ID OPENVAS:53314 Type openvas Reporter Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com Modified 2017-07-07T00:00:00
Description
The remote host is missing an update to kdepim
announced via advisory DSA 238-1.
# OpenVAS Vulnerability Test
# $Id: deb_238_1.nasl 6616 2017-07-07 12:10:49Z cfischer $
# Description: Auto-generated from advisory DSA 238-1
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largerly excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
include("revisions-lib.inc");
tag_insight = "The KDE team discovered several vulnerabilities in the K Desktop
Environment. In some instances KDE fails to properly quote parameters
of instructions passed to a command shell for execution. These
parameters may incorporate data such as URLs, filenames and e-mail
addresses, and this data may be provided remotely to a victim in an
e-mail, a webpage or files on a network filesystem or other untrusted
source.
By carefully crafting such data an attacker might be able to execute
arbitrary commands on a vulnerable system using the victim's account and
privileges. The KDE Project is not aware of any existing exploits of
these vulnerabilities. The patches also provide better safe guards
and check data from untrusted sources more strictly in multiple
places.
For the current stable distribution (woody), these problems have been fixed
in version 2.2.2-5.2.
The old stable distribution (potato) does not contain KDE packages.
For the unstable distribution (sid), these problems will most probably
not be fixed but new packages for KDE 3.1 for sid are expected for
this year.
We recommend that you upgrade your KDE packages.";
tag_summary = "The remote host is missing an update to kdepim
announced via advisory DSA 238-1.";
tag_solution = "https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20238-1";
if(description)
{
script_id(53314);
script_version("$Revision: 6616 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $");
script_tag(name:"creation_date", value:"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)");
script_bugtraq_id(6462);
script_cve_id("CVE-2002-1393");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_name("Debian Security Advisory DSA 238-1 (kdepim)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-deb.inc");
res = "";
report = "";
if ((res = isdpkgvuln(pkg:"kandy", ver:"2.2.2-5.2", rls:"DEB3.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"kdepim-dev", ver:"2.2.2-5.2", rls:"DEB3.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"kdepim-libs", ver:"2.2.2-5.2", rls:"DEB3.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"korganizer", ver:"2.2.2-5.2", rls:"DEB3.0")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"kpilot", ver:"2.2.2-5.2", rls:"DEB3.0")) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"id": "OPENVAS:53314", "type": "openvas", "bulletinFamily": "scanner", "title": "Debian Security Advisory DSA 238-1 (kdepim)", "description": "The remote host is missing an update to kdepim\nannounced via advisory DSA 238-1.", "published": "2008-01-17T00:00:00", "modified": "2017-07-07T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=53314", "reporter": "Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com", "references": [], "cvelist": ["CVE-2002-1393"], "lastseen": "2017-07-24T12:50:01", "viewCount": 0, "enchantments": {"score": {"value": 6.9, "vector": "NONE", "modified": "2017-07-24T12:50:01", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2002-1393"]}, {"type": "openvas", "idList": ["OPENVAS:53316", "OPENVAS:53317", "OPENVAS:53319", "OPENVAS:53318", "OPENVAS:53587", "OPENVAS:53315", "OPENVAS:53312", "OPENVAS:53588", "OPENVAS:53311"]}, {"type": "debian", "idList": ["DEBIAN:DSA-238-1:B28F1", "DEBIAN:DSA-239-1:D2111", "DEBIAN:DSA-241-1:01297", "DEBIAN:DSA-242-1:398A2", "DEBIAN:DSA-237-1:05C02", "DEBIAN:DSA-243-1:43164", "DEBIAN:DSA-235-1:B4E28", "DEBIAN:DSA-240-1:75F93", "DEBIAN:DSA-236-1:4BE44", "DEBIAN:DSA-234-1:615FD"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-239.NASL", "DEBIAN_DSA-241.NASL", "DEBIAN_DSA-243.NASL", "DEBIAN_DSA-240.NASL", "DEBIAN_DSA-242.NASL", "DEBIAN_DSA-236.NASL", "DEBIAN_DSA-237.NASL", "DEBIAN_DSA-238.NASL", "DEBIAN_DSA-235.NASL", "DEBIAN_DSA-234.NASL"]}, {"type": "osvdb", "idList": ["OSVDB:13000"]}, {"type": "redhat", "idList": ["RHSA-2003:003"]}], "modified": "2017-07-24T12:50:01", "rev": 2}, "vulnersScore": 6.9}, "pluginID": "53314", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_238_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 238-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-5.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdepim\nannounced via advisory DSA 238-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20238-1\";\n\nif(description)\n{\n script_id(53314);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 238-1 (kdepim)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kandy\", ver:\"2.2.2-5.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdepim-dev\", ver:\"2.2.2-5.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdepim-libs\", ver:\"2.2.2-5.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"korganizer\", ver:\"2.2.2-5.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kpilot\", ver:\"2.2.2-5.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "naslFamily": "Debian Local Security Checks"}
{"cve": [{"lastseen": "2021-02-02T05:19:07", "description": "Multiple vulnerabilities in KDE 2 and KDE 3.x through 3.0.5 do not quote certain parameters that are inserted into a shell command, which could allow remote attackers to execute arbitrary commands via (1) URLs, (2) filenames, or (3) e-mail addresses.", "edition": 4, "cvss3": {}, "published": "2003-01-17T05:00:00", "title": "CVE-2002-1393", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2002-1393"], "modified": "2016-10-18T02:26:00", "cpe": ["cpe:/o:kde:kde:3.0.5", "cpe:/o:kde:kde:2.2.1", "cpe:/o:kde:kde:2.1.2", "cpe:/o:kde:kde:3.0.4", "cpe:/o:kde:kde:2.0", "cpe:/o:kde:kde:2.2", "cpe:/o:kde:kde:3.0", "cpe:/o:kde:kde:2.2.2", "cpe:/o:kde:kde:2.0.1", "cpe:/o:kde:kde:2.1", "cpe:/o:kde:kde:3.0.3", "cpe:/o:kde:kde:3.0.1", "cpe:/o:kde:kde:3.0.2", "cpe:/o:kde:kde:2.1.1", "cpe:/o:kde:kde:3.0.3a"], "id": "CVE-2002-1393", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2002-1393", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:kde:kde:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:2.2:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:3.0.3a:*:*:*:*:*:*:*", "cpe:2.3:o:kde:kde:2.0.1:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-24T12:50:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdenetwork\nannounced via advisory DSA 237-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53315", "href": "http://plugins.openvas.org/nasl.php?oid=53315", "type": "openvas", "title": "Debian Security Advisory DSA 237-1 (kdenetwork)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_237_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 237-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-14.6.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdenetwork\nannounced via advisory DSA 237-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20237-1\";\n\nif(description)\n{\n script_id(53315);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 237-1 (kdenetwork)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kdict\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kit\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"klisa\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kmail\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"knewsticker\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"knode\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"korn\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kppp\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksirc\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ktalkd\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkdenetwork1\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmimelib-dev\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmimelib1\", ver:\"2.2.2-14.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdesdk\nannounced via advisory DSA 239-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53316", "href": "http://plugins.openvas.org/nasl.php?oid=53316", "type": "openvas", "title": "Debian Security Advisory DSA 239-1 (kdesdk)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_239_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 239-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-3.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdesdk\nannounced via advisory DSA 239-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20239-1\";\n\nif(description)\n{\n script_id(53316);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 239-1 (kdesdk)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kapptemplate\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdepalettes\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdesdk-doc\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdesdk-scripts\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kbabel\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kbabel-dev\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdesdk\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kexample\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kmtrace\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kspy\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kstartperf\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"poxml\", ver:\"2.2.2-3.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdebase\nannounced via advisory DSA 242-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53317", "href": "http://plugins.openvas.org/nasl.php?oid=53317", "type": "openvas", "title": "Debian Security Advisory DSA 242-1 (kdebase)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_242_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 242-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-14.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdebase\nannounced via advisory DSA 242-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20242-1\";\n\nif(description)\n{\n script_id(53317);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 242-1 (kdebase)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kdebase-doc\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdewallpapers\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kate\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdebase\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdebase-audiolibs\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdebase-dev\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdebase-libs\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdm\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"konqueror\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"konsole\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kscreensaver\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkonq-dev\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkonq3\", ver:\"2.2.2-14.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdegames\nannounced via advisory DSA 240-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53588", "href": "http://plugins.openvas.org/nasl.php?oid=53588", "type": "openvas", "title": "Debian Security Advisory DSA 240-1 (kdegames)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_240_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 240-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-2.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdegames\nannounced via advisory DSA 240-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20240-1\";\n\nif(description)\n{\n script_id(53588);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 240-1 (kdegames)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kdecarddecks\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kabalone\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kasteroids\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"katomic\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kbackgammon\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kbattleship\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kblackbox\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kjezz\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kjumpingcube\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"klines\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kmahjongg\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kmines\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"konquest\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kpat\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kpoker\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kreversi\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksame\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kshisen\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksirtet\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksmiletris\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksnake\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksokoban\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kspaceduel\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ktron\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ktuberling\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kwin4\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkdegames\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"lskat\", ver:\"2.2.2-2.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:49:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdemultimedia\nannounced via advisory DSA 243-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53318", "href": "http://plugins.openvas.org/nasl.php?oid=53318", "type": "openvas", "title": "Debian Security Advisory DSA 243-1 (kdemultimedia)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_243_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 243-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-8.2. Please note that we are unable to provide\nupdated packages for both MIPS architectures since the compilation of\nkdemultimedia triggers an internal compiler error on these machines.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdemultimedia\nannounced via advisory DSA 243-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20243-1\";\n\nif(description)\n{\n script_id(53318);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 243-1 (kdemultimedia)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"artsbuilder\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdemultimedia-dev\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kmid\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kmidi\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kmix\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kscd\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libarts-mpeglib\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"mpeglib\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"noatun\", ver:\"2.2.2-8.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:49:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdegraphics\nannounced via advisory DSA 235-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53312", "href": "http://plugins.openvas.org/nasl.php?oid=53312", "type": "openvas", "title": "Debian Security Advisory DSA 235-1 (kdegraphics)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_235_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 235-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-6.10\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdegraphics\nannounced via advisory DSA 235-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20235-1\";\n\nif(description)\n{\n script_id(53312);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 235-1 (kdegraphics)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kamera\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kcoloredit\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kfract\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kghostview\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kiconedit\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kooka\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kpaint\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kruler\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksnapshot\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kview\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkscan-dev\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkscan1\", ver:\"2.2.2-6.10\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdeutils\nannounced via advisory DSA 241-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53319", "href": "http://plugins.openvas.org/nasl.php?oid=53319", "type": "openvas", "title": "Debian Security Advisory DSA 241-1 (kdeutils)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_241_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 241-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-9.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdeutils\nannounced via advisory DSA 241-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20241-1\";\n\nif(description)\n{\n script_id(53319);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 241-1 (kdeutils)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"ark\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kab\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"karm\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kcalc\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kcharselect\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdepasswd\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdf\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kedit\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kfind\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kfloppy\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"khexedit\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kjots\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"klaptopdaemon\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kljettool\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"klpq\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"klprfax\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"knotes\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kpm\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ktimer\", ver:\"2.2.2-9.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdelibs\nannounced via advisory DSA 236-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53587", "href": "http://plugins.openvas.org/nasl.php?oid=53587", "type": "openvas", "title": "Debian Security Advisory DSA 236-1 (kdelibs)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_236_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 236-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-13.woody.6.