "Ubuntu Update for kdebase, kdelibs vulnerabilities USN-502-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_502_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for kdebase, kdelibs vulnerabilities USN-502-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that Konqueror could be tricked into displaying\n incorrect URLs. Remote attackers could exploit this to increase their\n chances of tricking a user into visiting a phishing URL, which could\n lead to credential theft.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-502-1\";\ntag_affected = \"kdebase, kdelibs vulnerabilities on Ubuntu 6.06 LTS ,\n Ubuntu 6.10 ,\n Ubuntu 7.04\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-502-1/\");\n script_id(840169);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"USN\", value: \"502-1\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Ubuntu Update for kdebase, kdelibs vulnerabilities USN-502-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kappfinder\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kate\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kcontrol\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-bin\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dbg\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dev\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-kio-plugins\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdepasswd\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdeprint\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdesktop\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdm\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kfind\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"khelpcenter\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kicker\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"klipper\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kmenuedit\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror-nsplugins\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konsole\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpager\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpersonalizer\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksmserver\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksplash\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguard\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguardd\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ktip\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kwin\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4-dev\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-data\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc-html\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase\", ver:\"3.5.6-0ubuntu20.2\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.6-0ubuntu14.1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kappfinder\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kate\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kcontrol\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-bin\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dev\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-kio-plugins\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-bin\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdepasswd\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdeprint\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdesktop\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdm\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kfind\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"khelpcenter\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kicker\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"klipper\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kmenuedit\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror-nsplugins\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konsole\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpager\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpersonalizer\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksmserver\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksplash\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguard\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguardd\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ktip\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kwin\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4-dev\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-data\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc-html\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase\", ver:\"3.5.2-0ubuntu27.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.2-0ubuntu18.5\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"kappfinder\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kate\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kcontrol\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-bin\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dbg\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-dev\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-kio-plugins\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-dbg\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-dev\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4c2a\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdepasswd\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdeprint\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdesktop\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdm\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kfind\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"khelpcenter\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kicker\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"klipper\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kmenuedit\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror-nsplugins\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konqueror\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"konsole\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpager\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kpersonalizer\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksmserver\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksplash\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguard\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ksysguardd\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"ktip\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kwin\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4-dev\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libkonq4\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-data\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc-html\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase-doc\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdebase\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs-data\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs4-doc\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"kdelibs\", ver:\"3.5.5-0ubuntu3.5\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "Check for the Version of kdebase", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861524", "href": "http://plugins.openvas.org/nasl.php?oid=861524", "type": "openvas", "title": "Fedora Update for kdebase FEDORA-2007-1700", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kdebase FEDORA-2007-1700\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kdebase on Fedora 7\";\ntag_insight = \"Core applications for the K Desktop Environment. Included are: kdm\n (replacement for xdm), kwin (window manager), konqueror (filemanager,\n web browser, ftp client, ...), konsole (xterm replacement), kpanel\n (application starter and desktop pager), kaudio (audio server),\n kdehelp (viewer for kde help files, info and man pages), kthememgr\n (system for managing alternate theme packages) plus other KDE\n components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind,\n kfontmanager, kmenuedit).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-August/msg00317.html\");\n script_id(861524);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 15:48:41 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-1700\");\n script_cve_id(\"CVE-2007-3820\", \"CVE-2007-4224\", \"CVE-2007-4225\");\n script_name( \"Fedora Update for kdebase FEDORA-2007-1700\");\n\n script_summary(\"Check for the Version of kdebase\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-debuginfo\", rpm:\"kdebase-debuginfo~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-extras\", rpm:\"kdebase-extras~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-debuginfo\", rpm:\"kdebase-debuginfo~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase\", rpm:\"kdebase~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-extras\", rpm:\"kdebase-extras~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kdebase-devel\", rpm:\"kdebase-devel~3.5.7~13.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "slackware": [{"lastseen": "2020-10-25T16:36:04", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569"], "description": "New kdebase packages are available for Slackware 12.0 to fix security issues.\n\nA long URL padded with spaces could be used to display a false URL in\nKonqueror's addressbar, and KDM when used with no-password login could\nbe tricked into logging a different user in without a password. This\nis not the way KDM is configured in Slackware by default, somewhat\nmitigating the impact of this issue.\n\nMore details about the issues may be found here:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3820\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4224\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n http://www.kde.org/info/security/advisory-20070919-1.txt\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n\n\nHere are the details from the Slackware 12.0 ChangeLog:\n\npatches/packages/kdebase-3.5.7-i486-3_slack12.0.tgz:\n Patched Konqueror to prevent \"spoofing\" the URL\n (i.e. displaying a URL other than the one associated with the page displayed)\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3820\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4224\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n Patched KDM issue: \"KDM can be tricked into performing a password-less\n login even for accounts with a password set under certain circumstances,\n namely autologin to be configured and \"shutdown with password\" enabled.\"\n For more information, see:\n http://www.kde.org/info/security/advisory-20070919-1.txt\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4569\n (* Security fix *)\npatches/packages/kdelibs-3.5.7-i486-3_slack12.0.tgz:\n Patched Konqueror's supporting libraries to prevent addressbar spoofing.