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdelibs\nannounced via advisory DSA 236-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20236-1\";\n\nif(description)\n{\n script_id(53587);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 236-1 (kdelibs)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kdelibs3-doc\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdelibs-dev\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdelibs3\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdelibs3-bin\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kdelibs3-cups\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libarts\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libarts-alsa\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libarts-dev\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkmid\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkmid-alsa\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libkmid-dev\", ver:\"2.2.2-13.woody.6\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:49:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "description": "The remote host is missing an update to kdeadmin\nannounced via advisory DSA 234-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53311", "href": "http://plugins.openvas.org/nasl.php?oid=53311", "type": "openvas", "title": "Debian Security Advisory DSA 234-1 (kdeadmin)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_234_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 234-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-7.2\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\";\ntag_summary = \"The remote host is missing an update to kdeadmin\nannounced via advisory DSA 234-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20234-1\";\n\nif(description)\n{\n script_id(53311);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:28:10 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(6462);\n script_cve_id(\"CVE-2002-1393\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 234-1 (kdeadmin)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"kcmlinuz\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kcron\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kpackage\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ksysv\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kuser\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"kwuftpd\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"secpolicy\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"lilo-config\", ver:\"2.2.2-7.2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-07T11:51:17", "description": "Multiple instances of improperly quoted shell command execution exist\nin KDE 2.x up to and including KDE 3.0.5. KDE fails to properly quote\nparameters of instructions passed to the shell for execution. These\nparameters may contain data such as filenames, URLs, email address,\nand so forth; this data may be provided remotely to a victim via\nemail, web pages, files on a network filesystem, or other untrusted\nsources.\n\nIt is possible for arbitrary command execution on a vulnerable system\nwith the privileges of the victim's account.\n\nThe code audit by the KDE team resulted in patches for KDE 2.2.2 and\nKDE 3; version 3.0.5a was released and the KDE team encourages the\nupgrade. The listed KDE2 packages have the KDE team's patches applied\nto provide the fixed code.\n\nUpdate :\n\nThe SRPM for the new arts for Mandrake Linux 9.0 was not linked into\nthe updates tree. This has been corrected.", "edition": 25, "published": "2004-07-31T00:00:00", "title": "Mandrake Linux Security Advisory : kde (MDKSA-2003:004-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-07-31T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:kdetoys", "p-cpe:/a:mandriva:linux:kdemultimedia-aktion", "p-cpe:/a:mandriva:linux:kdegraphics-devel", "p-cpe:/a:mandriva:linux:kdeartwork", "p-cpe:/a:mandriva:linux:kdenetwork-devel", "p-cpe:/a:mandriva:linux:arts", "p-cpe:/a:mandriva:linux:kdemultimedia-devel", "p-cpe:/a:mandriva:linux:kdelibs-devel", "p-cpe:/a:mandriva:linux:kdesdk-devel", "p-cpe:/a:mandriva:linux:kdeutils-devel", "p-cpe:/a:mandriva:linux:kdesdk", "p-cpe:/a:mandriva:linux:libarts-devel", "p-cpe:/a:mandriva:linux:kdeaddons", "p-cpe:/a:mandriva:linux:kdepim-devel", "p-cpe:/a:mandriva:linux:kdeutils", "p-cpe:/a:mandriva:linux:kdegraphics", "p-cpe:/a:mandriva:linux:kdebase", "cpe:/o:mandrakesoft:mandrake_linux:9.0", "p-cpe:/a:mandriva:linux:kdegames-devel", "p-cpe:/a:mandriva:linux:kdebase-devel", "p-cpe:/a:mandriva:linux:kdebase-nsplugins", "p-cpe:/a:mandriva:linux:kdenetwork", "p-cpe:/a:mandriva:linux:libarts", "p-cpe:/a:mandriva:linux:kdetoys-devel", "p-cpe:/a:mandriva:linux:kdegames", "p-cpe:/a:mandriva:linux:kdepim", "p-cpe:/a:mandriva:linux:kdelibs", "p-cpe:/a:mandriva:linux:kdeedu", "p-cpe:/a:mandriva:linux:kdemultimedia", "p-cpe:/a:mandriva:linux:kdeadmin"], "id": "MANDRAKE_MDKSA-2003-004.NASL", "href": "https://www.tenable.com/plugins/nessus/13989", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2003:004. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(13989);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"MDKSA\", value:\"2003:004-1\");\n\n script_name(english:\"Mandrake Linux Security Advisory : kde (MDKSA-2003:004-1)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple instances of improperly quoted shell command execution exist\nin KDE 2.x up to and including KDE 3.0.5. KDE fails to properly quote\nparameters of instructions passed to the shell for execution. These\nparameters may contain data such as filenames, URLs, email address,\nand so forth; this data may be provided remotely to a victim via\nemail, web pages, files on a network filesystem, or other untrusted\nsources.\n\nIt is possible for arbitrary command execution on a vulnerable system\nwith the privileges of the victim's account.\n\nThe code audit by the KDE team resulted in patches for KDE 2.2.2 and\nKDE 3; version 3.0.5a was released and the KDE team encourages the\nupgrade. The listed KDE2 packages have the KDE team's patches applied\nto provide the fixed code.\n\nUpdate :\n\nThe SRPM for the new arts for Mandrake Linux 9.0 was not linked into\nthe updates tree. This has been corrected.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:arts\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdeaddons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdeadmin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdeartwork\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdebase-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdebase-nsplugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdeedu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdegames\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdegames-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdegraphics\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdegraphics-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdelibs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdemultimedia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdemultimedia-aktion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdemultimedia-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdenetwork\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdenetwork-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdepim\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdepim-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdesdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdesdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdetoys\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdetoys-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdeutils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kdeutils-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libarts\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libarts-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:9.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/07/31\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"arts-1.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdeaddons-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdeadmin-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdeartwork-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdebase-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdebase-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdebase-nsplugins-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdeedu-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdegames-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdegames-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdegraphics-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdegraphics-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdelibs-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdelibs-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdemultimedia-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdemultimedia-aktion-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdemultimedia-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdenetwork-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdenetwork-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdepim-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdepim-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdesdk-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdesdk-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdetoys-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdetoys-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdeutils-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"kdeutils-devel-3.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"libarts-1.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"libarts-devel-1.0.5a-1.1mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:08", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-239-1 : kdesdk - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdesdk"], "id": "DEBIAN_DSA-239.NASL", "href": "https://www.tenable.com/plugins/nessus/15076", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-239. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15076);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"239\");\n\n script_name(english:\"Debian DSA-239-1 : kdesdk - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-239\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-3.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdesdk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"kapptemplate\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kbabel\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kbabel-dev\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdepalettes\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdesdk\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdesdk-doc\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdesdk-scripts\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kexample\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kmtrace\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kspy\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kstartperf\", reference:\"2.2.2-3.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"poxml\", reference:\"2.2.2-3.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:07", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-238-1 : kdepim - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:kdepim", "cpe:/o:debian:debian_linux:3.0"], "id": "DEBIAN_DSA-238.NASL", "href": "https://www.tenable.com/plugins/nessus/15075", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-238. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15075);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"238\");\n\n script_name(english:\"Debian DSA-238-1 : kdepim - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-238\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-5.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdepim\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"kandy\", reference:\"2.2.2-5.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdepim-dev\", reference:\"2.2.2-5.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdepim-libs\", reference:\"2.2.2-5.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"korganizer\", reference:\"2.2.2-5.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kpilot\", reference:\"2.2.2-5.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:04", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-236-1 : kdelibs - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdelibs"], "id": "DEBIAN_DSA-236.NASL", "href": "https://www.tenable.com/plugins/nessus/15073", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-236. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15073);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"236\");\n\n script_name(english:\"Debian DSA-236-1 : kdelibs - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-236\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-13.woody.6.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdelibs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"kdelibs-dev\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdelibs3\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdelibs3-bin\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdelibs3-cups\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdelibs3-doc\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libarts\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libarts-alsa\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libarts-dev\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkmid\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkmid-alsa\", reference:\"2.2.2-13.woody.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkmid-dev\", reference:\"2.2.2-13.woody.6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:12", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-241-1 : kdeutils - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdeutils"], "id": "DEBIAN_DSA-241.NASL", "href": "https://www.tenable.com/plugins/nessus/15078", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-241. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15078);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"241\");\n\n script_name(english:\"Debian DSA-241-1 : kdeutils - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-241\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-9.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdeutils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"ark\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kab\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"karm\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kcalc\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kcharselect\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdepasswd\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdf\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kedit\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kfind\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kfloppy\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"khexedit\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kjots\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"klaptopdaemon\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kljettool\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"klpq\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"klprfax\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"knotes\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kpm\", reference:\"2.2.2-9.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ktimer\", reference:\"2.2.2-9.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:14", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-242-1 : kdebase - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdebase"], "id": "DEBIAN_DSA-242.NASL", "href": "https://www.tenable.com/plugins/nessus/15079", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-242. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15079);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"242\");\n\n script_name(english:\"Debian DSA-242-1 : kdebase - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-242\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-14.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdebase\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"kate\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdebase\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdebase-audiolibs\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdebase-dev\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdebase-doc\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdebase-libs\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdewallpapers\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdm\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"konqueror\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"konsole\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kscreensaver\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkonq-dev\", reference:\"2.2.2-14.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkonq3\", reference:\"2.2.2-14.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:10", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-240-1 : kdegames - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdegames"], "id": "DEBIAN_DSA-240.NASL", "href": "https://www.tenable.com/plugins/nessus/15077", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-240. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15077);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"240\");\n\n script_name(english:\"Debian DSA-240-1 : kdegames - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-240\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-2.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdegames\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"kabalone\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kasteroids\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"katomic\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kbackgammon\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kbattleship\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kblackbox\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdecarddecks\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kjezz\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kjumpingcube\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"klines\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kmahjongg\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kmines\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"konquest\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kpat\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kpoker\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kreversi\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ksame\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kshisen\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ksirtet\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ksmiletris\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ksnake\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ksokoban\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kspaceduel\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ktron\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ktuberling\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kwin4\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkdegames\", reference:\"2.2.2-2.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"lskat\", reference:\"2.2.2-2.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:06", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-237-1 : kdenetwork - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdenetwork"], "id": "DEBIAN_DSA-237.NASL", "href": "https://www.tenable.com/plugins/nessus/15074", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-237. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15074);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"237\");\n\n script_name(english:\"Debian DSA-237-1 : kdenetwork - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-237\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-14.6.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdenetwork\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"kdict\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kit\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"klisa\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kmail\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"knewsticker\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"knode\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"korn\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kppp\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ksirc\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ktalkd\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkdenetwork1\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libmimelib-dev\", reference:\"2.2.2-14.6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libmimelib1\", reference:\"2.2.2-14.6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:16", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-243-1 : kdemultimedia - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdemultimedia"], "id": "DEBIAN_DSA-243.NASL", "href": "https://www.tenable.com/plugins/nessus/15080", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-243. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15080);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"243\");\n\n script_name(english:\"Debian DSA-243-1 : kdemultimedia - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-243\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-8.2. Please note that we are unable to provide\nupdated packages for both MIPS architectures since the compilation of\nkdemultimedia triggers an internal compiler error on these machines.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdemultimedia\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"artsbuilder\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kdemultimedia-dev\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kmid\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kmidi\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kmix\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kscd\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libarts-mpeglib\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"mpeglib\", reference:\"2.2.2-8.2\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"noatun\", reference:\"2.2.2-8.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:47:03", "description": "The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-235-1 : kdegraphics - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-1393"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:kdegraphics"], "id": "DEBIAN_DSA-235.NASL", "href": "https://www.tenable.com/plugins/nessus/15072", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-235. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15072);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2002-1393\");\n script_xref(name:\"DSA\", value:\"235\");\n\n script_name(english:\"Debian DSA-235-1 : kdegraphics - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitrary commands on a vulnerable system using the victim's account\nand privileges. The KDE Project is not aware of any existing exploits\nof these vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.kde.org/info/security/advisory-20021220-1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2003/dsa-235\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the KDE packages.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-6.10.\n\nThe old stable distribution (potato) does not contain KDE packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:kdegraphics\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/01/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"kamera\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kcoloredit\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kfract\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kghostview\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kiconedit\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kooka\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kpaint\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kruler\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"ksnapshot\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"kview\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkscan-dev\", reference:\"2.2.2-6.10\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"libkscan1\", reference:\"2.2.2-6.10\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:24:01", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 241-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 24th, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdeutils\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-9.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/kdeutils_2.2.2-9.2.dsc\n Size/MD5 checksum: 860 8591a1cec7cc63c3b9f2dc1c5cadcd31\n http://security.debian.org/pool/updates/main/k/kdeutils/kdeutils_2.2.2-9.2.diff.gz\n Size/MD5 checksum: 14829 0d39bcbfe9874bc7427bef0b850d2ad0\n http://security.debian.org/pool/updates/main/k/kdeutils/kdeutils_2.2.2.orig.tar.gz\n Size/MD5 checksum: 1474615 717aa3449f128bff9591b09f04586a7e\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 220580 4d774f7163330550c74ee278c34ac8ba\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 257660 a448d1efdbc02d86c7621ec37da20946\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 88292 4f244194714f608862edd40cdc62e8eb\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 105414 1e8a8d9d9c41ba806f7e3f5f59859f30\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 47350 4df9f9b310ec298cb2bb6994a1dfe285\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 27232 f45a5d19dc796d0d5a1e2d8251adddb8\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 220450 fd94dbc1396236237c1295fbdc4625df\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 105908 38c3edf16c83194fba4af72baa080264\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 79484 a0d8428062d21bfad6f084c8a2837d37\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 48948 ecc3685640ea65799a613ae40bf20500\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 321458 dfe120742481f5aaa35194ca1a535123\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 77358 38387929149bdafbf8efb65d9a5fac93\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 95180 55daccbd400db12616a8510d622f0464\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 93044 2f73b824dbaeba31b5b172a355dfb4df\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 75322 c4a009e7b70cd23f58f353243a09d347\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 56256 87fef62f70ed46d10324af8a7c8a5fb7\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 311038 91b2c593412da052a4fa09875db3c91f\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 229056 ad336b4afc76066a0082e90a137c1cab\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_alpha.deb\n Size/MD5 checksum: 33428 ade883eb6b82017de7a3b201ddda1598\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 192494 70f840aa837c8386f70f3ff246efe84c\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 186452 2069050aca2de8f7576a9d7bbda63777\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 79900 1da4b0ba58d4254820aa00887bf31c0c\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 93332 1412562d076fb1ebc6c5a4c63bc2e31e\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 41160 9edfb61c6f1fed525f84f0f85b4c62b7\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 22618 5e4ffd3b36bf4251afe1ab1a2671012e\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 187708 78bb72e367e36672138e4bf5ca5c3328\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 95670 d79c68ed7ac714c9b9abe5949b163398\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 69390 b86194768b7d6c5ddf212f0d621e6c3c\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 46134 8d1494e42d524b1bd18f8f6b78e45af8\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 252518 315afa7584e8a0b3e8a25bba677a899c\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 68472 fa06c24c08d11f611ad9f27576f16dcc\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 85132 4a097f581ef725dbda341d01eb1b8235\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 90574 46900e4801ae9d2fdd6c2a071c851c87\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 65880 2918c0bd1aaed58502b8da3d7da994c4\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 48622 c362cbac44dfecd33505beeebef73098\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 266058 2906d6357b1a9c59cf0046bf2d969655\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 198540 188c9e74a16c33dc380137c4c1a15811\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_arm.deb\n Size/MD5 checksum: 27980 9ab9ea9d31aab790c0736d07a8b6b6d1\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 184580 74c53a2c9f42165b6934b0e4d75780c0\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 183344 0c718a5f12c363af57217b6782abfcc3\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 81132 7eb90f081892fc85dde56c17e8a50b88\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 92140 04557e8eebfbb9935708d6ffe6a0368a\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 41252 529947515314222082c0bf1bdab2b4c6\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 23372 557f4355bccee09274c044ceb9451199\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 188464 547919bf5f8946256186d5292b3d6b09\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 94072 75a05cedfca9b614ff5825011c0717ed\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 69498 d2a074909549b0a5d1049a9d0fcba57d\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 46232 5e74f16610bfa9e781539175e994b0a8\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 247734 ce59732fe7c78843c52b25116d33a520\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 69968 d743127ab00e9d53a831ff36194abe65\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 84532 79c3ee6d36b442f4855213fe6304f7c4\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 90262 59c35971572bd5f3efae61eed4045098\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 66160 8c96b84cc87389a78f91b16e3c8ef369\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 50288 d437480718dc4ae6eeddcee9f17a299f\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 282850 cdd7a5403086b1be771a5ebc25c4a202\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 199728 05502a82d04de1bd776362ec9bb31fc2\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_i386.deb\n Size/MD5 checksum: 28572 3a4579f571453e3cb6100abedc13db6f\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 281016 03468195bb968fc3f0375d0cc9400071\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 286342 161e62f98b5b22165a59617d22201dd5\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 100086 1bd57edcb72df2c300c38f6987984f2f\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 123896 d171a4f3f13539e67d643b29ada3cb4d\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 52916 b2d9a3207a73614c02136fe4ab930435\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 27476 2dc0138dadea50b173d8fa79a63ef14f\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 263268 de86bfc3b9abb1cea336b5cbd040f486\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 119434 9abf20890dd8b02309b2f5f804ad75ef\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 89578 ed29251d6b00a977d5af82b5deed2cc7\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 54536 a61c738926b52ecc220bbc51c54122ad\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 425490 18c5974dac7de4aed3da5a9e8f011f94\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 89536 9396e8524fbe4d8c048d7cbd31e02e49\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 117580 928cd56da899b8ae3bbfd0f9110afcbd\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 97556 fc73ba65380618a932aaf718902c308a\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 86334 61478c7c721c0d46c8d19a34a3b88d09\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 61890 bd34fd3266259f6b8fb2c4cfeba7d0db\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 437890 90d0e3a82b8f32c4c7dc6945487c80b0\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 254764 834020e75f268437203280f1672c2877\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_ia64.deb\n Size/MD5 checksum: 37788 e215459da2c0efd8d1b368a6d863c080\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 220488 5f5d2a998b1c674742332ab485ebbb16\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 221716 7883e4db6c82b98fae2f32c9c0b7d79f\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 89888 aee7e24baaf5250e781206600d686b2e\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 112590 1ec89c82e5daf2a1ce5ebdcc99788a32\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 45366 866e7af5c4b3ae2cb98cd860bcb84cf6\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 24952 f7728d4ae778004e4a402007f78d5f21\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 224674 ab16cc0d9c2d8d1d5b7177b1cbf25fbd\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 109212 5c373d837bd0c24c37c3160836a17648\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 82272 70fd0e208c53b66f0bbdfcf8c745aadd\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 49868 6d98152bad79cbdb5265897d7b61f45c\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 298692 3e296ae82f6fe601fa96102a002569f5\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 77978 7b818bd52335e755af1caf773e4ee5c6\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 99698 ae90e7e4fd432d700270e9d483ba053f\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 98124 2ba077c8e6e104a26d90eb9ecc0ef0c6\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 76426 f43841a982fbb0009d1cd4c1ccc6f7bc\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 55750 297b66fcfed039aa9769c3ae9f8c82ea\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 318946 a8962e853f6a0bb198649a55f22f503d\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 226294 aa9e5bde768f6a61fb57b5fb2361b627\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_hppa.deb\n Size/MD5 checksum: 31396 22aa000e9337be0d28f661f07a772149\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 184470 4d670ef18f3383c9d56e3522d414953e\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 178690 7b5dbe07ec8a33f0024b784d90a9633f\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 82422 40469f494c03bd744002565d686f5c63\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 93924 81a31fe6596c8a1d1f95c98063cb8ea2\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 40786 598102f04b815330b9e5fef435f73613\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 23652 219ef036ddf72a5a0586d775e39c6460\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 191034 0031f30217d293082e4f47aa72ddc9de\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 95584 3d55a481d517b90a069f310e08e51387\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 70238 74101793a80c67b99dc0a6eafbe0461e\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 46148 64be0a8549db8da33892ac5af1eb3c2d\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 232308 dac954437576c2be6592833b184e8e8b\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 70942 86a5489935ff3d6449e37cbe865efebb\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 83990 b59787322dc26313ab31332179abc656\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 89422 009e918ba4b449b7504db90f6dad4b73\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 65800 b73fc81fa18f562aa23f09a3bfd2a1c5\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 50618 b55189a19d1b2fcb1910bc3d2ee93a22\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 245362 904d024b892b3129dc5b6ecc65795017\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 197448 b0df4db4058260bcf1649bbaa09646b0\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_m68k.deb\n Size/MD5 checksum: 28466 782342f95f11833c15b5a1f66c44e938\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 176610 418c77d4d2ced577515b663db8b490bc\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 200662 93978f1f6787dae48b4fda61c7d3dd2a\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 85148 2cf3584459af7bff626ee3a46c9e22a1\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 95620 c4b2daf89e9a3065894ff2b533fa9994\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 40500 4323e6d4bd589adfb3f038d103e857b9\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 23436 022dea6deddce0ea4ae66bde1608d324\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 194732 a7ee47fa95e8efeed635276283380de6\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 94508 697ccce902841a035931731a28cd3645\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 68716 bfe2f78c0ac382dbb8878c7be3a1941c\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 46054 b9151e195204f7de50d6a5418169543d\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 283848 3e198f2cfafec73d4ff988eb6a50afff\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 70360 626e62add269a04686127e0f7b5bccaa\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 82424 3a1515fcf3445c15970c0fd07a49ef3b\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 87628 70a125965dc2bf448e797082d668a701\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 68892 53ffca2cd9bf48991c3c855def0d5ce0\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 48556 62aec573cb89339328e7f9fc75b7e479\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 281612 5ebf6fbbbb42bf1a72f76fa1bfede03a\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 216648 ad8b2ff9175daa98eee4b7b1cb395cc2\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_mips.deb\n Size/MD5 checksum: 29918 89dca74d8822b94442969059468712f7\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 174666 d170ffa9d18c62240ce4798c0dada783\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 198994 2df8272f060b09bbcfe88cda90b2ed87\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 84444 cd672d7479d048d61a90ec2500832a64\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 94288 07da9d6f85e470da4b336ea1354c97e7\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 40310 093614bcbdb0088121426cb846cff3ee\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 23380 18826cce30813b911f3b9c4d46e5a535\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 191342 0604e3ca76849c58c07ca578b425ca31\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 93548 d2f0476d483cd7587bdc46dcf29a6f78\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 67974 1742d8c432da9dbe7f77a779d57fabe4\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 45832 1e54e5c7ef18f99452d8cbf3de1321ee\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 280886 e8850cb7612e4f308ceb1c881401e3c8\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 69638 1082a2a8b66dfe79dffeb58e0d4c71e8\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 81898 d3278feacace408f73c0d4cb02236810\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 87496 7018c5b8b269b456543ea5e803bde5b5\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 68286 ea011ec841114e5011af11b4bd9782fb\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 48274 e099d7e3236da4299a46eb33ce9b5ff1\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 278004 2bcb5abc5d4fad4df354a6cb67a8c4e1\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 215406 ec6118af3a46e21c5f906805d3ed02ab\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_mipsel.deb\n Size/MD5 checksum: 29692 23f1c90c8a8f515e299439b31d3fc616\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 194010 70317ef75f1ff878e03358f30241b50a\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 184370 f074fb9f5264e0f143f1b7bfec2a257d\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 79046 d9614904a1f840681dc93fb78366576a\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 97844 1d024687cf85f3bc839eba98e5fe78f1\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 38968 985e2a94980dd34944a90400d559be5f\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 22480 f77a4bf38923c9444b9c94d24eff1093\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 186714 3ab055175b014da738555891ec06b4bd\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 95940 077e7069001f2aa3bb6891bd165517ac\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 69536 25b7695da0a416f8e17a61eefec8166b\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 45318 ea12e6bb94d195842350d884f47a8559\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 255242 24ad35efce900109c7e413911c62c0ae\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 67580 4b8c91919a50b473c2469ca98e0fc33a\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 84610 f23a35b01ae4d4af125f315a8446aca1\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 89014 76ed7eba56d3f226f5a2418fc17e1ffa\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 