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4225\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated packages for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/kdebase-3.5.7-i486-3_slack12.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/kdelibs-3.5.7-i486-3_slack12.0.tgz\n\n\nMD5 signatures:\n\nSlackware 12.0 packages:\n467ac64778e2a72334b4ac13ff6f3e98 kdebase-3.5.7-i486-3_slack12.0.tgz\n13d4eeb321c922503e8edc49f40e95f4 kdelibs-3.5.7-i486-3_slack12.0.tgz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg kdelibs-3.5.7-i486-3_slack12.0.tgz kdebase-3.5.7-i486-3_slack12.0.tgz", "modified": "2007-09-22T00:42:42", "published": "2007-09-22T00:42:42", "id": "SSA-2007-264-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.455499", "type": "slackware", "title": "[slackware-security] kdebase, kdelibs", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:52", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4569", "CVE-2007-4225", "CVE-2007-3820"], "description": " [3.3.1-6.el4.0.1]\n - turn off '\n \n [3.3.1-6.l4]\n - Resolves: #290851,\n CVE-2007-4569, kdm password-less login vulnerability\n CVE-2007-3820, CVE-2007-4224 CVE-2007-4225, Konqueror address bar spoofin ", "edition": 4, "modified": "2007-10-08T00:00:00", "published": "2007-10-08T00:00:00", "id": "ELSA-2007-0905", "href": "http://linux.oracle.com/errata/ELSA-2007-0905.html", "title": "Moderate: kdebase security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:22", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0242", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820", "CVE-2007-1564", "CVE-2007-0537", "CVE-2007-1308"], "description": " [3.5.4-13.el5.0.1]\n - Remove Version branding\n - Maximum rpm trademark logos removed (pics/crystalsvg/*-mime-rpm*)\n \n [3.5.4-13.el5]\n - Resolves: #293571\n CVE-2007-0537 Konqueror improper HTML comment rendering\n CVE-2007-1564 FTP protocol PASV design flaw affects konqueror\n \n [3.5.4-12.el5]\n - resolves: #293421, CVE-2007-3820 CVE-2007-4224 CVE-2007-4225\n - Resolves: #293911, UTF-8 overlong sequence decoding vulnerability, \n CVE-2007-0242\n - Resolves: #293571, Konqueror improper HTML comment rendering, \n CVE-2007-0537 ", "edition": 4, "modified": "2007-10-08T00:00:00", "published": "2007-10-08T00:00:00", "id": "ELSA-2007-0909", "href": "http://linux.oracle.com/errata/ELSA-2007-0909.html", "title": "Moderate: kdelibs security update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-10-04T18:43:48", "published": "2007-10-04T18:43:48", "id": "FEDORA:L94IHDBG002329", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdebase-3.5.7-13.1.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4569"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-10-08T13:58:41", "published": "2007-10-08T13:58:41", "id": "FEDORA:L98DWFVB015112", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: kdebase-3.5.7-1.fc6", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224"], "description": "Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). ", "modified": "2007-10-08T13:58:59", "published": "2007-10-08T13:58:59", "id": "FEDORA:L98DWXZQ015227", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: kdelibs-3.5.7-1.fc6", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225"], "description": "Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). ", "modified": "2007-08-20T16:03:39", "published": "2007-08-20T16:03:39", "id": "FEDORA:L7KG38UD012185", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdelibs-3.5.7-20.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-08-20T16:04:15", "published": "2007-08-20T16:04:15", "id": "FEDORA:L7KG42X6012260", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdebase-3.5.7-13.fc7", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4352", "CVE-2007-4569", "CVE-2007-5392", "CVE-2007-5393"], "description": "Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). ", "modified": "2007-11-13T00:05:02", "published": "2007-11-13T00:05:02", "id": "FEDORA:LAD057H7022394", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdebase-3.5.8-3.fc7", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3820", "CVE-2007-4224", "CVE-2007-4225", "CVE-2007-4352", "CVE-2007-5392", "CVE-2007-5393"], "description": "Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). ", "modified": "2007-11-13T00:05:02", "published": "2007-11-13T00:05:02", "id": "FEDORA:LAD057UJ022395", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kdelibs-3.5.8-7.fc7", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:21:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "It was discovered that Konqueror could be tricked into displaying \nincorrect URLs. Remote attackers could exploit this to increase their \nchances of tricking a user into visiting a phishing URL, which could \nlead to credential theft.", "edition": 5, "modified": "2007-08-26T00:00:00", "published": "2007-08-26T00:00:00", "id": "USN-502-1", "href": "https://ubuntu.com/security/notices/USN-502-1", "title": "KDE vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-09T00:27:14", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4569"], "description": "It was discovered that KDM would allow logins without password checks \nunder certain circumstances. If autologin was configured, and \"shutdown \nwith password\" enabled, a local user could exploit the problem and gain \nroot privileges.", "edition": 5, "modified": "2007-09-25T00:00:00", "published": "2007-09-25T00:00:00", "id": "USN-517-1", "href": "https://ubuntu.com/security/notices/USN-517-1", "title": "kdm vulnerability", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:32", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4224", "CVE-2007-4225", "CVE-2007-3820"], "description": "\nThe KDE development team reports:\n\nThe Konqueror address bar is vulnerable to spoofing attacks\n\t that are based on embedding white spaces in the url. In addition\n\t the address bar could be tricked to show an URL which it is\n\t intending to visit for a short amount of time instead of the\n\t current URL.\n\n", "edition": 4, "modified": "2007-09-14T00:00:00", "published": "2007-09-14T00:00:00", "id": "14AD2A28-66D2-11DC-B25F-02E0185F8D72", "href": "https://vuxml.freebsd.org/freebsd/14ad2a28-66d2-11dc-b25f-02e0185f8d72.html", "title": "konquerer -- address bar spoofing", "type": "freebsd", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:32", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4569"], "description": "\nThe KDE development team reports:\n\nKDM can be tricked into performing a password-less login\n\t even for accounts with a password set under certain\n\t circumstances, namely autologin to be configured and\n\t \"shutdown with password\" enabled.\n\n", "edition": 4, "modified": "2007-09-19T00:00:00", "published": "2007-09-19T00:00:00", "id": "79B616D0-66D1-11DC-B25F-02E0185F8D72", "href": "https://vuxml.freebsd.org/freebsd/79b616d0-66d1-11dc-b25f-02e0185f8d72.html", "title": "kdm -- passwordless login vulnerability", "type": "freebsd", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:33", "bulletinFamily": "software", "cvelist": ["CVE-2007-4224"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://www.kde.org/info/security/advisory-20070816-1.txt\nSecurity Tracker: 1018579\n[Secunia Advisory ID:26612](https://secuniaresearch.flexerasoftware.com/advisories/26612/)\n[Secunia Advisory ID:26690](https://secuniaresearch.flexerasoftware.com/advisories/26690/)\n[Secunia Advisory ID:27096](https://secuniaresearch.flexerasoftware.com/advisories/27096/)\n[Secunia Advisory ID:27271](https://secuniaresearch.flexerasoftware.com/advisories/27271/)\n[Secunia Advisory ID:27108](https://secuniaresearch.flexerasoftware.com/advisories/27108/)\n[Secunia Advisory ID:27090](https://secuniaresearch.flexerasoftware.com/advisories/27090/)\n[Secunia Advisory ID:26351](https://secuniaresearch.flexerasoftware.com/advisories/26351/)\n[Secunia Advisory ID:26720](https://secuniaresearch.flexerasoftware.com/advisories/26720/)\n[Secunia Advisory ID:27106](https://secuniaresearch.flexerasoftware.com/advisories/27106/)\n[Related OSVDB ID: 37244](https://vulners.com/osvdb/OSVDB:37244)\nRedHat RHSA: RHSA-2007:0905\nRedHat RHSA: RHSA-2007:0909\nOther Advisory URL: https://issues.rpath.com/browse/RPL-1615\nOther Advisory URL: http://www.ubuntu.com/usn/usn-502-1\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:176\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-September/000234.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:176\nOther Advisory URL: http://securityreason.com/securityalert/2982\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-08/0081.html\nISS X-Force ID: 35828\nFrSIRT Advisory: ADV-2007-2807\n[CVE-2007-4224](https://vulners.com/cve/CVE-2007-4224)\nBugtraq ID: 25219\n", "edition": 1, "modified": "2007-08-06T17:08:02", "published": "2007-08-06T17:08:02", "href": "https://vulners.com/osvdb/OSVDB:37245", "id": "OSVDB:37245", "title": "KDE Konqueror setInterval() window.location Property Address Bar Spoofing", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:33", "bulletinFamily": "software", "cvelist": ["CVE-2007-3820"], "description": "# No description provided by the source\n\n## References:\nSecurity Tracker: 1018396\n[Secunia Advisory ID:26612](https://secuniaresearch.flexerasoftware.com/advisories/26612/)\n[Secunia Advisory ID:26091](https://secuniaresearch.flexerasoftware.com/advisories/26091/)\n[Secunia Advisory ID:27096](https://secuniaresearch.flexerasoftware.com/advisories/27096/)\n[Secunia Advisory ID:27108](https://secuniaresearch.flexerasoftware.com/advisories/27108/)\n[Secunia Advisory ID:27090](https://secuniaresearch.flexerasoftware.com/advisories/27090/)\n[Secunia Advisory ID:26720](https://secuniaresearch.flexerasoftware.com/advisories/26720/)\n[Secunia Advisory ID:27106](https://secuniaresearch.flexerasoftware.com/advisories/27106/)\nRedHat RHSA: RHSA-2007:0905\nRedHat RHSA: RHSA-2007:0909\nOther Advisory URL: http://www.ubuntu.com/usn/usn-502-1\nOther Advisory URL: http://alt.swiecki.net/oper1.html\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:176\nOther Advisory URL: https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-07/0145.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-07/0149.html\nISS X-Force ID: 35430\nFrSIRT Advisory: ADV-2007-2538\n[CVE-2007-3820](https://vulners.com/cve/CVE-2007-3820)\nBugtraq ID: 24918\nBugtraq ID: 24912\n", "edition": 1, "modified": "2007-07-13T17:22:37", "published": "2007-07-13T17:22:37", "href": "https://vulners.com/osvdb/OSVDB:37242", "id": "OSVDB:37242", "title": "KDE Konqueror konqueror/konq_combo.cc data: URI Scheme Address Bar Spoofing", "type": "osvdb", "cvss": {"score": 2.6, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:41", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4569"], "edition": 1, "description": "### Background\n\nKDM is the Display Manager for the graphical desktop environment KDE. It is part of the kdebase package. \n\n### Description\n\nKees Huijgen discovered an error when checking the credentials which can lead to a login without specifying a password. This only occurs when auto login is configured for at least one user and a password is required to shut down the machine. \n\n### Impact\n\nA local attacker could gain root privileges and execute arbitrary commands by logging in as root without specifying root's password. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll KDM users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=kde-base/kdm-3.5.7-r2\"\n\nAll kdebase users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=kde-base/kdebase-3.5.7-r4\"", "modified": "2007-10-14T00:00:00", "published": "2007-10-14T00:00:00", "id": "GLSA-200710-15", "href": "https://security.gentoo.org/glsa/200710-15", "type": "gentoo", "title": "KDM: Local privilege escalation", "cvss": {"score": 6.8, "vector": "AV:LOCAL/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:23", "bulletinFamily": "software", "cvelist": ["CVE-2007-4569"], "description": "=========================================================== \r\nUbuntu Security Notice USN-517-1 September 24, 2007\r\nkdebase vulnerability\r\nCVE-2007-4569\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 6.06 LTS\r\nUbuntu 6.10\r\nUbuntu 7.04\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 6.06 LTS:\r\n kdm 4:3.5.2-0ubuntu27.2\r\n\r\nUbuntu 6.10:\r\n kdm 4:3.5.5-0ubuntu3.6\r\n\r\nUbuntu 7.04:\r\n kdm 4:3.5.6-0ubuntu20.3\r\n\r\nIn general, a standard system upgrade is sufficient to affect the\r\nnecessary changes.\r\n\r\nDetails follow:\r\n\r\nIt was discovered that KDM would allow logins without password checks\r\nunder certain circumstances. If autologin was configured, and "shutdown\r\nwith password" enabled, a local user could exploit the problem and gain\r\nroot privileges.\r\n\r\n\r\nUpdated packages for Ubuntu 6.06 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.2.diff.gz\r\n Size/MD5: 1549040 8a4f16b8ced4028bff33944634a9ad0f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.2.dsc\r\n Size/MD5: 1715 d88621d61ec2f6004dc9b039d12dbf14\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2.orig.tar.gz\r\n Size/MD5: 28211532 e65a13408f863c3b41382561e9de5ffd\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.2-0ubuntu27.2_all.deb\r\n Size/MD5: 5771076 8e95dbe72b79016a4176b5073ad0c1c5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.2-0ubuntu27.2_all.deb\r\n Size/MD5: 1793100 6d848753f0d7cde0f93168d509ba6040\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.2-0ubuntu27.2_all.deb\r\n Size/MD5: 39470 ae60992188486bbfb2f9864bd0ebaecb\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.2-0ubuntu27.2_all.deb\r\n Size/MD5: 376800 940453468b0af9a7f9556f7408500b97\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 284122 f2779a9db79e49e47963fd32fc602818\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 807282 68b9bd6a5da049e5d6d070b60e1d1681\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 8248920 bfe98acf1134f131a58c454e31f4846e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 1156732 8c2b6bf0229b63d0b1ad83e374b8105d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 78982 c953cf12b59b8fa9494e27152d43b5f8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 1121376 39c03024769e873bae817cb0a8bfb49c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 246682 4ad9998fe3a5b0608c4cf978515a6cd6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 1307660 5c690683d5db933593eea5c0211eb117\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 789864 54d4511649536d871d7b705c3f2a7dd3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 659612 fba636595446f2bb53fa65236f439301\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 211440 c91b1e2b5209ca00bfc0fb5f44ee8055\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 2020380 5275095d179036fa5f74b47d499e7b24\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 2084216 67eccc2fabaa21a0c89e88e833a7def4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 287930 0ed3a55363049d180d9fd91735671944\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 388668 d8bf9e7aad49f68b6b3a7132677c97d8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 153728 624f176dd52090d5d6982df2fc2520c1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 2074634 40584bf262f4fe6d505cafdb4a996277\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 737806 22bf50718d925913f378537a9411236a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 120144 392968520db65878ef75d599ed5ab78e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 495528 882620082173b03d9e6279dce6c591e1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 163646 66cedb4580879253ee82bfed710930f7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 720654 c62889fea77cc87ed6b36ec206b3ce61\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 528996 155f77f78754780f3d044c4ad776ef7f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 74504 a020fb96ab4f37b625407b46e4aab44b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 107038 fe51ba83bae1186fe2b91e6a2c1ccb57\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 1062344 7f558df4841ed759f8ad691befbecfa7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 65646 da497745f88f164b55127519fe725b18\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_amd64.deb\r\n Size/MD5: 285232 74b420999202444773200154c5a922e5\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 281838 23c033c1b7f3c9556d62564452139572\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 773386 86679e86ee20d025329c023862e24598\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 7966454 d5a6df012dfdab62fb98039019a48ed9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 1062216 87213628c117fdefe1833f630185ddf4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 78986 c74cafb8d6216b06b093501e25cba708\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 983612 999bd598ac20bf1f540d405b908a15c9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 240096 3d3cb163af29e4dce322c2223dbb2ed8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 1286116 e859a39975c30f53eeb09830f6ced84d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 758442 f6c7647da1acfed429b71f651bbdceb1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 615622 afa5f6cff6acbb0baac7f6a66f61411c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 197390 9b4803638c85f8f906c49cdc9777380c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 1997198 ad70cfa70357c588d139cf57a702116b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 1901068 cc73efb3277bc877584b7d685df31b77\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 266676 19fad80e6a816e951c053fc9959caf37\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 372992 1f69dfa834cfe394612f4c1e3f11b71f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 138982 d4d22ca19966cafb425d3374332aa17b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 1957968 00201c9612056faefdef6d8e389a0462\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 689782 f3ebceee0e7e31e64bd1d7fd51363acf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 114356 84f6ef407e9063f195b3251cfff5e9e7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 486138 719dfa7d108c1b9933b2e21fe54d4138\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 155548 4268b1705ed2f797a16dc4d3e74d8f3b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 704212 be8e7aea33414c23b3be14d82c86e166\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 478726 ddcf1b7a15971eca91ba191bf244529e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 66366 752137d759460b71e6cc3ce7ff71a0b4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 106606 ed84e60bbd647af664eb8a9ffdafceca\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 980888 1716d535f64149546a0db54ebf5c4195\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 65650 10518fd3fc28e1c1ba6a9f21daac6ef2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_i386.deb\r\n Size/MD5: 258840 6c77b2329377dd19e2c30caabde94e16\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 283570 ae8475a95160aaa5ea71a552a5422056\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 783644 92615a507539386045865790f750ee7d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 8088858 64bbef54e8d9c1be7edce2054f6e4ad5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 1107984 f3f409772c66d57ef28e040b7d6e03ed\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 78968 fe894d4a3b29237d9e8a5bada555bdfd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 1078492 47ebc0d19364a1501c929f57e8e11829\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 242440 fb005a153ebbfce0b541c06912028662\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 1303792 e1efb57e91e556dd81d4d005bfcbb3ac\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 766022 b0fb36b0d997d49ff05acd82ae8896dd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 640936 2759ef30699a839048e8572744924bd4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 197272 ce0d05597bfc97ba4bb9b51464d3e91c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 2005964 14da8502fc3ce71d2eab5e9653e80f58\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 1981074 a8aeae01de6ff9585664357ff8ad03a3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 271238 250b162a94f11bacc3a916e9a59c35f9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 380660 45f953a838af52ccbd3bb0e9f407c966\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 148306 d8ad9dc941cdbe9f34cf08b3d0415810\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 1982058 09882daf42bb2510655bee9810a8ce9d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 703536 b771b707bee8ba154564bff462606478\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 116074 1b9623029d8bafceccf74daff4e378e9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 490488 75a55b50949bcc27bbdb250e0fcc4371\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 161082 86dabca4536ed8b224519307b1ae9988\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 714832 e3b7383c3941a1522d96b8fc49939e9a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 485746 2e189ba3b1c76095253182685fc01a80\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 74440 9e847e6ee76985c38daedbca96dab68c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 108388 8d5761146085491ec5994543bf146764\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 1028146 a85e7d5be7ae17baee38c586e4992ca0\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 65654 ffb6ff443706a5ec1f4d3395e8538476\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_powerpc.deb\r\n Size/MD5: 264910 b79e902ded830f9337ed465cb563c346\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 281958 52b05906ad64592d564817cbfa3388f5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 778000 852e75c680bd8a3390c823c36f9de3e9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 