65688 d51186a196ec343f86e541156add0322\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 47530 c29f8e2a445b075c41b31f118ae59e3b\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 276322 9dae15b935e57cf185b968a6f578668f\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 199040 b441149703b506a36962cb7ca129540d\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_powerpc.deb\n Size/MD5 checksum: 27316 1eea4446cf3a97f78f6fa402b483e649\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 194762 1435cfb4610d31b36394530ea4649b83\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 183750 081990697c7433d650b894810b7d139b\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 85430 bc9b4348004093728dc0e234136868f2\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 96396 b013b903b3598303c443caf748c753c2\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 43670 888d10198a792eccdbc7f6ca7ab251b8\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 24234 06b970afb124cc6dde7ce24a4919bb58\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 199804 e0068ff3da3804c569d642811de95237\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 99428 dbd979448dc6c055cb404d32fd304b0f\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 72506 30809f73a1cb0730b7058ecdb20f5574\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 47180 557cecb246835e9cb7cb8021b5c5eb8a\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 256026 a53765a4d0fa77b3d86e646be870bda8\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 73750 a3c1de7d6ac9b5c629d7fb4e53b60cc6\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 86444 7102fe745578d64b53418ae107046e75\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 89976 14147458752228a894e6e64023b33989\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 67706 138f7010dc7e8c6a5ed1e6edf1206a64\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 51802 2d5b1c5d8c53b6aeaf626b4b3e72187f\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 268084 10f0bb9c814049f435468e467ef94046\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 204966 ea8f0ffee1f67c52518a262965c69502\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_s390.deb\n Size/MD5 checksum: 30368 f39fdd6ada53e0971a497d50cae76a00\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 193956 4f418aede13f270b60cc94705f07d6fd\n http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 185780 4aaf8924782510a9f91ebfd830c8853a\n http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 82090 3b9a8ce60940eeecdf97ea5ad60d7af7\n http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 100550 4aa262493ff39caa219221bc056856f6\n http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 41276 516ac8e930700aefb590339f825260ca\n http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 23372 3b0d052149a3c43efabe0b6b7215ba45\n http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 192290 2c86d26f4bdec588a34cbfb378ab0c7f\n http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 97420 c8d00bfa4a97aba714007f873e1a6782\n http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 70752 6dd48bc623e398c29361098fc149fff2\n http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 46434 9506f3f6ad6c5b61c8b498c570105904\n http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 253058 f50644e4404faeee058a5d81daa4de9a\n http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 69928 6d99590b181cb8468f66c99ad4a16cdc\n http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 85426 b0e98179f2cccb15d3557f1be0007cb4\n http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 90272 dbfa53d1e72dc766faeca427cd70dfd6\n http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 66138 f623a7c2bc4cd58218824b8a036b5762\n http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 49990 823194f98651bf255fc476af8067d37a\n http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 277384 0de5a54da724352eb7d5f74ac7e4ee42\n http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 200038 d53b8874d4565315ebc27805f932b0f2\n http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_sparc.deb\n Size/MD5 checksum: 29122 758ac4f708645e97bb81223045b9f3df\n\n\n These files will be moved into the stable distribution after new KDE\n packages have been uploaded into unstable (sid) and compiled for\n all architectures. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-24T00:00:00", "published": "2003-01-24T00:00:00", "id": "DEBIAN:DSA-241-1:01297", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00022.html", "title": "[SECURITY] [DSA 241-1] New kdeutils packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:12:31", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 243-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 24th, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdemultimedia\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been\nfixed in version 2.2.2-8.2. Please note that we are unable to provide\nupdated packages for both MIPS architectures since the compilation of\nkdemultimedia triggers an internal compiler error on these machines.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia_2.2.2-8.2.dsc\n Size/MD5 checksum: 931 ea6ccb34bf852ac29e6d73613081e334\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia_2.2.2-8.2.diff.gz\n Size/MD5 checksum: 12438 c24bc332097a53ec3e5c84cb7bf2b8bf\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia_2.2.2.orig.tar.gz\n Size/MD5 checksum: 4745846 013333cc85b267c3d0d4c50c14bcd2f8\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 1275504 e7f689aadb6cf5cd54f59e54198d7cf2\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 101364 b37dfc4b2e96279203d2a2a7e1ee81fe\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 262362 37011939bfaf4c5a04ffa018416b5265\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 1340624 2728558b23aaefef50f75eabf2b26604\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 203918 fb82f8fdca725ecb9a326f7cad423114\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 285524 ce32bdcf10cd2ad2be0e7417a4ecaa1e\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 154388 73c1fe5523d24c4b34e5a925218ef3dc\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 348174 0fea85342c407fbb0d4cc5738452181a\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_alpha.deb\n Size/MD5 checksum: 2110060 9a109e0d1556957de7eb7e82e363208c\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 950728 ad369aee8147668de76c89427a393e3e\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 101472 aa9b29b7db2b3010291bb4ed4ba4f0af\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 242928 77e820262c24fec76a28825159a52aff\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 1299456 581e9c81c34e41dca90ef16cc5f5f181\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 157540 ddcb9807571ac18edc8a2c09f3de05bf\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 272882 1b7f67d78b30e2a0e0d67dbb8e2e9e48\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 108140 a9ded96aec60fa509989ff0f5f0ecc6f\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 282098 70ed5afd1b77ffe7d7b44ee50dc14bbb\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_arm.deb\n Size/MD5 checksum: 1894054 beb1cec62d08b7d8a1064ccf5c708529\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 931028 6450d390f27aeda571691a66a55f4ba9\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 101392 e4df2c898c92a9a18d8c8a7fa9d378a5\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 239934 77aa1ad61cf050076bd8218d405c466e\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 1266742 d56661fb5dd3d8330fba30193827abdb\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 155428 75467801fdabb111a9c512e1b3d3492a\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 264210 90f8a72fa1d963bd19b7250f545aa686\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 105290 85551cf9bc507da3de697307e697f823\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 311584 da769f99a16b43d30100d4b7e1235fd4\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_i386.deb\n Size/MD5 checksum: 1889708 4b751663b1a6760f6f8285dca2b2dcd1\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 1328734 c459f61f0574f743d76328386ae8d637\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 101360 fe282c59e381da90a57e8862bf0d3199\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 288342 e15b85fb995adb6c1e4a068815729d01\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 1495738 53a5e5db9c035792dda5342b55ee224f\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 231210 552566ad2ac4e37789be84c087b80695\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 369002 93635ae5e67906b035ce4118a261862d\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 151300 c1a47e9a2de01ec9021ea7ed86d33aa1\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 511050 67b3787c8570595104af81d9a2883767\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_ia64.deb\n Size/MD5 checksum: 2225366 68ea74f7708e8583a9f0f445bfcc90d4\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 1461794 26afcf3486140212b5f3300e68a85b7d\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 101404 24023dd9c8c5fb8925a4adf3e4682122\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 274952 a428d9cdb9f0bf35aa0b55ba67e8118c\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 1328916 f6ddd1a1d3ecd22fb29bb7c60cf71f6e\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 206838 e01ff343760e76afe7be65e7387795be\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 291196 51170047d6b913d561a445bd3a03b4d3\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 286880 abbb60e4eb50c883d6087422fa927f13\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 337658 ed18ef7ace0bd76e30f3aaaca7a4980c\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_hppa.deb\n Size/MD5 checksum: 2170100 f7339c2116773ea1972c456a93ed1c2e\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 947918 394990d923d2cb54e1d903fa9102e2dd\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 101602 5eb78569b4c39d0f84fcc9b56121b3f6\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 241304 73097cf737026374ff956a626fea2bb7\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 1246882 356e3b535226807555f95cd6c9886145\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 154944 436b551976c798d407d194d15753ce31\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 258416 1adedbfe8c922bc1b3ee0ffebf8d3af7\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 108026 1f85c7f95f3468773c3a5aa8c031f2c6\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 292346 c7d2a634fa3d55f864b548200ba4910f\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_m68k.deb\n Size/MD5 checksum: 1893268 53291c3cf2b6187a1e9a71bb90452507\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 996950 2158b7aee4fa4f99edeac9096d5a0f84\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 101376 cf015241d26b5b0c5b57445de503d722\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 243686 6ff1aaa97401db67b1471d7a2848fe0e\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 1281376 9421d9cd1040e995ecf5b484375d6c92\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 157280 854a1fb4af22184c6c314bb930e7318d\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 271618 33fa16c2854408c3afcd9f4b881deaad\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 118688 3857b9db12df3f2ecb7814997fdfe189\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 226308 b0caf9978bd8122d190ab12f5b2b7075\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_powerpc.deb\n Size/MD5 checksum: 1915652 e9e29f0aecd6da93ba2afd63f4175989\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 949144 4fdc485750c31fb4066e472b15428ca8\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 101394 e20bf973dfe70f0f61f908f8dd8209f9\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 247156 b45eac6b57ed5ce311106c2bfb305bf5\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 1282880 1eb6591f76839234d78fc4e33a45b299\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 168072 d2b12dce4cc9d796669e2229b5e383d1\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 271944 916a16b3026ecec61d66f85c5d4c8ab0\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 113444 5e4288362c2cba05aecda5ba10fe9bf7\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 343568 3bc187ac0018b58e062e2009b1a6ea34\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_s390.deb\n Size/MD5 checksum: 1916274 a735f195d97b50ef4c7313df82ace682\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 973512 85018e1174bbbe96dddc637610a8605e\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 101402 7ab750a27ee344ffd4ede95c2ffa3bb7\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 244520 d55726594ee67d0872fd6c5ec4676ab4\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 1279162 0cb391dc3b6dc1aad65a2e82b3d3420f\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 159528 bc102f8f6df7798f0dce414689e99572\n http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 270228 406add52cdba3149c9f119cb46d063b7\n http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 113428 d9216a2fd6f74d729fac7107abf9cc7f\n http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 319032 5d2b5119edbb8df2212138a04f5ed3ce\n http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_sparc.deb\n Size/MD5 checksum: 1919588 a0d7a348e1c032352232e919f6c30279\n\n\n These files will be moved into the stable distribution after new KDE\n packages have been uploaded into unstable (sid) and compiled for\n all architectures. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-24T00:00:00", "published": "2003-01-24T00:00:00", "id": "DEBIAN:DSA-243-1:43164", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00024.html", "title": "[SECURITY] [DSA 243-1] New kdemultimedia packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:12:37", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 238-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 23rd, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdepim\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable sytem using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-5.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim_2.2.2-5.2.dsc\n Size/MD5 checksum: 817 3a9b6d07e71b4a78fff95f1e0d5f3df1\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim_2.2.2-5.2.diff.gz\n Size/MD5 checksum: 104449 81c061d65307d74cb877766b57b22693\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim_2.2.2.orig.tar.gz\n Size/MD5 checksum: 2426387 e090f1aad8ebd1a3ea1ecd42d51532f9\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_alpha.deb\n Size/MD5 checksum: 109240 6c5235a3331c8d3a774f7830e048f3d8\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_alpha.deb\n Size/MD5 checksum: 22648 3a055bcaee8f6f88afe80b30e6f2211d\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_alpha.deb\n Size/MD5 checksum: 456832 578b1f4eac0aebac76e90fe4010fcfb9\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_alpha.deb\n Size/MD5 checksum: 716432 50b9d71558a64615f1392cbe93033355\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_alpha.deb\n Size/MD5 checksum: 824996 27aa213fa013720f5f5a926aed891845\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_arm.deb\n Size/MD5 checksum: 84314 8fbc92a65edc80b03d56629677366371\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_arm.deb\n Size/MD5 checksum: 22646 7d035230f1ea1179e69ea25b167c7a96\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_arm.deb\n Size/MD5 checksum: 362892 5261b05a017c810ec3a59aecb937f0b2\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_arm.deb\n Size/MD5 checksum: 620202 c638b1d0ff98cd9d78ca3bb8ddebabee\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_arm.deb\n Size/MD5 checksum: 724560 b4cb3ab202e12b3e4ce1180280b7b7c4\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_i386.deb\n Size/MD5 checksum: 84642 1cde319e7dc3939d6de153ebf9128140\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_i386.deb\n Size/MD5 checksum: 22638 072fc2043003c57ee1288b461fe5080e\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_i386.deb\n Size/MD5 checksum: 359282 60abc8750287b7acd90aea5f96ad681c\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_i386.deb\n Size/MD5 checksum: 598284 3272ea2762c45f9a97c868433750bf6c\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_i386.deb\n Size/MD5 checksum: 718354 6195ea202df4bf7895e4ab1d4ea6599c\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_ia64.deb\n Size/MD5 checksum: 127432 1e767af46b537f450c90b90a57838b75\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_ia64.deb\n Size/MD5 checksum: 22638 03c37216be4a1abb7dafe8b2a50f03aa\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_ia64.deb\n Size/MD5 checksum: 570572 f08e48aa1974ed09b0a6c47755ce67d0\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_ia64.deb\n Size/MD5 checksum: 835716 bec4be6dd27d531d6fb750dbbdb1c46b\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_ia64.deb\n Size/MD5 checksum: 934750 4e99292ff76e5a479493334e08fc9130\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_m68k.deb\n Size/MD5 checksum: 83214 757f6ab819882d9e343d6ce0d89188ef\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_m68k.deb\n Size/MD5 checksum: 22654 b5ed90d92e9b2c7129e63b37e62ef621\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_m68k.deb\n Size/MD5 checksum: 358008 6f392d9a4d5b2023bd3e07d1f7b76c75\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_m68k.deb\n Size/MD5 checksum: 603922 607c929b8cef38dc36a80afb052b0c35\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_m68k.deb\n Size/MD5 checksum: 718006 daa16707658d414cfdca7fe733ef0d52\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_mips.deb\n Size/MD5 checksum: 97910 31149d82dcb3083d01f8c7517b2015e5\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_mips.deb\n Size/MD5 checksum: 22644 058da04155cde7131a7180a6a4344044\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_mips.deb\n Size/MD5 checksum: 358636 515217cc3e833710e408ce48a72a60fb\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_mips.deb\n Size/MD5 checksum: 609670 67fd35ad1b2d52ba94a05857bb1db109\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_mips.deb\n Size/MD5 checksum: 753496 00c8309e2c0424ab3fa9d7cf1fc4ba4d\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_mipsel.deb\n Size/MD5 checksum: 96896 402ca43606d340cf3321a94427072907\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_mipsel.deb\n Size/MD5 checksum: 22640 5a622f10523f96b078facae719331bff\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_mipsel.deb\n Size/MD5 checksum: 354500 17d31d36e4df790f94807547423f80a9\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_mipsel.deb\n Size/MD5 checksum: 601432 f4f0895538784636439876e0e9d50c57\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_mipsel.deb\n Size/MD5 checksum: 747728 66a47df6ee7a6bd4c592daf5e27a98d7\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_powerpc.deb\n Size/MD5 checksum: 83602 b4447af57694f46b4529e25d455d9adf\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_powerpc.deb\n Size/MD5 checksum: 22646 97b6c879dac3dc6964ac824ef06f9eae\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_powerpc.deb\n Size/MD5 checksum: 378898 1b6470873c9f4fd72f9cda1807b9eeb7\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_powerpc.deb\n Size/MD5 checksum: 619312 925ede2755bca091cbfa2d76f4fec7f2\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_powerpc.deb\n Size/MD5 checksum: 706400 e5a8766555d252c21ad05622a0dbb096\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_s390.deb\n Size/MD5 checksum: 89224 bcbc4decf43c4abcb2342d5c9426358a\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_s390.deb\n Size/MD5 checksum: 22646 667cd0dd6c8ddc215d217b9ae0bba217\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_s390.deb\n Size/MD5 checksum: 381256 c93f67e2659bb26b3cff53d367cdb499\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_s390.deb\n Size/MD5 checksum: 630936 8caf19f27a5fd8eb8725c5fdb3d81d78\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_s390.deb\n Size/MD5 checksum: 722916 02c65a4811bf33d857537f42e32f6816\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdepim/kandy_2.2.2-5.2_sparc.deb\n Size/MD5 checksum: 85026 21d3784c9a950f51f66fd1443acb988f\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-dev_2.2.2-5.2_sparc.deb\n Size/MD5 checksum: 22642 26d51be237a50eb27143ff95e704eac0\n http://security.debian.org/pool/updates/main/k/kdepim/kdepim-libs_2.2.2-5.2_sparc.deb\n Size/MD5 checksum: 374682 0a2973a2b7d14f52b3e0a3b842b08115\n http://security.debian.org/pool/updates/main/k/kdepim/korganizer_2.2.2-5.2_sparc.deb\n Size/MD5 checksum: 619716 c99a61aa3e6479d3d59c631f1eb9aad8\n http://security.debian.org/pool/updates/main/k/kdepim/kpilot_2.2.2-5.2_sparc.deb\n Size/MD5 checksum: 714040 3a53cdeb21da38b61e8742a100456885\n\n\n These files will be moved into the stable distribution after new KDE\n packages fhave been uploaded into unstable (sid) and compiled for\n all architectures. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-23T00:00:00", "published": "2003-01-23T00:00:00", "id": "DEBIAN:DSA-238-1:B28F1", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00019.html", "title": "[SECURITY] [DSA 238-1] New kdepim packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:18:50", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 239-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 23rd, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdesdk\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable sytem using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-3.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2.dsc\n Size/MD5 checksum: 809 1e72a255b00079ba8e293a4ceb1c8eb3\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2.diff.gz\n Size/MD5 checksum: 2645 1f41391569ee52599dc843687a03181e\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2.orig.tar.gz\n Size/MD5 checksum: 1360120 27bc6f7baf89e63fc6913772769920df\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kapptemplate_2.2.2-3.2_all.deb\n Size/MD5 checksum: 250626 a8e193b6c246f9038bd0b1634e8628c0\n http://security.debian.org/pool/updates/main/k/kdesdk/kdepalettes_2.2.2-3.2_all.deb\n Size/MD5 checksum: 5836 d426f27006ee16b366e7aea58535ab3f\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk-doc_2.2.2-3.2_all.deb\n Size/MD5 checksum: 126968 30f7976922e912f7ced3b4c5252241df\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk-scripts_2.2.2-3.2_all.deb\n Size/MD5 checksum: 66716 1c1b8276651620280b31cf892a10a6e7\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 859876 2d1f134832246f016708c9b5869b2e6b\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 21394 4bccd516498a581fae81f4f0a86a91c9\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 4812 8003ab13861e310bcc912fccc8fcd2ca\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 27588 891cb9ed18b7fcbf0dbcd6d81777d04a\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 63782 972cec3713037b485e993dddf0b4d38a\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 31528 de61d755227fbc982af96b3d1823f238\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 14632 528754318b469f61e61bd239576c629c\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_alpha.deb\n Size/MD5 checksum: 646068 8215138bec95fce13579ddeb57835363\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 774294 7be484e4e531bada235675670656f7ad\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 21392 a106a49607929471e8d0fbfda42b7302\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 4814 c659f7dba60b8d00ff8f6e9c0d7f1d87\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 25996 2fc418708a8c880c5aecc45cbde1c2ec\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 58904 34211e1af64b8a80aa39149480f07c74\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 28198 c4f819f1d31987346a979fab5fc8ec2e\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 13276 e1a80773b018de47fa2a4247743cb5e5\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_arm.deb\n Size/MD5 checksum: 823442 679a0cc8b4716ea12a3431af11c16697\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 771636 398d372af4149eba47689f9b36db7780\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 21390 4af236cb7cbfb97be9650a5bb0912247\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 4812 c3b559f9f7429653181503c179f1f0e4\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 27030 ea6665b84e3e12bf1ea11ce30e086d8a\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 52800 068d88ee6551f11a48f51d3973787a39\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 26852 dca10d6aa7f98c468e983e60b1f4b452\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 13280 8611af32043773a83bb1cf59bf45c859\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_i386.deb\n Size/MD5 checksum: 646918 8cab3553cb420581e5d5d61dc6bb6c32\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 1081164 adc303bb20b873e1d1111e4bff4b0035\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 21398 6adf6c79dcbf70931c1865b649a7cdcb\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 4812 3cc47238e4fc2a13f2f54e617e646d00\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 29356 b121017c5ed894da3aa55ba8e39c2ba3\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 82626 123f528b9eed10394461baa30243ee51\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 33162 26c22978b33eeda9cae0d15641302a1e\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 15300 d6b7c27627086e1b5cef53959af9731c\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_ia64.deb\n Size/MD5 checksum: 925860 d4ce81bf2af95fe33100df103c21dc7e\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 889318 bcff53bd4619d49193abe277c09d1506\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 21398 5ce6c4922f8c176b969a9c1a96bee298\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 4810 5ab1aa6a25c4939e9c9c8abe65a17d7c\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 28136 159b6cc8977f5b45cad85e97e9ce117c\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 66134 ac364b2798f4b2307a51529d1bb600db\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 32966 22ee0f939f8922c25517823214b193bf\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 14020 c16c6dde35ed450d4142cd06527481cd\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_hppa.deb\n Size/MD5 checksum: 606434 f71003608b1e050c050069f4d17c226a\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 755554 8a29c63753913e33ebde86dcf2d6d392\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 21412 da1079065eebd18a353a66a61cd4dee1\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 4824 8f8a296e9cb9809992ee775afbf3fd18\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 27516 5d50b2f558e0c762ee5c2dfc99fa7f6e\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 49072 fbe18a9d85c5f8412b73d6b525fc9739\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 30292 4bf09fa1bd8cc6de9c16159ecd3ae589\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 13366 438135879b2780246d418743f9a9fd3d\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_m68k.deb\n Size/MD5 checksum: 572830 43978d2e9e5361e5961e8ff54063faa6\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 732348 3a20102bd3df1b16a1c383925ff280ea\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 21404 c57eb0e4b427557ea08331a1fad33779\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 4816 7df152e52a3794b317ecdb434bfd8295\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 25996 4b6716a1024718ab305040fe445794c6\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 56908 21b6f8a8f328b37485b4403d0c1b63d3\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 26984 7fb1700bf00e7c136bc541670a6e21a8\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 13490 d0ff206692c05683bfc25b8628359430\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_mips.deb\n Size/MD5 checksum: 501868 c1b11ebc04ab12231740ba85ff34fab0\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 725606 67c6d21460d34f18dabe4b4541da49f0\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 21398 373e5e32b5afc536b654006206925d59\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 4814 537b6a8c5f982f61a299c429a8e66487\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 25926 5c5e4027ef6ca161d15c0088f8ae73e0\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 56948 2077d42240aa305ceadd620744e4a3af\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 26842 3008905abfba7904d5df4fd55a416bdc\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 13456 1daf24ffefc3abe4bc68fc0b86a8056f\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_mipsel.deb\n Size/MD5 checksum: 485800 1e801b8a53fcba4d804a1991ef33f598\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 776788 c45a2dca8dcb7cbd34f4d9a19dc4891f\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 21396 0c42f08dd63079eb61dae050629678df\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 4814 9311209a5ea526e9f24f5c9311865f7b\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 25568 eb202cb0741f3d6dac8c56a5364513b3\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 55920 deccf7c64b24a5d4cd133a03fd0965d1\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 27254 0768e4faa8088feb0b0ae96d077f9a73\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 13480 19e5c0ef57434c581e6609feac1d402e\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_powerpc.deb\n Size/MD5 checksum: 597628 ef1f2ff7a37f6a260325aa14156a6293\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 786632 823b69607fc4b1a29544308a46b14da5\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 21396 71a5686e9469e65219adfb5e71b25430\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 4812 7bbff9c4a6052f2233add2f024a32357\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 28408 81d705f49ed63cd6c0e06e2d54aba3ab\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 56080 e173c5fa1a60090fc88fbd55810f6713\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 28160 e02c2b090c006177af9f79554496d96a\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 13626 6cb99ec8320414ff2aae1a021be21038\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_s390.deb\n Size/MD5 checksum: 498292 90c93d77364f16bf6bbc6df35bd3f7af\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 782502 4f23c31dd8961b0c14098cb35a14a14c\n http://security.debian.org/pool/updates/main/k/kdesdk/kbabel-dev_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 21394 e59e9cf5957993d613e0bfc168e2895b\n http://security.debian.org/pool/updates/main/k/kdesdk/kdesdk_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 4810 96cc1ed9708a39cd1ee98093c4af5aab\n http://security.debian.org/pool/updates/main/k/kdesdk/kexample_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 26404 d6ddf3c6847c1968f763a5803cad36de\n http://security.debian.org/pool/updates/main/k/kdesdk/kmtrace_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 55730 697a73daa3bf53170c03b0c2b56ddce4\n http://security.debian.org/pool/updates/main/k/kdesdk/kspy_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 29364 7a6926422194514084fd3637686313a1\n http://security.debian.org/pool/updates/main/k/kdesdk/kstartperf_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 13378 69e08fa7cabf50fa2e97f16a8af16192\n http://security.debian.org/pool/updates/main/k/kdesdk/poxml_2.2.2-3.2_sparc.deb\n Size/MD5 checksum: 584010 04dd30e9894dff1b2bbaf709ae6e13e2\n\n\n These files will probably be moved into the stable distribution on\n its next revision.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-23T00:00:00", "published": "2003-01-23T00:00:00", "id": "DEBIAN:DSA-239-1:D2111", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00020.html", "title": "[SECURITY] [DSA 239-1] New kdesdk packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:14:31", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 242-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 24th, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdebase\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable system using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-14.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2.dsc\n Size/MD5 checksum: 1155 1c2f6bce7cc06f7fa556d177ee0d1f8c\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2.diff.gz\n Size/MD5 checksum: 64429 c01b3398beac82fe7a91ebf23f76dc44\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2.orig.tar.gz\n Size/MD5 checksum: 13035693 3c17b6821bbd05c7e04682c70cb7de8a\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-doc_2.2.2-14.2_all.deb\n Size/MD5 checksum: 3140290 c3d56e354504de6160ce99e7c32a72d4\n http://security.debian.org/pool/updates/main/k/kdebase/kdewallpapers_2.2.2-14.2_all.deb\n Size/MD5 checksum: 961472 157b717319bcc918f160226e7cf27b80\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 488248 fa12a97ffda1a308dd9d2b8aabbe3a3a\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 6991312 0105faf2cfa7ef754405e0889d11ca4b\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 107402 b6c9731bbbe46af37889cb30312ba88f\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 48790 13302a13b5656ee42f964570711950a8\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 1988546 e297c55e00b54bd23659bea7ffd25e6f\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 435722 71a05c9ee98d6a36ff1bc79571d06612\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 2228458 0b8d04e160a2c86a18d57121ea880c26\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 537934 c2f3ccfb077fdd9e0e0e62bda19270e2\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 482142 bb862e074491d4e4e8a247b93a009de3\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 45328 b7d43c6ab5c05be3ba783bd4cf21ea41\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_alpha.deb\n Size/MD5 checksum: 269834 c95c03e6914fc08a0629f3a69c306ec4\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 418176 120c1c79fd7e5addb73104ecac014e03\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 6519720 072c37c220bba66c7ca49ad4684ebbc1\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 85824 b863022ccb62bcf6c8507403a7cef4a7\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 47866 a13e51117646d5127d7d8a8536d03aa0\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 1679988 d92d5c6ea6246c7c04148ded871a72ef\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 390400 251485955001545cdd230f022e16ef71\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 1925914 c6f262f5ae4796304d498c5bd565ea6a\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 456860 08333dfdecf4b47a304000430e73b44e\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 374834 5acfa19be2dc4f43b0ae9f6b27985627\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 45336 99a5b5668b5e90af15f9997dea0f4808\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_arm.deb\n Size/MD5 checksum: 215360 65c4d19f324ff5a370acf0294cb7d73d\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 407314 2ce33f8648b83c55f30113d01506cf13\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 6485854 cc5c871ea43054b6f19157b90c48c06c\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 83350 bdfae8fd937cc0467bf297403ea448d1\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 47100 e9f36485f457971f7411266bd7d2614c\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 1651936 ca733bd1a0e47861d5091c73dada22e2\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 395278 09d12dc33bb2dab7cf6396ecd6e6bba0\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 1928578 f46c5020af0388f6a20543eb203b9158\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 458384 27eeee0d5b9424eb6f57ef3eaf3f467c\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 395632 cb9dc1d1ed88d2cf16df73a36087c41c\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 45330 bb8b258083caf8b8456619c6e1b0a9fc\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_i386.deb\n Size/MD5 checksum: 220344 14fea5cf957bb2c4959d2ea4bb397df0\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 611832 fe5f4d19cdcea1f0b378fd2f09630cde\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 7540560 6984cff6d03ae45876e96b7fec4136a8\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 119374 cfd44212e4b5d62bc9bf140bf4054995\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 51566 af625ce0ebf2721f5a9481a4b5e119c6\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 2464980 b19f9decc0fd7ef4215d853497d64082\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 538412 ee0162d17b7ba6b7847d08d27f50d967\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 2489362 de025813a71a7b0b1209965bb57fa218\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 598042 2185c46daca7d4b081f612e8247b6129\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 550982 96b731e339d9ff3df38960cfcb1e7caf\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 45330 a30de08f2e62fde15f316c554a6800b8\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_ia64.deb\n Size/MD5 checksum: 346972 4677e6485e519d90d8eed385b377bbf8\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 513192 51eba589e816ae2b14200d6923a3ade1\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 6985794 338e3eb6f2dc15796b88b0ac4671d998\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 105460 bd901d74c3ec5205781851bce7226f36\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 48964 bb7f6ee31cdee2d338c6747e658af52f\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 2084626 042caf97086e0ad384371414b963a17b\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 445474 b751ed5983fe980c8127af6a0da01b34\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 2189758 5ad9ce3d760959f42f4c5f7e029c21f6\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 517018 e8a55b4f796115ef43263311bb782bb0\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 456262 3970caca2ea860ad6715ae01126e1aee\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 45334 fddf721297cca5b07bae506121d2c229\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_hppa.deb\n Size/MD5 checksum: 259614 ac37d3dac4b58cf3ac8ae176a4ff45d8\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 403152 55c8cb224c709b5cbe392e5d99b042a2\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 6472374 4d4a1fc3eafa38436117f8fec2ce7a4d\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 84120 41ef7583f7195fd4d4eca580beddb265\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 46874 b7b36120c3ea71ff888dcef22339fb70\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 1632726 c8967a9d522c2e3b3081fbb55245aa62\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 381006 55c06d0a2e92a6d2f10baa52596ce0f1\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 1915036 4b4c87e51c0c9956dbdcd86d791c6d00\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 457528 dd6eaef7d9a94d5966ae6b618c3234d9\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 393846 20162b8beaed03d0692f2ac1607eedee\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 45344 ac59effd72b55ec63f8adbb4b991b798\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_m68k.deb\n Size/MD5 checksum: 211366 fbaea0782cc52e90e9aef31d21f2524b\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 413108 29ff0a80dd054c1f4931cdacf44fe404\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 6475834 c1e983e0ff0056df4e6bbc6ab0af9411\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 80554 92459355041d16af3a47565306f0d5d8\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 48846 2fb1633106f3b509ed034eb7af54bf00\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 1530524 77862c6732a82616a2422ea6f72988ea\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 380842 cf4136bf0b5c80e88ed601b0925aee09\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 1884486 e14e3946246d08805d8d0107c9cd9e91\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 477090 40d6ad88fb6da678d316e70b239c78d4\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 419432 e45d08eab4f5f468749e3fc45b1dfc4c\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 45336 04f7bea60736940e070534a1d3b364aa\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_mips.deb\n Size/MD5 checksum: 205360 2ac7f073aada97ab56a038e6772ab0f1\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 408158 0ca3969d0094189073261304e2544caf\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 6448294 b81b50148dc734714d48963053ce60e5\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 80012 3c767fcfb250d857c1ba1846a68baef8\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 48952 62dcbd951b837fb7bd76f09788b47c83\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 1512654 ddc88773fdb5c5ce14ad5108d89c888f\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 378598 ff5b79ede18320674132db668675d91f\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 1869070 e29237753588295d3f2a9a31afad687d\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 473420 833020f22abdb04dc6459224b86023e2\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 416214 57559eec0d46cb9f0fbae6ec1d4112f8\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 45330 577ccdb13c76c79253c00c67466f05bf\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_mipsel.deb\n Size/MD5 checksum: 202814 a37a67286bedc4ae07140ed9f234dd80\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 423964 d3fc8129f4b7921602b9df7ab1b9de6f\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 6494140 02f058e0b3b916693b51ac55eccdd2e8\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 84924 656540ee1b6f7c1ec20be24bf131efd0\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 47946 60b1369752fcb126cb9a44adc9d4917f\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 1664594 929a7dd3305b76c9297c8deb0d7c6482\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 387834 44dca94eda6cbe00ebee80768b44cf0a\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 1930536 03ea5af9e956612eaba89ef4c2a17a60\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 459102 9ba6631dc8c020c69cf048594697c173\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 368952 9d1a7b0c108b314e2cc472f9599691eb\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 45332 10fbb24ba44e4423a84513a580231331\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_powerpc.deb\n Size/MD5 checksum: 219826 6d51ef66df5cc9d0336637c70c1e3cdc\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 434278 31ba9869bf2d68273cf59115a73465da\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 6575916 8b93871e110b86883eaba8c4537cfefe\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 84750 bd07fda46bbacdf44219e54ef908129e\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 47308 3553545f9db49f25951c7a2ada7c7e5f\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 1698400 7491783da345495131cdedf189f6f769\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 391534 a9756236891d61e398f2186aadc338c1\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 1977338 0cdba6fca2234903a1c320a328483d8e\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 477916 ec0d11ad9c65a4a5dd2438608497a3ed\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 428072 7825222ddd9f9035edfa4a05bb7a7de0\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 45328 7a06b706e196d45bddcb0f8324d6e8b4\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_s390.deb\n Size/MD5 checksum: 226906 c6718269d1e9829a1aeec7a1f0790ae9\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 426898 ed3e16a8c84e9d3fdc3a49ee30319407\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 6528296 205f82e13b21142c402374ccbffa7440\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 86026 ca3fff6a267390750e8561edd8ed8afd\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 47274 2c2489d57108b616b3b4ef6484f38328\n http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 1670568 e93bf69e3ce9dcffb4e5a9a86334e24f\n http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 390220 7e97d3e2f38ee71db8bc61c2613c2e17\n http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 1939454 f16d7177a66fafd1cb9e8b840a9c22ac\n http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 468166 6123ddbb79f8834575045b4441272a03\n http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 390696 559e7e5604fca8befdccdac237749f66\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 45334 a13493bd02632bb5c439a49763f6e54d\n http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_sparc.deb\n Size/MD5 checksum: 218684 94cb63a979fd02118c8f447e0fbab73f\n\n\n These files will be moved into the stable distribution after new KDE\n packages have been uploaded into unstable (sid) and compiled for\n all architectures. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-24T00:00:00", "published": "2003-01-24T00:00:00", "id": "DEBIAN:DSA-242-1:398A2", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00023.html", "title": "[SECURITY] [DSA 242-1] New kdebase packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:21:10", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 234-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 22nd, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdeadmin\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable sytem using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-7.2\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kdeadmin_2.2.2-7.2.dsc\n Size/MD5 checksum: 922 1c987ba703ca3f18c58d09828783cdbd\n http://security.debian.org/pool/updates/main/k/kdeadmin/kdeadmin_2.2.2-7.2.diff.gz\n Size/MD5 checksum: 23669 f767d5be73d74af4ffe36a368d364b96\n http://security.debian.org/pool/updates/main/k/kdeadmin/kdeadmin_2.2.2.orig.tar.gz\n Size/MD5 checksum: 848413 d3e8bc7ae67b82d3a3e3f488fb690e1b\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_alpha.deb\n Size/MD5 checksum: 153206 e708ef2b34d2e42475616f3dda45cbd3\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_alpha.deb\n Size/MD5 checksum: 273182 2246d41c01dff1a56deee2c53fcf94c7\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_alpha.deb\n Size/MD5 checksum: 230968 07913b8eb8622e57d3a99cf4f6ec6b69\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_alpha.deb\n Size/MD5 checksum: 189834 11c550096b7eb87c215d67187048b91f\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_alpha.deb\n Size/MD5 checksum: 110280 98e7c0cfd3e2edf630f7885b0a09211d\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_alpha.deb\n Size/MD5 checksum: 216204 50b208e8d15a81ff45b46bc84235fa00\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_alpha.deb\n Size/MD5 checksum: 23584 025b3e2217e3a12d80a37163da50777c\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_arm.deb\n Size/MD5 checksum: 144850 9c680a3cf5bbb391fadb4734a7e0530b\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_arm.deb\n Size/MD5 checksum: 202178 8716c754bb0f45f63b9c6f6d51c44df4\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_arm.deb\n Size/MD5 checksum: 186018 3482c5c0af6528d44331b269165b307b\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_arm.deb\n Size/MD5 checksum: 149514 445fbe177f06551ae1bc43866cecddcf\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_arm.deb\n Size/MD5 checksum: 91434 852c61ff06504f467a21a2da8d89a015\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_arm.deb\n Size/MD5 checksum: 187684 8e9dfbecb9f6c772e60b68b7b6fe877d\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_arm.deb\n Size/MD5 checksum: 20394 d92b88ec72d4085ad75b45bc86687c44\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 141688 f89893ede2df05e92e463864696f1897\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 182192 e0d3620de12a3331ea2230d9b749bfae\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 179986 24a8ff7a51ec008fd1c485f1d0905126\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 151736 29c2e6e689fb4bec5ad4c2cf563f68d3\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 91936 5bc7ee6fa4a9f95b727f1e8d19179962\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 184704 22218d2ffd1e25e7ca695c534d6d8e5c\n http://security.debian.org/pool/updates/main/k/kdeadmin/lilo-config_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 93152 b7266d318e7c3fb098a18cc5c6aac69f\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_i386.deb\n Size/MD5 checksum: 21666 7c0c4059900ff35c2a6e705cebdb0a21\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_ia64.deb\n Size/MD5 checksum: 169926 1ab6f22c96e0dbc0e06ac013d1ae8d57\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_ia64.deb\n Size/MD5 checksum: 219624 1336ce2a99c9951e9e79bba6a907c8d2\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_ia64.deb\n Size/MD5 checksum: 299542 ed0092e573f76061889a9e4ea8a40337\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_ia64.deb\n Size/MD5 checksum: 228488 e61fc7237e729249c4c4368dcc0080e7\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_ia64.deb\n Size/MD5 checksum: 129938 e7cd718dd2ac79bd396d268fb8ff8a62\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_ia64.deb\n Size/MD5 checksum: 243448 24c2386d863e234db3f5bef9f328ea5c\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_ia64.deb\n Size/MD5 checksum: 23552 dfd3a70e0d4c3ab8ad4efcccf99d9518\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_hppa.deb\n Size/MD5 checksum: 154410 d05f80703cce1c8c65516cea5dbcfe8a\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_hppa.deb\n Size/MD5 checksum: 214620 383d6e1b41ca864580e32e5c5bbd6a4f\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_hppa.deb\n Size/MD5 checksum: 222352 5e3806e74346ea3f6e688dd69043b89d\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_hppa.deb\n Size/MD5 checksum: 185056 55ebbdd65448061c33e2ba67bf856bf7\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_hppa.deb\n Size/MD5 checksum: 107830 9aad3783b609fc6bbdb8464ae1f2114e\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_hppa.deb\n Size/MD5 checksum: 230638 aa3d3c62f36777242af5fa3e6febb1bf\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_hppa.deb\n Size/MD5 checksum: 22844 dad913929d4fa96a75cddbc3e12a6211\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_m68k.deb\n Size/MD5 checksum: 140660 81928d11476e54e0d4e65323eb7997cc\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_m68k.deb\n Size/MD5 checksum: 176254 ba9e6c6d244cfa9b39f3f5b694cea735\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_m68k.deb\n Size/MD5 checksum: 175182 c72b39577f44ea72d2fd5d6cb96116b8\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_m68k.deb\n Size/MD5 checksum: 147776 e16487ddb05b126469238a311bef26ef\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_m68k.deb\n Size/MD5 checksum: 90996 a84d498d47f3d1b84f44f6f7c1b31c15\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_m68k.deb\n Size/MD5 checksum: 179546 f7d3e2c057064b5db7e1d21a2af9c5a9\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_m68k.deb\n Size/MD5 checksum: 22188 40f0ef43476b5ab15e38f92151ccc2fa\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_mips.deb\n Size/MD5 checksum: 138748 d4fc92d8e63db7c4bc9ce283c3db0bcf\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_mips.deb\n Size/MD5 checksum: 171894 e9c3ca67b8efb02cfa223ec6d6bdc9eb\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_mips.deb\n Size/MD5 checksum: 198818 15acce76e7269c632e70cb6fa40c457f\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_mips.deb\n Size/MD5 checksum: 171198 1abfb4306e6b910293f2b0357e3d4102\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_mips.deb\n Size/MD5 checksum: 100994 a8139081a311f207ef86491c1e5c6b5b\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_mips.deb\n Size/MD5 checksum: 196970 796e2792ec9ff4cffb90681596aa03da\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_mips.deb\n Size/MD5 checksum: 20238 8e3ed281344f001e6a530265ada7e8dc\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_mipsel.deb\n Size/MD5 checksum: 137978 75cba1cf426da9a96d0f4d0110b93872\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_mipsel.deb\n Size/MD5 checksum: 168956 7fca70632e404a388d7a0b304ce375dc\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_mipsel.deb\n Size/MD5 checksum: 196288 c54aacd4429b7db7fe18739816ea549d\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_mipsel.deb\n Size/MD5 checksum: 169274 299412cc5d7777fa2bd7eaeb5e5f4066\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_mipsel.deb\n Size/MD5 checksum: 100052 f758b5aa034b8317b41903ffeb89bea3\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_mipsel.deb\n Size/MD5 checksum: 195920 a8eb1cf2f428002162e89032a91bf409\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_mipsel.deb\n Size/MD5 checksum: 20212 b50b343b3aefae64983ca7779e3eafe9\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_powerpc.deb\n Size/MD5 checksum: 143140 e9d58d07bed590dae8393f8507bc104b\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_powerpc.deb\n Size/MD5 checksum: 173694 45f02700ffd32dc5f1445ecf7fdc710c\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_powerpc.deb\n Size/MD5 checksum: 186486 67053abf6a72aea2489ff98a46bbe3ab\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_powerpc.deb\n Size/MD5 checksum: 149198 a90cc2acddaa0be636a768b045bf9031\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_powerpc.deb\n Size/MD5 checksum: 90394 ae5d36549896fa3d2bf01ebb824f728d\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_powerpc.deb\n Size/MD5 checksum: 183640 ba535d6ac7018426fe2bce0f66fff8bc\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_powerpc.deb\n Size/MD5 checksum: 20046 a517dc09778f2201871597dae584469e\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_s390.deb\n Size/MD5 checksum: 145092 a607f2027b595b3567deb60d707e29b2\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_s390.deb\n Size/MD5 checksum: 157874 a210625ef3dc12004f4ff33226897d28\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_s390.deb\n Size/MD5 checksum: 187102 15c446268aec70e1003e2dbd2b4a8f6b\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_s390.deb\n Size/MD5 checksum: 157246 1b1be87e7aa8611a729994d047284be1\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_s390.deb\n Size/MD5 checksum: 94466 ec46801de7d047fb3745aa871549bf3d\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_s390.deb\n Size/MD5 checksum: 183150 4e8eedda1c9bd1a5d5c99cebc3909532\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_s390.deb\n Size/MD5 checksum: 22686 82dd34d13a7d7ef4fa5e5625f84c406e\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcmlinuz_2.2.2-7.2_sparc.deb\n Size/MD5 checksum: 143920 4526bfae965d9781fbfc20fb105e8cd8\n http://security.debian.org/pool/updates/main/k/kdeadmin/kcron_2.2.2-7.2_sparc.deb\n Size/MD5 checksum: 174906 0647efafe7c2f82ee469ba16339bfe43\n http://security.debian.org/pool/updates/main/k/kdeadmin/kpackage_2.2.2-7.2_sparc.deb\n Size/MD5 checksum: 182022 82c38e45b6c859064165f74cac7677a1\n http://security.debian.org/pool/updates/main/k/kdeadmin/ksysv_2.2.2-7.2_sparc.deb\n Size/MD5 checksum: 153808 d3e7428d284d292482f430a8d7e1459e\n http://security.debian.org/pool/updates/main/k/kdeadmin/kuser_2.2.2-7.2_sparc.deb\n Size/MD5 checksum: 91930 d5a23f597056e2aa63ce7b0823903802\n http://security.debian.org/pool/updates/main/k/kdeadmin/kwuftpd_2.2.2-7.2_sparc.deb\n Size/MD5 checksum: 185334 71f00d15eb31577cef473419df247180\n http://security.debian.org/pool/updates/main/k/kdeadmin/secpolicy_2.2.2-7.2_sparc.deb\n Size/MD5 checksum: 20780 955eccfa7c277a049454d10735ce984f\n\n\n These files will be moved into the stable distribution after new KDE\n packages fhave been uploaded into unstable (sid) and compiled for\n all architectures. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-22T00:00:00", "published": "2003-01-22T00:00:00", "id": "DEBIAN:DSA-234-1:615FD", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00015.html", "title": "[SECURITY] [DSA 234-1] New kdeadmin packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:19:23", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 237-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 22nd, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdenetwork\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable sytem using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-14.6.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdenetwork_2.2.2-14.6.dsc\n Size/MD5 checksum: 902 7d838dc381bb2ae2bd97f8942c4f4df4\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdenetwork_2.2.2-14.6.diff.gz\n Size/MD5 checksum: 29614 54ba6afd41239d88c8978dad67824418\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdenetwork_2.2.2.orig.tar.gz\n Size/MD5 checksum: 3319181 25fbfc5d2592937480c0d3796a2416e0\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 231836 a73a1c7184121b4b47deb784ea511275\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 154678 6d1bcf5f5f2764c6f0ac09574bae0d47\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 189188 c4e540b2a1e7cf55d529ce64752eebe9\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 999084 05c2c7dd98f3f345ac049fe7a9872585\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 439708 4a1583e539d407e9eab478ef0337519b\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 1287668 71e5ebd2c056767e8f77dff9cee9bf5f\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 98800 3ae8cc2a578439949a56c4e166536484\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 573246 bda921e4dd5e40074bc6609dd6277fd4\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 616142 731fe0a8aaef46ce3e5658a9ff96ce7f\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 132618 adbd43f6d1e0a262ae5d61e5292f5d5b\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 157132 e81bd1379fb9f174b69ea5dc31512600\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 61900 e97ac304b22480308e7ead1c7c1da156\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_alpha.deb\n Size/MD5 checksum: 100888 d1dbf97bdb8697c2c5cf1affa611072a\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 212900 f4dbecadcddffce7adea7e967a0c0c35\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 133916 ffd17d38112d9743b14182d327ad0b04\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 156042 79f9cbf33c510f73f47ceba2a29c2232\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 877500 79a4c589e60ad1b5e642850ca82cae02\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 396208 76fb7b77c751bf92288e215a96466265\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 1124434 2e5337855dd0f9c4333a0325a13ca9d8\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 76358 66f85cb5ff2a450da3ab675844e82640\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 510578 b42314870f6c5657abab6aa799401ff6\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 565010 fab01c101f1626415ed0ab4322c7b231\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 114330 8a0d158c621db04df3487d15dcd73251\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 138076 845ab476ff87e5d2995b7bca72b65658\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 61922 38eb47003ba805faf4f14cfbc4413268\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_arm.deb\n Size/MD5 checksum: 83878 3c5d8b090d4ad557f0faa96acba9a596\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 216184 e0ba0895cd7c5dedc7714e8be24a3902\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 131494 8867738970c584599c6e0137624ba84b\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 150478 085dae348c374ea8b829004cebaa8177\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 853876 de6f4270cb6fbdff12814557a515bb47\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 398380 a6173c81fce4a00900357ab4b18a7efd\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 1119206 18760a35b1c3af5580987df061e2d2ed\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 75516 adc4aca5134a83e26baf513b89b10939\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 505078 0645c73bc864fd14dc7b54a1b10be52d\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 523192 50177531b5f4e4f219e3012ec14b79a3\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 113834 9d2338b3588f78d63eedb1435497648e\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 132142 1931f6150ff10c8f930b51ed590c1aad\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 61914 bc839140abfef89a69c785babf2e9243\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_i386.deb\n Size/MD5 checksum: 84324 4a0f4017e94cdfc2882b054967b132c9\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 271436 