8011192 09a4ec5cb8d22471de39c7aadc562a8a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 1069502 9bc2dd18886bc93e946339cf4445312b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 78978 8f593e4a79f46f226c621ce6c0b5e0ce\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 1003952 f25d99ba80ebe1423f2196e67e174fd9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 240276 2cfff689aba6af3d3fd43e73b8eeaed7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 1288868 1648d744949cc14c3b79868aa7d68423\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 761634 360a0ba20403bb6d35e7724489794ec6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 622282 b7a43954b49522128ba6a718a6f30357\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 198360 c62bc21ecee4bb93677ec267d8ce213d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 2001846 5008b57e6e3ca4cdd388253429fae281\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 1913502 e13464c634aad93b1001825e96b3eaa1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 268804 54de9463f34d4e78cffbe3bd590519da\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 375614 d5afdc5bd0582fa82d2a36afbc0063d5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 139576 997972a6f9c6823b080b5e01edabfe63\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 1966284 d963f8bd5a82d359bd4ee3830c0b86f2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 698522 1dd5e26d737f231fea906add2fe3d654\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 114972 719e898daea09eea3d82a148f89a2c31\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 488326 4893c11b59dd521da8e565019d420ad9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 157472 07e86693f5f0cc1884e8d84fc456be26\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 704210 99fa6ca333a76ad7b7205d619e6b7664\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 484926 4b098c6f433c460b42099a95facd26c2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 69172 7323c6f2086ac38be4f901658d9f5a82\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 106674 d35cb5b6ba421325054e2af7ca28a1f3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 980014 14d4f99716d0fe7a87b3d6e12cb25825\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 65642 3c71bd0fe769ca1f2fa557ecc3a56070\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.2-0ubuntu27.2_sparc.deb\r\n Size/MD5: 261524 1253d88cc26d1b059535d9d9e33a60a0\r\n\r\nUpdated packages for Ubuntu 6.10:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.6.diff.gz\r\n Size/MD5: 1811194 3fb63fde61dd634709aa587596058324\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.6.dsc\r\n Size/MD5: 1828 f6e52e2b23d7db6b9ce0d880ce8eb9cf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5.orig.tar.gz\r\n Size/MD5: 28507740 811286cae07cc1e03f34fa90cca62086\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.5-0ubuntu3.6_all.deb\r\n Size/MD5: 10903724 4374e78201013db2ed02283ca3a25468\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.5-0ubuntu3.6_all.deb\r\n Size/MD5: 1870794 9466ca0d6ee4b899eb84b2f02273e764\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.5-0ubuntu3.6_all.deb\r\n Size/MD5: 47380 12af3a48e26be33e7126998bb4890a78\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.5-0ubuntu3.6_all.deb\r\n Size/MD5: 386740 167f0874eb8a29d15102509eee4967cc\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 293320 0e1f8a0bae58ff015e7cf06f99c35820\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 821234 c1c2f3b451735625ac6efc160206effe\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 3085614 b74096cbc12b1ded320fb7a8c186bf5d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 1330034 bfde98e6b7d59e55605e425d56379eb3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 34018322 e231162d83a351e647d5047cdb9fed19\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 86978 cc7d7e628f7331815bf8d44704674ba1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 1170724 fe2a0a700dd5be96e2a93baa9b77ac5c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 254110 37ea01e492d37f57fd2ea151f209a1f8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 1324292 73887215aad6c9da95bee6f8c2969511\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 833314 28d5108ea207044411f29114f48dcd9e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 659950 30ff03d44dc62609467a9d2bd6aab7ef\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 218458 5ef26cb13ebd6797702d4ae66b9932aa\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 2223776 8f8911e6ac5d248633f1823ec28c4ae3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 2140200 6741cf6ecf8cdc6951e00266e04a320c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 295406 389c7276bc6f7e9cf8cc6a075e842d34\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 395968 86c7c4ee39c995e7551d1e5a96e8d3c0\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 160976 89651f9a86b4c621f381190c0405e641\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 2089114 ff3aa543c97c19c0a2341dc1a519e40b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 759712 8ce363031057c032667d473779670030\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 126858 9db3f5f8307ec136e9d6fbd25faf32ac\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 503660 e561948be86f6e9d5213311c77509e02\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 178882 02b88f1d47265315bcf1b33e3303b9bd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 728222 8ebb3c8f0d93abfaead07558be484d46\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 536988 603c24fe784aad7e34b70195ecdb7ade\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 82488 c38a0d97096866a559b914192849979e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 113860 f7e1a5a410126d80ce8b39c51613e29c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 1081248 7289a8a17f6cbc4d4b23aac9a4d01746\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 73472 31939f7808bd29efcae715824c6f3e9d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_amd64.deb\r\n Size/MD5: 291408 4716c23e8a74b5993723963766df77cb\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 291670 275d411909a534b38e56f7eb0976617c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 795258 3e5c2d8cbaf41f1631ec671bf676405f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 2883726 55098c96c1f55caa2634034af4dc77da\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 1246558 daadf9be74fe499b9b63c043c815f4ae\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 33113278 88f1887205ba677d527b3c201a3eb566\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 86992 9f118b0abff47e20b4c297e68690ca56\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 1061386 230ef1fb73bc15d8904f6cf0d70dc41f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 248534 e329bb995265b798c5019ab365d8e43f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 1307670 431f455590ce5b7354c6a51a73810efb\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 805618 3622c074c437b39c3c9236b91c8e3400\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 627256 25c8d9dbe3f23c7a0c25c8694d7eb901\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 208008 5705ec576ee178c51218f4e706b8f0b7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 2206250 888a51cb434dd5abb05ec5fce6aa170e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 2001400 aceeb0cc8d4c2a55199f85cc73d227ee\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 278386 ea29020e664b3878c9218a7f637a1444\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 385286 ec65e2780fa1196960200b9eb149e134\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 149814 537f287998040644004194b3b2178406\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 2001190 b301292be55fdea1a41fe8f90f9e61d9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 728626 9a45d806956c9dc94556af8afc0c2c66\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 122366 df920c45ec4a6173a1842f2f04bdc180\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 496530 79449deee5d129fb57f260991025942f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 172682 bf38a91ac1570e3b46dc607ce99de376\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 715600 d3be04d26d73562246c6beabef156e06\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 497922 4f59698398536891a842c583f1c61a34\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 76734 be751206c4d9d520d4bde7af95e398bc\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 113494 c68c9ce8f5166fd8e97199d80aa2a6c4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 1022202 1e5ef1c889d6972e782021b1cddbb5b2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 73478 b97be2807796a009a2fde684ac65a126\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_i386.deb\r\n Size/MD5: 273040 0fc41e1d3b7bb3d44910d2c181ca6166\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 292814 41229928a274965db9772e2c40252a9b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 798728 4f24798a550eafdf0ce4a07889d2f648\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 2941662 3ee9779340e443305596a769604fb79a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 1286012 8281b6ec5049544529b1c1b58b793566\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 35050918 19a86f2ba5ddf9499cffe4c5ef496860\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 86994 77dee35f54e879d6f1b1c4f9ee849084\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 1137746 b9fdd9b95614fc27f012c227b2988374\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 250224 c1f9b79291b0b50cac0b737b1be89d44\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 1321900 9911ca214c6a3a5ec3e6be7fefd60e7d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 808202 8ce3d09d9def1a5983c9c6794b01fa10\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 643500 499277594d83d01835a287ab54ad3b46\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 204924 d48277a6a664cf5c055c4180ba903a03\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 2211850 44eb0cd982b1c1543cff566910609d22\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 2047436 ab33c2b79390e6c9384439346c48b24c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 281012 235782ed20cfe23f8fecaa24b5d88676\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 389550 bf00d3f693902b43ff6bc2cc0fd393a7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 156738 83fdd13196eb0306c8ce543e0504091e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 2007028 2e157275bc339e90212a9eda22751901\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 728092 4a794b86ad32cfab33cb78d9b60d6667\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 123028 ca604dd330e3b588fc00b97c822cd0c8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 499518 e18b6e3f2c1a25ce9f8c19f41950dd78\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 176902 f0c4f6a20680935f8c046d0082f76a95\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 723392 9a031b4c399de465f37dc7e05ce59b32\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 497226 505ddf00875876f4de5adb721d2078ac\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 84052 46750b47d3780dc03dbd825ae40ce785\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 115278 68159fb1937fefa35a6f945e6f0d00ad\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 1052446 3dd2b98f2421aea822ad10b70f7246e8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 73474 26a694b74489b5837f3d1b1ca10407fa\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_powerpc.deb\r\n Size/MD5: 272128 fbb10c7b7e198fcd46e4e25ea33fe6ab\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 291268 596703700c1056fe09a8a159f98bc827\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 790370 c97ce9fbc7ef74c3398b0d8a2a72d072\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 2863450 79865272bff5e2ae398ef8cade617766\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 1243310 3d6dfa8d710700545e8e47b42696044b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 32415898 f8b0e389c95071240f3627d491ca07a6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 87000 7cf0c2a3cf4418d5562bc0ee135cc418\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 1060200 2d61ff50eef766825b3602452a20b483\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 247692 a0d2c931e87f2e93df831ca858845d7d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 1306706 24d10e84b3e4b75a17a634107daf7451\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 803102 e60fb668209ea6c463153d7f8c46d1f6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 624742 14f32c85f6ae8b27348aeeab2974bbbd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 205512 d47ab849d34af8571a0f54b42b84f90e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 2205954 de8f57acbb58a1799aa94b47976d0063\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 1977096 c096cfaa9f44b305b639d3a7ef63feb7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 277556 28fc3008d52554dd10610e0fcf482634\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 382918 8673bab598fb85c32d184946e478f497\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 147760 e07656b26e8072e7628c92efff53648d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 1982458 aaff148fc3e49223e8456fc5d5d3f780\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 721600 f4efb2ce2a2c1a661668efae0298ab58\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 121894 3eef7e418dcf711827b84fe8a3da989e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 496494 0107567e3747d21cd2d1b8a876d645a1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 171798 c6d783c4c2c06f283f569a5cada95252\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 711750 29196ba7f74fe422992d373489d0869d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 494650 550871960d127f1fef7e89d93b383ea5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 78420 e8467664e21e18ad8efd33928d2b5931\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 113492 7188bac4610c2a8951cd032fda8e6908\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 998458 af3e726ab0f92beb373820f578e4fb11\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 73482 3cbb09002a857da0c9a32ff164a40c55\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.5-0ubuntu3.6_sparc.deb\r\n Size/MD5: 268658 e3daf2d96c75039cc360db5199ac2a3a\r\n\r\nUpdated packages for Ubuntu 7.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.3.diff.gz\r\n Size/MD5: 775386 3cda056d6d87d3fe6e5299b7bdf2a6f7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.3.dsc\r\n Size/MD5: 2067 84dbee32e9b84685a2235819a97020e2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6.orig.tar.gz\r\n Size/MD5: 28797108 f546090497225d7c06a9fa13f6e338c8\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-data_3.5.6-0ubuntu20.3_all.deb\r\n Size/MD5: 9512342 34df769de08a9fdb256f7401a9006ca2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-doc_3.5.6-0ubuntu20.3_all.deb\r\n Size/MD5: 1779776 2d98d4653472eda03f6f02cdf35574e5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase_3.5.6-0ubuntu20.3_all.deb\r\n Size/MD5: 52092 26bbaef58a5ecb8515486563d242b55b\r\n http://security.ubuntu.com/ubuntu/pool/universe/k/kdebase/kdebase-doc-html_3.5.6-0ubuntu20.3_all.deb\r\n Size/MD5: 389944 71d937f20918c3025a9d5c0620589754\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 298000 b4f439bc7b6cb47f38f8c2e1a3926c6f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 836544 297325a1dd6baf755629f8bdd0bfd1ea\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 3186334 1ece2820317846c5502b7a265b4554a8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 1364058 bca12f12090fed94787d1b1b6ba660d6\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 34238048 ae3273fa37164da23c5c2c603b10badf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 91212 7e5e9f4207d3074cd16389c8f6e58941\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 1266164 ca653dfeae8c49e94867eb3d35ef3e6a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 261204 e5ef0b1419bae92154ec00a2d6a14882\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 1497564 35a076446bce339a82cff4b3e96a4226\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 849246 202f9b40273f64a8dd73976e9ee38f2e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 685554 6ace0b75a1068dd396b88a270cb2fb22\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 228090 eb46ba5071ba088388fa0f8591bd62a8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 2331948 8a076af892529f2cb11a6eb3cf9fef5c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 2221876 1e5a7b4260867ab737c399a2d9892209\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 306418 0cbf9dd99d8d2c2e7ce4c870e6e5ecd7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 404164 1096fc9ff3b07185e416b7561e094188\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 171270 28eff1050af233640d0a691b5db626d8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 2127428 491ffc9310660c8863edacc3edcef986\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 779988 9a591204e88636af7c55659dcd32eeae\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 134260 a371dfbcd4dece1334c771f5512c2656\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 510116 bf4868abaeeded3d9a27cf3fa6655225\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 195068 5c12402ef1e71621f8f7fea8e0945866\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 737482 df0ede6986dc0be344da551813d136d3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 556406 5f6cd3ef0a2d8850ec032a17ef110850\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 87102 4b79912d914f6a8f20960150026b1a28\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 118566 5188bb14c4fce43f65ac4fdde9810ea0\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 1111964 c6752fd2d2d80e76e521271047f7ed55\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 77718 fedfcb373089776282c6daec04bebd96\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_amd64.deb\r\n Size/MD5: 303796 4f8f7065992f8c78cbb7b02cadeb6b19\r\n\r\n i386 architecture (x86 compatible Intel/AMD):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 296200 426cd6881b696fa39379217297248ccb\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 810958 ceb6519e8276b3b61ef96d5b73a8b3bc\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 2981040 9d79319ec32f7913a177e6cf4e86adc9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 1281740 f47e75039eacc5c45f35b7f22893460d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 33307994 4dfa9a34bd540dca3e940da061431ce2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 91216 d44a08aa35914dd4725d8d92484f4a1a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 1153368 ed0aba82290c82a9853938b740e6cf97\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 255764 260a0bfe2813bf51e98b69b0a79fbf0f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 1480310 bf42591947f452b8bd44762a86e71b0a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 821596 36047e0935c0b5038866b786bcd2de63\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 651916 cbe6a05ad50aee9e3082d32a61a0a2a8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 217502 a8797d1336e339de3dcb7a4ac6226a30\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 2314032 8254e165429a0f498ab34d1f94d358dd\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 2075340 988cf4efe4ec354ecb73398aff60a3ba\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 289226 d32621e168d1880e91d0c0c5833e4ba8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 393436 89bb7043b46f38749fdedfeae8bdc369\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 159440 4619d827162f8f9a7609b8b0ec87a377\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 2040524 73f090bda9aeb74226b0e3bdfb9a7033\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 749350 90a13d268355eb57f6814f9b3f5bb9ad\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 129504 9f1f3224edffab422c7afc5ac0f2c26a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 502838 4550d3acdce61ef08a2e7389cf6c725b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 188568 003054a7ac613644adbc80f79a60541e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 724794 7370549a1d43609cf51afeac6fe7302d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 520654 240b5e7c3f4256ed72150cdf0be04c9e\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 81458 4a674bcb219cfec863704144e9a593d1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 118222 89abcd9b3882d762ae63719e450f0a36\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 1050344 92563323af13f6d035869bb019ed5b06\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 77710 00631fd08484e7e8c375293b703bc6ba\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_i386.deb\r\n Size/MD5: 284864 1ec3e9a50591ac01e89bd590915f6597\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 300968 5c391dc3b9751905b5cd268b995a956d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 835882 ceb2ed8658b53b4d3d537a60376d07c9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 3218624 37a9a6543a6cd33f30ae2480d412c15b\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 1404954 d2811b499e961632aabd62d38d8b74f4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 35239322 ec4e66b13302f044f5ab821f708fc5e3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 91228 e31f1abd96f7cdb9b07f1e317743a671\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 1312294 677f40560d4a3af2e10d7be2ba6e0bb8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 262744 7aff238ed71d4b033de9147ffdfce28f\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 1510784 3827069257d9f4031a938df4308fd4eb\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 851674 520d9f932b3fce57f079ee2471e72bf2\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 689134 