154bf262425f346f89ddf0f6b5e68ae0\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 195224 6027bf7bde4679bd39731fc03dc5840b\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 211256 337ffb8ee94a0120aa79e04793d60550\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 1312694 370ed0bfedd91d1504705e63adbba39b\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 522170 340e62c9153b96d43dc3120e8108ba65\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 1361216 3cbb1631d19c17425a55343fd1b143a9\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 113906 617759b293daf39b1da6c81963c080b1\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 640924 cdc00182929c61f7a7bcfb95e38381be\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 616218 03e2cc4c483d74918a6183a5c0b7d0ea\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 145472 b46e9f24efe3a272480a2b5813c9417a\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 207342 a17a1026f2ef3ac17b34d629bce5d5e0\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 61906 7445697381854726a4a5deca6e11694a\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_ia64.deb\n Size/MD5 checksum: 121690 b50ef8326affc8f06bc80d09a2f12479\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 244328 2742d6a243163c2dfb9a066b78a234f4\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 152326 fe5fb44e6d6801d7ceea7f2099b53fdd\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 218234 7fe86ba9493e91d9e4bdb2865d4d817b\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 978146 51bc19df2de13dac1a350ca74478dced\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 443984 77efe55fd7033c5837273836d2a8430b\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 1253340 34af3fb4dc920c1063aa0e76106f0fb1\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 93262 b67c9cecd6279bc53ab8bbc38b5c1b17\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 560932 29723fcef4e7d866c61e86665aa04602\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 581774 824394310517e3ea4101a8bd1f605f68\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 137054 62f842326e82d6c082da1d44cf20ff06\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 169018 f04311de6903ebf1513c447e6fc6768b\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 61900 3cbf264fb46de4b5aa754b7980a67f24\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_hppa.deb\n Size/MD5 checksum: 116502 e2bd2cdfd9bf48c7b7cff3fb3ae9c494\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 212306 cac8103fc062baa8ac66cf16f6ad5633\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 126056 8f05de74c39544e3a6ba9b11a2d6947d\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 141672 34b54431fb1b2eb46c72241c0939649c\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 813402 c899eb8d2226f1823f9712956e03dc4d\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 392440 dc71c18befebd9248fad0bb988787796\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 1096866 9e485a248df221d198cb83d1ec4e591d\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 75488 9f3f8f69ef177deead6237aa02116121\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 498576 41a9f4362222dba010181704cd7abd8a\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 552844 052206cccf78c81830bc6ea2c7d5fe63\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 113064 e72618cbf8f2bb6b2ef4d6313891a4fc\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 129254 5f57c83aef6db5298cd829b7f6a7c7c4\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 61932 fb75ab48b23df01a25481463b6277525\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_m68k.deb\n Size/MD5 checksum: 83050 b1a994af0db825c734cbb3269c6e2b10\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 214370 346cf16ef281264d774f50d69aee1bd8\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 138416 60d255917b415b77710e8a7a9973789a\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 143674 6af7e2daa34f8bfc0d8662898c7ed4c8\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 913566 a19bfb980f81a0586dfcc9b942658ba6\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 371450 2b91d22b3632e3e62707bb032dd1d14e\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 1144668 5918ec223409c7ee3f6e0b4ff937b536\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 89322 ee44fb7e9a49645184c582e387570f3c\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 538724 7e6de824a9400cc0630fbe373d210933\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 479006 e2088e8c8baffc0bfeb6e5434cdd3809\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 116842 9a50bce76e75dd9594668dfc9fd2a33f\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 125614 4e49f71e8ed43e023e6d96c1fdd68352\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 61916 aaff2df593e6bf7e197a4d1edad04feb\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_mips.deb\n Size/MD5 checksum: 85964 7b380e1ce457bb10976b04c00f43d1c6\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 212518 49824bc93c95c622e362780633f4c324\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 136960 51c4e76b0a3c3914d1901cca1d9e4c78\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 143672 8a1df98403b7149b3bf1be85f2f330b5\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 904380 24296745042511ceffec38c631ab7dde\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 367604 f246b1425437262867e3ff7da42ed51a\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 1137392 0f3b541ca9bcd4655fbf9e7342d25e8d\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 88406 2a5df0cf9fdfcea63f10c631dd53716d\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 536278 fe253aef2990895a037f235097dd72ec\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 457184 f78f2099fb30b7808ea66434446a2884\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 117290 5a02888180cc2855f7ef81e85f00eebf\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 124236 c1938f130add8c44ab38c326e6c534e6\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 61902 0762e12b17fb629f132b2454d864c53b\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_mipsel.deb\n Size/MD5 checksum: 85692 9feed258211d74d31ee311565251c979\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 211438 907af6a353d97aee9fa1aaf28cacda3a\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 131064 f56cb6818afa9d72f445830acd7292fa\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 151886 6a053393575a454f038185b756a0abcb\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 873358 6353c681acb85c1e2c036070189a20cb\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 393652 3758bd4689c51ca95187c454d6cdb669\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 1130932 dedcd1a94158e8a83634db058fce0cc9\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 74434 1dd9cc41f9f330c0ee7d43eabe463691\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 506572 ebb4d4a173892a554b08fcbbfa6d7a47\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 560830 8377840c00938fb08e668e6d5133e021\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 113496 e9007b7aeeacd7b79b96a207996994d7\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 137836 20f6762dddf846a06c88aea8a9ee5748\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 61904 40343628ec6b3bffc8488a9fab22aa9d\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_powerpc.deb\n Size/MD5 checksum: 86910 07cc717209d374e40471516f87cb0b57\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 226964 f92c1fd9cbf830102ee6d36740294476\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 133072 709bf0d095d5545cad07b510aa6d9b07\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 147042 3b1d10fd8eddde2ce906405456802aa4\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 852926 67238ef8e9cf823bfb9c20e9eefc06d1\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 396676 11bd687afbb67950d8e887e4647de4f2\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 1144594 134bdce931f7fb58b5f88a7291946080\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 78694 207ccab147bbc66a5e36335454af504d\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 511258 e82ce22dfef75cf3f482dc38321d5186\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 543418 f9a5c46bfebf028c6af911192f342212\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 118038 af8fde5de5acf89497aa437ab97c8c00\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 141380 4e17f6758167e34bfed6fd817c8fa147\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 61898 e536690ab66cf7ded30487145bdd10c3\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_s390.deb\n Size/MD5 checksum: 87666 9196a15126020e61144b3db4beddc756\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdenetwork/kdict_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 219960 689efc429f64f182a4ed5c272f6e0009\n http://security.debian.org/pool/updates/main/k/kdenetwork/kit_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 134240 95e4909dcfd383247f10d3e720bc7274\n http://security.debian.org/pool/updates/main/k/kdenetwork/klisa_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 151758 ab75a1798dccdee5f529c529a05b0e6f\n http://security.debian.org/pool/updates/main/k/kdenetwork/kmail_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 865630 68b7239deed831f96c93e3eb100505f4\n http://security.debian.org/pool/updates/main/k/kdenetwork/knewsticker_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 399598 78904b4ebe7961fe8b9f24315b2ae256\n http://security.debian.org/pool/updates/main/k/kdenetwork/knode_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 1143706 596c1e4691b07789777e8ab825fc3fa0\n http://security.debian.org/pool/updates/main/k/kdenetwork/korn_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 76430 cc2479f281d9eb1ca0e40e406c641447\n http://security.debian.org/pool/updates/main/k/kdenetwork/kppp_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 508160 f8c4dcce194273e3cd73e50036a1ce23\n http://security.debian.org/pool/updates/main/k/kdenetwork/ksirc_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 527222 3e9a7a5697b57d2dd20465af95e82a08\n http://security.debian.org/pool/updates/main/k/kdenetwork/ktalkd_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 119832 4801db0724ef320781099388ca580ef7\n http://security.debian.org/pool/updates/main/k/kdenetwork/libkdenetwork1_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 136430 766feb0dea63d719f4fd8521ebf38d33\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib-dev_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 61910 930618a4a494d8413a59bc6c4a544fe3\n http://security.debian.org/pool/updates/main/k/kdenetwork/libmimelib1_2.2.2-14.6_sparc.deb\n Size/MD5 checksum: 84570 8911783af202480210518a48e29c435a\n\n\n These files will probably be moved into the stable distribution on\n its next revision.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-23T00:00:00", "published": "2003-01-23T00:00:00", "id": "DEBIAN:DSA-237-1:05C02", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00018.html", "title": "[SECURITY] [DSA 237-1] New kdenetwork packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:12:44", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 240-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 23rd, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdegames\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable sytem using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-2.2.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kdegames_2.2.2-2.2.dsc\n Size/MD5 checksum: 883 3614b7151489f0237a53e3d595fcdd27\n http://security.debian.org/pool/updates/main/k/kdegames/kdegames_2.2.2-2.2.diff.gz\n Size/MD5 checksum: 10064 8e217ed87d2f00c04d6cc76269e58369\n http://ftp.debian.org/debian/pool/main/k/kdegames/kdegames_2.2.2.orig.tar.gz\n Size/MD5 checksum: 9427259 d9423da460cef3299d2ed4fcea719cfd\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kdecarddecks_2.2.2-2.2_all.deb\n Size/MD5 checksum: 4556736 a2d12e3769a26a3df8013a2791f44507\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 133210 cd6ffdce7d04a07dbd2bfb7cc9263927\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 435122 b0f9a065aa7811f632e641a7e36749e1\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 80254 f26e2ae40953a2676502a15b4ee6bbe9\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 439288 d9ede9b45517abba291da390f18491c8\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 389008 6b1d86781ca66f6960590546736f7694\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 91840 66ab942c3e7f117c0621f850711f215b\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 102790 7398f126cf7ca934e16f54a0125368ee\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 70732 4367920a21c9baf70e6f651596dfc187\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 132858 1dc62d7eeecb740dd211a16cec26dc32\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 544912 961f5bcdbccf6bd410bf6e1b0b1e71e9\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 110344 2478d184dcb6206d28e093e9a6b98bdc\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 138900 38609255433e3d4f39f78707fd0d7e1a\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 298586 915a0445cdd2e5983ffaf99a498e0d26\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 119914 7605e5af2fe7fc5b2a3fecc7916385be\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 256302 8d1cdb03682c18c18600b9ff460b28c7\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 129980 7967a473b9a8adf8652038472c98ce0b\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 113694 b4d7a58c051915851830c132ed08a72e\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 347908 e72b3c62c99068df8cdde88ac79be5df\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 112900 f71de77926024eb2f17e5cb206516b35\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 312116 8e06691c7aa88dd0d1609cd243d267a4\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 198878 76c89e04f522865ced58c04de056508b\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 367930 a4efddd1ae7b6c99a66456029d38b513\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 68078 45a070a1dd8d6bef5a142a0fa29e5fd2\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 170578 fb3ea64d856b32a96115bcfebd9861aa\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 157944 60535894642b1257d6f7038e4b93b936\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 64106 565ff0f7158ab0acbce26a612132f727\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_alpha.deb\n Size/MD5 checksum: 225296 d97e44536204f1bf703c57d8d529da4b\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 107700 4d22078dbcc21bd4d59d113a8507a45a\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 425386 eb5141b8fb8b87990c2aa897c5847bdf\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 71394 b20e6f01dd577095c35f74804eefdcf1\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 420058 4e70d54f97ce76a409bd456f872bb995\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 348122 8d3bb0121a5307511da1d11dd1a84072\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 84168 37b036dc4cd5dd4e10221bedf30a5b52\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 84544 7eaca0b05344d504f4bde40365332dd6\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 57790 12b882eb4f0017b07e5425dfacc8a49b\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 125436 d1ca0f6be099d8246c92829cfaae67d3\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 528840 590161e21640309af455746fcc9bdd30\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 93848 9b8658bb3303ff837e463706ef3fc8cb\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 125318 dd4407df83c010d685fbbfccc557f715\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 252564 457d861734012578cf34c99f5ff74c73\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 105420 e2a4cd6b71c01c8dbb807b7371843709\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 246636 ad708b813ec2f527c57abf3604a7167d\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 121174 542210af024be2a555bf3ddc1d40b4d2\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 105072 f8fd5ec22d3d160809007eabbd937b2f\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 276262 2eedc97aa5b00c5758613e1e571bf733\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 106752 fdd9b057a48440136054a92f79e0d709\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 295088 c782c4f9296c9be16aa4f3b1609ec259\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 187624 3a60e01a9af04be8d5cd794c6e2702ee\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 353126 0ef7624bac0b648d40315fd1ff3ab8b0\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 60314 073fd96c72d63258ed3000c6aa4f548e\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 164392 e5797a56ef0a62bd971d3dc61c859ed6\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 124692 f6215384970883d1d9bcda914f29495a\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 55622 8e4972ef6455db6a7ed8498f260d6e53\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_arm.deb\n Size/MD5 checksum: 197048 7f48c040534bcbd8c37d9a61530962ab\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 106496 72dddbfe286d813d60baf585f11d7d71\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 426806 188cc797ad50aab30e03a23f94701124\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 72236 e7190820c9923a6d8f30312efb74235a\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 412754 ac1aac5bb033f9bb3f5949292fdfcb62\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 349898 0e664f491b7598fb8e5cf93988f6cbb8\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 85196 541e9ad1c2e35adedbdecf7485be4fd8\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 86300 41c668ed1ff5737a4b87e56f1c2e47a3\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 59370 9636a7b2f963dfddb0225dc6718504d2\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 126818 902cdafac748ebd5eaf86fdad566193e\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 523132 e0768b0058d684ef994cf8230fe1f223\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 94488 af8d9f979495cd45f0f853fdb0d53cf6\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 125892 0ca674de28a1962ad532b1a56ca8b0fe\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 253690 0a1d074822c4480d3ce1326194c59a2e\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 106538 0d9290a528377923d22e5c46827bc733\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 246096 839f457cab6844c876827b2ef616c60f\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 122520 c35ae4d550f71ae5faabfc821fb5dea9\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 106614 45e939ba7f8adaa8cb4ad6e1e1dc4d12\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 276626 58a641664c637a95a7419ace0e701b69\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 107210 47d882fcc6216a6aa6b9b9f3c15e6bef\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 295344 a5fc67e837a3ca7999554794f45de8a4\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 187704 607df9c122eb0003937b0847a55528e0\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 352856 0b6862fbc9ba036270956950a296d5c6\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 61638 f8ca5f6a478a884182d0e80d7f36639a\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 165398 8572bd15689a119c349d0696cb5d27b0\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 122392 6f4bc4693215f06653ddbb08cd75acf4\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 56416 d588bd0e87de724248af972630cf15d9\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_i386.deb\n Size/MD5 checksum: 195612 65cf3e1567bbb9451df2794fd00f52a6\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 154252 31ad00a445f86921b628d350402d9e67\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 446262 e08bc25f60ab82da572364e9562a0106\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 86086 c5d7097c88ffe4dd69a73e1044ccc086\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 499424 5bf470756c7d3be7a157bc460f64a028\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 393562 bb76eaee0902a4c5eac8269ef18155ed\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 