bca1c6baf4ea761df4731ba328a02599\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 228584 04b7dd74991a989c8828fdd166c079c9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 2332108 ec89d3b92447615590146a2b09f0b968\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 2234078 03cbfbf6106840de1a33a62c6fec5e59\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 304516 af99e481412cf27e0469da0763cd4bcc\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 407894 9d0043eb4a06d84b49d382e7c976a123\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 177402 027b2bbf85d73ef87f6bc9ea7bb61928\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 2116700 261651f625fcecf0405be674c5c70822\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 776814 a7214171c59076c08b099fbd1ffb1b42\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 136894 c000307aa0cd5b409c0469b0a4bd2057\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 511728 2863c14a98ed0a8ebe9a7bc427eb1b37\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 198798 fb16651f71eefb51f6d8ca8621d1c98d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 745938 fbcf32581b0ba879625e43a0b0ba499a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 542564 f2b22b1254d2b93d5146953f86833ff4\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 90712 59844529d01dbc609eba194cda2687e1\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 120956 bd37b95d69887335839432c401ed2634\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 1136504 3e17b158a677daa0c045fcba6690e0f3\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 77734 15a8693aa292e5a1e814dcd71a42e04a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_powerpc.deb\r\n Size/MD5: 299448 45ed30af5ffe93645e4dd37b8e1e8517\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC):\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kappfinder_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 296652 450337d1251c3c80668dbf0852a6b87a\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kate_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 806572 f0676423307791d3f0724c6134586074\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kcontrol_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 2966884 e95170ccdf5b391b017a7b7de7a2d2f8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-bin_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 1289300 e511b1502458d35850b08a86d784e243\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dbg_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 32576518 917b2b144fc4ee67a270bda7f6672d2c\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-dev_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 91234 2070715da726523729054d789fa7f75d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdebase-kio-plugins_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 1149812 34ceb0126a245dc61b5f5c02e7c3bc90\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdepasswd_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 255384 ecf3eeee638887887056a9659dd962de\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdeprint_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 1481882 1779ec7d30e02f902a71cda7e86231e5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdesktop_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 822590 c580731faf9ac994cbe8e66a52f4982d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kdm_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 656028 9fda282583985055e491d1dd3d0ca1b9\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kfind_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 218412 dec900017434e3a49b521dd33288c5ba\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/khelpcenter_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 2315976 05e5c2eafcdaa4967db347bfe8ec5021\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kicker_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 2056310 c44502dc6ea259fdd87787dfbf22f67d\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/klipper_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 288212 62e1701237b70d3498dacc0e8b66eb05\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kmenuedit_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 391572 2b6977e0509c3054f90b39b7197ade48\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror-nsplugins_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 159780 9afac4d5237577b9bfa6c4e328483870\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konqueror_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 2020880 25cc7916c8c77045068accb00a9c9461\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/konsole_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 742660 dab15b0075c99ba7776fea056e0428de\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpager_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 130530 a9b6387bddec873a9507d9a9f8cfd603\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kpersonalizer_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 504660 46252059ff02b9946c94d77b57871ca0\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksmserver_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 187814 924e4e12fd261c8f3c7d596315377ccf\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksplash_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 722236 bcb3593989b228602bc0341a8dbff903\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguard_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 520392 240a7eebc75271109797e50e6c59e6f8\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ksysguardd_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 83546 97a709604ab0ac9c4c05f0457b474505\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/ktip_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 118422 9702b0e339b0930386520a22914fd9b5\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/kwin_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 1026126 3018267527facb615e3eda36decf6695\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4-dev_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 77716 06278b23460356bcb93c88eff1edf2a7\r\n http://security.ubuntu.com/ubuntu/pool/main/k/kdebase/libkonq4_3.5.6-0ubuntu20.3_sparc.deb\r\n Size/MD5: 281218 7420f601316d1d26b0ddcecd4a18f725\r\n", "edition": 1, "modified": "2007-09-25T00:00:00", "published": "2007-09-25T00:00:00", "id": "SECURITYVULNS:DOC:18064", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18064", "title": "[USN-517-1] kdm vulnerability", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:LOCAL/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:27", "bulletinFamily": "software", "cvelist": ["CVE-2007-4569"], "description": "It's possible to login without password under certain circumstances.", "edition": 1, "modified": "2007-09-25T00:00:00", "published": "2007-09-25T00:00:00", "id": "SECURITYVULNS:VULN:8186", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8186", "title": "KDE kdm privilege escalation", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:LOCAL/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-11-11T13:29:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4569"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1376 security@debian.org\nhttp://www.debian.org/security/ Steve Kemp\nSeptember 21, 2007 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : kdebase\nVulnerability : programming error\nProblem type : local\nDebian-specific: no\nCVE Id(s) : CVE-2007-4569\n\n\niKees Huijgen discovered that under certain circumstances KDM, an X\nsession manage for KDE, it is possible for KDM to be tricked into\nallowing user logins without a password.\n\nFor the stable distribution (etch), this problem has been fixed in version\n4:3.5.5a.dfsg.1-6etch1.\n\nFor the old stable distribution (sarge), this problem was not present.\n\nWe recommend that you upgrade your kdebase package.\n\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch1.diff.gz\n Size/MD5 checksum: 680950 a147755180984a77b3f512da2bd846f8\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 28613054 72aedf0a7be0ace9363ad0ba9fe89585\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch1.dsc\n Size/MD5 checksum: 2062 7616918057238c96be6994216f549fac\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_3.5.5a.dfsg.1-6etch1_all.deb\n Size/MD5 checksum: 41038 a922b0428c8445cde739bf3486a4d898\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-data_3.5.5a.dfsg.1-6etch1_all.deb\n Size/MD5 checksum: 9763624 da0e01a3a6deac38ce579e38f135f999\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-doc-html_3.5.5a.dfsg.1-6etch1_all.deb\n Size/MD5 checksum: 390408 56eae457d3f49d7fce34b4d4767e9a7d\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-doc_3.5.5a.dfsg.1-6etch1_all.deb\n Size/MD5 checksum: 1916664 2ef4c7189a7ac6715e449ca98dda8cd5\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 392430 711d621bb264e30d172958c7cad3c408\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 496870 7c0c21af47d2926999fccb1bbca6e252\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 3120190 afaf77e08ca02aeee2b25b9e2979f460\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 796332 ce50b0bcdd6f85066c4b3a0ec3180d8a\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 2222412 12b352ec677cc32ba67ae0607ac20433\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 285008 931b0d4a6cd3a3931570457ae651503a\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 2104618 e4c2604dd98ac111db4e8bc6fb1aab3e\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 33814914 98d43406dccc44a4ba8269eb394954d0\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 665190 eb0417b64bfe2031644d1b70c4f01d97\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 120178 752be58902a498d7b8a257cfb30649ca\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 722402 63545bb53717729557ca88d6efa8a0a2\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 286770 3e1a2d8c08861394a2884eda77b40a72\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 813820 27da09d10f164b91840ac0d99469fe29\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 247164 0b7692f4e11a83f99237ed565c5caa2d\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 2087596 1a2e62cb11e712fa6bf2fb0ef6659410\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 756882 8fae3f66ec3d8d73f7663c6d6da74f99\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 529876 a99b81251342e6ecb56bf0f593ba085c\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 1262942 e08db55a529913ceff23712f24c6f199\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 105144 b9c799cae8b9cd0d4e5a86423a7e2a2a\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 209912 42b140391ef7ecdbf6450267387c5955\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 81442 e5d3a0c9381d43813cf2f640f925aa6a\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 74440 83650a7e8a6dbc963dabf6b8e38bc36a\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 1204582 9b4692d7a8129b18b91572d54fe7b6b4\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 1070866 5bcd8439bc672f02acbac06ec68f3657\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 66470 21f752389fae95485763ebdcca671913\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 170698 313a1673b58b5dae0493bebfa18c7024\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 153672 1a0df295d7112fc83689df81741978b2\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 281010 8b3d9726ea58a18354594c70c8b57e9c\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_amd64.deb\n Size/MD5 checksum: 1320580 649a1bd333d4e57336866e47670be7d8\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 162970 be93123af51ebd045c57bf6e67534727\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 1045632 b8e7f999851a3e4eae7a07ec329f6989\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 272190 b587a0fe0af54ce1ee69b692758654bb\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 139456 b98efa11d3fc4877c6d00df0b537406b\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 702064 26a6db8a3b8d185ceb81de1c4d1dc554\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 105476 fcc3881a30d931f22e16ff7bf79114e9\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 257192 d877e17d0ede42ce589a9f7290eebbfc\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 239122 c42de377e83384586c8684169a9c3202\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 80906 718cdeb2f24f526dcea9190f0a3a2948\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 53177938 f39a8f6c590bf5024d515bb6db257b8e\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 2205504 925eb6d0df9801947ee1a294cfe5f5c7\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 189766 b16fa6ce78f5711ac4814d4d7a18462a\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 484658 0e4e9d2604da06a6562148293f0a61a5\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 626484 e16846cc4ef5faf1665120b70990b470\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 112608 59d9de497684b75047ae6311b4f7c347\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 1298650 ab2c8c18ec657605f607792fe2b4ad38\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 969724 78e7058cef06a6d9dd5b041d3e68feff\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 1945026 cc3fff47ca3e9898d38226ca2cba26c6\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 772670 bcef82aa11fb19db9619a68529f4a6a1\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 280498 9751dccad70413e60dc4e10fe24c0f1e\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 755226 b433feb498cbf2aa2b34b5e4e2f6696a\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 66390 1dc5b257e8456f7b5e0fc264e25eef80\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 1896586 7805bcbcfa4e98d20cd7874229632aec\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 489128 5cbc33c979c216dcb394281720d17027\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 375020 247bd850d3c8db3c513c9e5c046e0235\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 699390 f579a52afb3f54e3e81d01fc372fe501\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 2795354 33c7c5375baba3443f167949c3e6cdef\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 1153928 0bc0299d4ba3ee21e697d9eef38c54b6\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_arm.deb\n Size/MD5 checksum: 71698 d78d3a36438b1802aa47bde7aecfd80d\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 302854 96ee2123a90d59cbe3e8c9b94086d48b\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 66308 cf6293c31be9327e52c66417910bcc04\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 248228 7f1e4e5643633fa5ce4f26aaa68a38c1\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 2165156 821448b04249415a38175094dad1b456\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 500666 f593615e901a9f4f886931bfda84041a\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 1263046 7887410c8f8e9f0230c33c263d016193\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 1321846 86eeccee13ae6bf499373f11874064ef\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 2229018 791b9632591cfe5c3fa770cd6d66eca3\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 158382 6a5cd6ba304230b7cbab6639ce8a315c\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 1292460 d079d50e22a28342553da36bf175e54e\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 675112 fcb308235068cbf903fe3804ca3973e4\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 1141960 b9dee63b7eb6777bc7644af7192f34cc\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 846778 e6ab7f504997002f92c7792db6005350\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 107682 5ff932a85f6bb76e05023744e66d9a28\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 2212524 2e565616931f0b22bf431bdb86a623d0\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 34211348 7bf41a887a4d199de4bf7ce55bd3cd5c\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 812728 f6fe95fc7506b6d9807245e2d58c32ed\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 405016 fd0e694affd2c40e5a30c52705dd0b29\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 81808 fc4c152a21557895668682c511eec4d4\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 214998 9ce04a4671d5db732dd3eed1bc31807a\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 572844 e1ab5ae9ff784cc7602439c73738bceb\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 79772 d85d53ec4fed312ee8b6876cb6ef28e7\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 285064 49bf9baa40d311b47e5f217bdb168759\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 177544 ea89b32d4578321cb011ad9529b9f46d\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 3302628 c00856bdc840f315577216e282daa032\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 731512 618be848c1ad2e11f6ac0f70c8489616\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 121208 c7b94d4ce2c9eb4dbb1c2a1acf85c584\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 302960 0a6d9c65c12c5ffcc346b18d50a8d053\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_hppa.deb\n Size/MD5 checksum: 802826 3f161925fb7361f1c84b858b774ca529\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 1355802 3e4665c81df0abf4c0b947547bf792d1\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 93602 d446b1f44f91d7b02537a155f8e6d359\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 1448858 42ce03c19974805ae40ac07e20daf8d0\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 79766 a3a97bdf4af6b169001c9271696d5aa2\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 890324 1ce35559aed80a70abe027c2a83ebdd4\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 258544 07f9904ec570afa308d7e03202f2cd5c\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 195622 442b81d059f65bed0eced923c8e83538\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 911886 4be144505cde553633556b243dfbe82d\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 289186 c683c2f5c48436ae7979c0e5d303cd5b\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 108344 b18d949c525e0c7bd778df28ad2308fa\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 2507432 284bfc94c0722b726b77deec8a8ebc94\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 636786 1355a89c23d1b6ddfd99eed79961b0d4\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 3754470 fb6cbe08763db1a23e0e73fdd1eed46f\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 433366 adb0a04707c4a0441c622e5c5d75d9e9\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 354624 5943f8066045bf30591b346e2ffcdaec\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 887018 e061de01e61b54d35bce1f0b0fb56337\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 66308 b91b8b105fe29cf97d51e6026ac1e962\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 2366100 583f57677da1d81403be7d7f2f0a75d8\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 752828 801c75be0cb081ba0518c21239462ee6\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 781398 d7615c19ab43fbddddce7dc8ff02fd70\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 237030 290bf1e4bd7971b1a979719336ac6fa5\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 2259114 bd2ca420b7f834b141fe4fc4ae3b57a5\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 1330864 1de7f74ca722e8ef3bb8ef3046fa25ce\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 330410 831b56d8d8b4a06051d03f28652982a1\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 132012 168dbdb9adaa8e6716419ee48855e870\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 1492132 e7c0a09ef8a003262b6fd30c013066e7\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 33168316 744bdef97aeb6df177ba1c9148dc9359\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 524338 72f13009263932034e35dd6926cd3e7e\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_ia64.deb\n Size/MD5 checksum: 185096 a2b48bf7bd047b2893ec1a213eb626fb\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 238868 0721c97df80a1a3e424e03528f9e84e9\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 66308 6cddb774f877f7d3c96a645e61c10ce8\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 1928580 afc0c804b71e03fd124e00cdead353c9\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 265342 492106e75480b06eedf546166eeb00df\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 162440 c19c5f4c62bc29f96c5bdf05327050b3\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 1302262 ccf120a974a9b705663fa27c3aa8d467\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 1065428 fc12f068895387fe4d3d3cc1769c6e6f\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 492918 64f66294e6501b6c8a562cfa20870873\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 144578 2c506a3e1f1de7ab01f8ea4b41671135\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 107336 63970b14a5dd8ccb93e9f6316db5516c\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 755512 8dd997dbb8b22b3fb75d677f00f97595\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 1167078 b6811e1ab83327db21d63899aa8be68e\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 79786 61474591c6daa673dfed09a598a731ff\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 966662 a9c883df7b1d6c071362c5515560557a\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 2188990 d4e984ede9b2e39712cc98b5a7302c7d\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 489268 f37ba074860ad581341aa7f21ccb062a\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 283408 f17c157df4dd68995af2c3932166912c\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 1912312 7633238733a636393c125c4a72a937d7\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 34546008 c57b15eb77491aed1f9399efc57ac3ed\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 707946 6cf17570ba3fb836de92dedf0b60885c\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 701966 18503f195964905e7680dcc8855cd888\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 194012 d7ad473d9ab119b70dda563288bd2d14\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 772028 d1649c006829b24e59c2db771e3d1888\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 120136 4a6a11124f86cfaaad98de1a83877328\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 667464 164e5bef367830d6615f646b0a4bfda5\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 79434 35094e9df7ea0c863934c7c5f05ce222\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 371644 a120cb1a000e4971f467e7a37d252832\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 2735328 1d31c44c9e777f58ba669707711dbde8\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_mips.deb\n Size/MD5 checksum: 256348 fb34e3c215bb489a44e0895dd3cf5526\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 2200080 5e04105c6f0d36449baf5af980a92bcd\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 197632 58f8e0c6403ac9af99c8452a3c391f0a\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 1219972 8c96625d9d8550547031d633c96749f5\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 2006894 eb50a05f51fd37a8659f65ae8e2cec0e\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 382222 b4aab70096bceedee530ca445c1b0b82\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 771534 59144db556a3a97db9c4bd714e2a9d36\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 646242 935f6bcd2a9ed9be36d8f0aea38bef7e\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 489896 65d903b609ed1afaaf61b520fe71308d\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 34827632 04263254138e3b84e85f8d9434c336d8\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 1168308 8cbce780a89ab252cad1d9bbf6d92076\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 285098 1ba8a09a8370e994169fa5a649983807\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 116144 7a6d2c31375e0151d0c98ffa91e95a3d\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 1997986 f32950cd61478831ce7133e92c5b96e1\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 168264 59ea14c28ba0d208c3660c70f546bb5b\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 273452 4826b626d701f11e0fc0cb3582a5a502\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 791020 2062a1396c8d1f0f4e8d7d6b5c3b53dd\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 491932 7a53c479fd558924f21b21fa103618b5\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 720564 d48afd91d3443a64087a5c851dbf208a\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 265930 a2b3eb4ec6b85d7e981018f71b821fa3\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 66304 7f15d6db053055b7b4a2ab1ba604baa7\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 2956488 f8612d7da354b87de12242481f8c0911\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 149666 53bf1cf5d433fd860e1a50a569d586ab\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 79780 429e2f3b2be97fcc7bfa0974170fee75\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 108760 836a2f5aa3465ea1b26f3b51cbb6e45d\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 76720 8ea492ed99b3544dd1eb781dccfed750\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 243412 8e0938a5c1a2c6376c4798a8b6717bb2\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 1036124 ed192155c9a7c3787edd11c9bd6ae662\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 716374 551c141a501593cc550c4acb8cc88554\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_powerpc.deb\n Size/MD5 checksum: 1312660 62c08aed1bd6f11f03c8bf5a4abe8765\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 1256586 4432c3ff8c331ddab0fe6744f5dd0b36\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 75236 f6d4b82e3338b92fda0dd061476b211f\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 819820 af9fcdf1fc259b8a19acce3f7baf7d9c\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 2217048 58db9ef9448785601b51813dd410f31e\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 66302 d9f4d2a7b07729c0cf75ddd0d0bc1347\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 721124 549d6232d4a24393ce4a5d8272192618\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 1056552 9512fd83c33c01941523b7268db91e68\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 2090064 2fade65902a8d3730438b38d7891a6e9\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 210756 0ccb8c671e79d220c86bd70bbea1f684\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 659692 ef83c8d5a90301a6b65ce8df3ca41d85\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 155166 cef829f095991dc0589edc737e9287c5\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 285270 7e44f8d990730997d32cb14c20be71a6\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 1204466 b73cde4e11817d2378df3c62aff94df8\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 245292 d6014419dcecb2d402cefc899d4f49eb\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 489358 4279764bb5d881bf26f508b47b12de97\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 1311410 c850168222ffc918b0ba2a306a83300d\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 291248 3fe7b5d474e5f30f1a534d570e446501\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 79744 c030453cb0842bd0ca0a55f07faececc\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 174216 49c88cd09cd09cb9d4f79950e1672db2\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 34050634 b2e903be7f0d5ab170829a8867c59b52\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 293026 55df783f968559442b50f09713f43641\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 121148 34e9f8609e576c50418e14aa8dfac9bb\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 771630 9dc37065d6167c0dd0fb84e667364e3f\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 107504 a8937745ab89dd0a4e7a6ae6a5e7965a\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 2105694 ce4cc52c834e97978330a9c41b746bfa\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 515546 3acb1ab2c9da4004d5217bdc52672dac\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 393256 701bfbda55f341f79faa2a4ca07e31a8\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 3070610 60615a5ace9cec0eae6e6442ae26a955\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_s390.deb\n Size/MD5 checksum: 794568 959d19be1490010f9b3971f6eba15149\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/kdebase/ksmserver_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 163918 643eb220a43be57b77f35ea7a67d93cc\n http://security.debian.org/pool/updates/main/k/kdebase/kwin_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 984164 906c0ce58035a3ed44eb687921ac957a\n http://security.debian.org/pool/updates/main/k/kdebase/ksplash_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 705062 09ec1cdd6b37d102ceffd0d5537763ec\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dbg_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 32229742 e699d1af3f73a179decd74e87c6aead4\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 262354 76f6421d8b62e45553bb955076c83247\n http://security.debian.org/pool/updates/main/k/kdebase/ktip_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 107036 2bcdb3a3edf90ee5b66075e15e2111d9\n http://security.debian.org/pool/updates/main/k/kdebase/kpager_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 115024 d8cbeef584f2670a27c8ebac343ee287\n http://security.debian.org/pool/updates/main/k/kdebase/kpersonalizer_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 489408 b349e7c5dadaeeaac5ca9939148e067e\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 1977298 c9e0c6880e7ae700b300ad452cec571b\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror-nsplugins_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 140602 964233dc5bfec768650ea672d9767ee4\n http://security.debian.org/pool/updates/main/k/kdebase/kicker_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 1943484 ba1c1077b09f65bced99f363e5ff98ae\n http://security.debian.org/pool/updates/main/k/kdebase/kdepasswd_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 240896 b56a4c0e8863ec7a184308bac1a3257b\n http://security.debian.org/pool/updates/main/k/kdebase/khelpcenter_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 2196350 0f14961eaf2bfeaa089cfcc66ebed5b6\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 715592 72309e76c41db3faf2320b7ffe598f53\n http://security.debian.org/pool/updates/main/k/kdebase/kcontrol_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 2876352 919fa7f49d98e8e13bf847c6df1708c4\n http://security.debian.org/pool/updates/main/k/kdebase/kdeprint_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 1298266 43f1a1f228099ecd073ec7dd6d842506\n http://security.debian.org/pool/updates/main/k/kdebase/klipper_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 270238 43aea9d54343ac623c0a41e3a596e0cb\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq4-dev_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 66320 bbe76a778e8cba019bcdc605f811bb49\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 628334 697ea6f33a56245fb545042d8873e857\n http://security.debian.org/pool/updates/main/k/kdebase/kfind_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 198772 494627e5386b46425530f96b8dfedaa0\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-kio-plugins_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 1089518 1be0b4107ff9790e44672f5c0c805baf\n http://security.debian.org/pool/updates/main/k/kdebase/kate_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 782456 295955cf77a35bb1078682f58d4aec5f\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguard_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 487354 720186dcecd515bd1c1484b5c948c68c\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 79794 fceb7203f2c5cf589ae1132e59164d58\n http://security.debian.org/pool/updates/main/k/kdebase/kdesktop_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 770224 6c5e15862162a8d0ecff723c52da69e2\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-bin_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 1180552 8fe66cbe16465c34b4236acbaf46768c\n http://security.debian.org/pool/updates/main/k/kdebase/kappfinder_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 283546 45d8ce039b5840d0f7485b9268e0f2af\n http://security.debian.org/pool/updates/main/k/kdebase/kmenuedit_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 376146 b437b96a03ecece9a022047eb330acec\n http://security.debian.org/pool/updates/main/k/kdebase/ksysguardd_3.5.5a.dfsg.1-6etch1_sparc.deb\n Size/MD5 checksum: 70840 8f051fd11b5cebdb9a8e864a7e61687d\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2007-09-21T00:00:00", "published": "2007-09-21T00:00:00", "id": "DEBIAN:DSA-1376-1:58899", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00143.html", "title": "[SECURITY] [DSA 1376-1] New kdebase packages fix authentication bypass", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:L/AC:L/Au:S/C:C/I:C/A:C"}}]}