95452 ee7d93f6677354dde32c4f0bc24b047b\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 101618 1520bee42ea79fdc0c83e447dfaf40bd\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 79458 18b789d66be90f2acd8b0318fd646278\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 138736 6b8578488c7ac1fe2d9634c78b4af589\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 566646 087cdb7a75bdef5634768ef819d1bf80\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 127390 7425bd3b24b1236b8d95cdb14ff65394\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 146508 dba13ce7b6c8aa14a48dadcf5ccaed6b\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 351990 9705c5a22a4019e246bc05a7820795e7\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 131668 28be44b0fcd3950cbba8601f0bbe406f\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 266936 540095bee63f20386d7d70c69d7bce82\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 134254 22e3cab112043d68d37bd07d720e0853\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 126586 510734610ccc71f9a1558ad56d222c80\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 444258 6e2a94ad56c0b3b4169eba038c8c5a8b\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 121148 e0af1265aca9d4825cd8b222c4f4ce86\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 327138 6a559f77317ba97ef6e4f7a2921c8fb8\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 207128 56fc33c7bc55933ecd472e4f95235c86\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 388956 163288f9e20b05e74e285e377f6e32d0\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 78974 f5c9c89f0ec1722dac9105b9837b0876\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 172730 a10d1fd9aff0b9e9f99e9b2b1335cf22\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 177302 c8ee0c224467350ff643bca07b046715\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 74612 e73ff8dcdbb6a23b4806074f0252b852\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_ia64.deb\n Size/MD5 checksum: 254926 56f4aae879d2d826f3428718b7baadb7\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 127060 11b0c19ffd4f717fef18d91a8d8995ae\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 435516 7f1553bef2a545115f8b14de36caf3ad\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 78246 c6ed8bca5bb56889f14c40cb628ad578\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 469636 b3ebd8163e5864f2e77debfa6cd75eeb\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 384892 3f320dbdf3042da1ff523130006471e0\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 89542 de345569ed5038c4b44361629f94e1cd\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 92878 7fed702ec611de752e54e47b5e71fd36\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 66542 f83b98dfbaba6b3573e164e5969af16e\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 132016 a939edafa2f7d36889527c5957a97427\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 542456 8ceddf64b496a38bfecc05fb87863581\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 108866 1621b08c1159caa27e139c6091d5daea\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 136984 76df424925d2fdf0a12a0ebc21a03bd7\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 277546 6676fcc368eaca3e45edddfec6526293\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 115622 7c7a63b5ac7c0536eb03d22747ef962b\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 254024 2919ed784008139e39eb9aff61c91e71\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 126762 da76308e026d99862c64fa0a0fe25098\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 110540 2c5c314dab67a861a0e14c6e74c6b8be\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 361896 4d46ddf42f97ec541bdf588b41c34d64\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 112564 a7c181f0bc5335f6273a53899113a0c2\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 307870 678c923ce6eb184ad4cd1f7ff6e17748\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 197282 e03af97dc0a23da29b5422a5d25657a4\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 367708 c2ca10f6aa62b13bad06262d40c7a2e5\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 69030 93cd724521d6823e6087c1f7f74f8a47\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 167962 d7a88fd3508e119b37b199b25f44be74\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 145846 42496065f17476ce187ba2286531fd8e\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 62164 ab76c5a66f6f32d3ed6326a2bc2521f0\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_hppa.deb\n Size/MD5 checksum: 216748 3d61ade20da87cbc4003060938c12946\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 102392 49ea376707ab8cafea5f620c92bd2cd7\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 425696 39a55dff2b92bd2bf4cf6771cd322ec7\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 72034 e86d8c3649b8a1e701e7b2163c2b240a\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 412474 233f20250d81a4b9b279f6c2366501d2\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 347536 49b1bff8f98f0c14d306c10d50fbed98\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 84878 73875b0b2882d81f41931c9523074670\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 86708 5d2baf2ca5c323356735983118dda5ec\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 58156 fc3ffdc06c34ee2c5ac9f198e310165d\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 126718 6d8a8099a7a89fce78c49c5dc61efc8b\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 520974 fc1e43c6557ac7da9785957e6172c1ac\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 94812 e05e40ac02ad535b650455f85e8d35c1\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 125708 6f9bb969fc1a1e2b828a9750ff212645\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 245550 5e24c273d7b77d6140bd0204cbc45d2c\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 106080 1cce7bec0941b882e5ec5396c2914d4a\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 245422 75104bced8b3de64880db04903a957ce\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 122654 dc419bac61e19179b08025295567cddf\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 105390 7aa5dba697af426d8d7f992e512d171c\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 264700 ad3928baaa0d58b395b2534a0cc6044b\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 107070 8ec840ac6dbfc3117dc5f5bec3c4d583\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 294442 efa5fd1ad9106cfc60ad9e85e72ac039\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 186974 255b11c538f46350e075411c67ecfc23\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 350864 4931760aefff58a023fb0edd92d5a88b\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 60034 e6b6178d4586d457d16534d47ac96688\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 165854 f9141a7640cbfe01948c1daca3dce9af\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 118494 288c133a9eab89f392833cd8aa1f9e56\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 54068 cc1246ec8229d0dc70a306dd0623b92c\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_m68k.deb\n Size/MD5 checksum: 191904 67dfd95372b597905963cde35079ed41\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 117068 840a10feee4e72eb2cc94d0a00ca7a5e\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 429694 2f9bb39d128e6ad7cebbfde9a026cdbc\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 74690 ae13995f352a5d96c20b8c1dd2b03035\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 409478 a2acba38ba5641119599a85d1c1174d2\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 356682 a6366cfad9b00aad98d6589a6e5dd2f4\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 86606 d5c783a08902fd7f8b3643d82f639ba9\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 87792 a44140e3846dae495d4b920a304b074c\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 63402 9a213c3680f60db9ba0493a72cb35344\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 129350 61d50614a52dedc8be9a186cabaa1c78\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 534374 200d1e5f11f7804658bbb531ebaae99a\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 104434 52039fe263d40db0dba4ed4d701a7239\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 134186 571f88638ad55c230e36cd18e6ac6837\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 278540 980be637c13a70f553bf0351feb72b2b\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 111586 c186be4aad862a801afcd554be7b47dc\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 250100 1c1e9ed4f03ef95afb632e9979a9e681\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 124128 28f9a41b4616bd3b3926524a808e1952\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 107920 27a29d81d127896094cf6a6acf94792a\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 325614 4d34942b12b14393d8b6fc402586fc8f\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 108680 f6d7eb2d41afe5890cde08b42f60db8b\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 305884 2c59f7460e6df9ab80a402d4bd413a69\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 192148 3bdd364b850911bd7a1683812e8d082f\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 365268 7b91fa7d7c00ad3e8a76d5efcf73b6bc\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 61792 3f09757bd6bcb04002ce1ca8a0f81d44\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 165762 37d90589853e78fd026ca106d56be043\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 137056 ef591e7bcf118774b95e83fce1365b1d\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 52874 c6065abd7c3b34d5d7d4e7fbc2fc8d2e\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_mips.deb\n Size/MD5 checksum: 208380 a45f7b7beb1362595441c789a445d863\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 116350 9e9ade8e01f1db3cc86a3e025040f529\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 429258 151644dbd1fbb13979d69388335fadb4\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 74486 d662c09318205b7c7dd7104293aa0bc0\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 407388 5a4a8a86a9974e77214839919757e854\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 355156 eec3dde5469601bdd94d8868f82b6c3a\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 86386 b0e6b4b29390e37b91443ddb0424f219\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 87408 f317ba96b2574b532d3b95e3687b8b04\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 63084 badf956ae672006be91aa3d6cd1c3abb\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 129146 30608c62f7808bf5ea90f1a1b8924dce\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 533310 a4aa836121879f60a312e7ea7f7b0cc5\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 103396 80528b220f5658ddb8cdd38f8daaa0a6\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 133540 9ba3abad8b3ade1ae95dd8debebd2e04\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 277410 ff0136f2b88a763523338058ab01ff99\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 111022 335e6b0b1429f2e48bac10d04e58518f\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 249638 6108e6e568cdb5d5bda6a5d067b43891\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 123880 36cbc731c4fa14229aa6b30f7256ced4\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 107572 bc139cf48adc38fdbdd6e473215e7320\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 321834 4b8d2f0b77a826e07e1d435b9e3aa660\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 108502 85f57af524a64e51abe26ec01d6546fc\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 305242 ed9b04dace0cdce017dfbdd10348c798\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 191896 0ef52a49d5db3abcda5635aeeb761f49\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 364720 2894a7529f80bc504502e1e58cfc28df\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 61544 6a7e1faea59075763cd4d9e15c99a388\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 165546 b9b9ffce4b3854e934789de7721acb66\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 136022 cc3e6f54123da4e293abdba3d1bef985\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 52464 9d545438cc0f00c88727690695d30754\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_mipsel.deb\n Size/MD5 checksum: 207312 50f207ca5ad09466dc7004071337b665\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 108226 1914c4d9890a7547ce91057592ad125d\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 425066 91b366a8bc7d1a63a731b707b846d45b\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 71126 c205e03c927dbf63d074dd4831757896\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 424682 87c2a830c8787ddc446900b3b0d59a28\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 348524 1ad01034c56cc7695c44ea936dd9ce51\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 84362 10def0f01a7b6bccc1903e17a92a430e\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 84416 30cc4fdd57dda0294f1c4d4f19c0495f\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 58746 dc89b58d5940549c6d5afcff3a18dff2\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 125478 0dffad78b2328a027e1fb24b99e0b194\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 522870 4cdf45a28e64202d59c8024fc2434eef\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 93438 0414288fac7e0ebe25be20d3a26ce56e\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 124976 0e64795ad1a83982b6322674939d7237\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 261064 65d346751357374ca48de07ad95cdd47\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 104664 9e93c582b18e0a646d6f9fa412b65312\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 246124 d459c9751cde6b4ed8ff3fbb10a774c6\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 121384 3bdf1ce1a6212b83df8acc1795521556\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 105594 885d0027869743dbb46c1d6f6718b356\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 281088 c76ae0227bacf8b5e4ae3c1317a9a21f\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 106258 a1ec382ed62e7e0a663486b39af5d7fc\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 294472 1d228a4de097031069e23274381aa3e2\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 187482 c4faad6191b5054fbad1ac859238a6ae\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 353552 1b6ee4e16c4971fbcedaf98e6ed6817c\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 60018 ce5aa17f5c6f3682cee145544749898d\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 163930 eaf83496cebbba1b025ea51dba086a5d\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 123600 e91684c97d2545746e2728179ed0d558\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 55810 dacd7b6849a150e407065e8f20c50943\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_powerpc.deb\n Size/MD5 checksum: 196008 96f8a2e1c68ce57193efe2b053e9858b\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 109448 b96b404d933b5e0c6ae32194b8667a3c\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 428206 af69383b1940d55258c09dbb5029b298\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 74304 f7d02f43f749b7da6ca00862ba6aaef6\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 422086 05579aa7aaec7458c12a2c754e2cd36e\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 352806 b5920c6ca5cd5e8bd79f2dcbab86ccc4\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 86712 67930d3a2da254e2acd3388dface6253\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 88570 804e8326dd7d3f1e9bbecc4659aa7425\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 62442 863fbfbdf08dbaf6766c9eae4f7daadd\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 128520 a7728ca7f68fb6418f53a7eb074db974\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 528830 d8d20e2a6455daaec5d8ea60d8282083\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 98816 58d284507f2ea31d3717614f9cd71088\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 128256 b5ab5f13ec0fc37d3025c25cabebe122\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 260336 6b3b842fdc5cb0684f7f388d03923fda\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 109748 7fa9be40925f19e60c1c317e97181bf3\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 249010 82cc1c17e35213716bd5e00cadcafacf\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 124754 ae26b5444dfcce37087c6eef06011c77\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 107610 8e8a40ed797fb25f696962d2f2eea0ff\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 305646 11507034332de9a805928ff4e515def8\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 108254 3fd2f1ff5aafc70b5e0266c90acc1912\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 298404 c6109bdccf4787681357ecb4bda9bc8b\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 190868 9e8ee88cddb5b55ac89600677ce43409\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 354472 9a9d15b5470ba562418e176c256b0dab\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 62310 3b8a632b03dfd1b58371f868309fd65c\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 167334 247a973a112335558a9f23b6cc45d96c\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 123948 8198b1b69ec1771d1d885a3b48770765\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 57174 552d3f9d1768f4b417cfae4fb890d189\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_s390.deb\n Size/MD5 checksum: 196986 f53744b493d67631159d6b14328d4643\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegames/kabalone_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 108942 753172e1685b41ed78a225a12371d38f\n http://security.debian.org/pool/updates/main/k/kdegames/kasteroids_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 425652 4db3b3eeb0ec92023935418e26b711c1\n http://security.debian.org/pool/updates/main/k/kdegames/katomic_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 72212 be0388832dcc689b20b89e2a9f93bb98\n http://security.debian.org/pool/updates/main/k/kdegames/kbackgammon_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 425034 955f96b2b255abf6950962f96cffd694\n http://security.debian.org/pool/updates/main/k/kdegames/kbattleship_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 357314 3fe42631cc994bc5e0153d8a67163a22\n http://security.debian.org/pool/updates/main/k/kdegames/kblackbox_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 85362 20cb36ff7c94d4f1cfb533bef3ba16ed\n http://security.debian.org/pool/updates/main/k/kdegames/kjezz_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 85988 95410f8b1046863833a34180921c5f26\n http://security.debian.org/pool/updates/main/k/kdegames/kjumpingcube_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 59896 5ccc53b48ec07795a35167222c761bd1\n http://security.debian.org/pool/updates/main/k/kdegames/klines_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 126366 b975ec3a14ea0fc834ff2dacf903cf2f\n http://security.debian.org/pool/updates/main/k/kdegames/kmahjongg_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 526876 9b7f3ce1cf39572fcf769218a847ee0d\n http://security.debian.org/pool/updates/main/k/kdegames/kmines_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 95074 8b657167f0b9afdf0d7cc4d79f7ca367\n http://security.debian.org/pool/updates/main/k/kdegames/konquest_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 125308 cf84c8d594c6dfd011b1a013397014bb\n http://security.debian.org/pool/updates/main/k/kdegames/kpat_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 259474 9cad7185cf1df521c635fb3e1eb309a2\n http://security.debian.org/pool/updates/main/k/kdegames/kpoker_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 106630 d25d14d6ef4cf210053b2f2cb487082b\n http://security.debian.org/pool/updates/main/k/kdegames/kreversi_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 247466 dc48b6ab867605fa5c6cc6a37d23b451\n http://security.debian.org/pool/updates/main/k/kdegames/ksame_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 122596 babfb3d18e033d5dac079b49913a6262\n http://security.debian.org/pool/updates/main/k/kdegames/kshisen_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 106976 0c17d4c977824e8682fedcdb8e7d25c7\n http://security.debian.org/pool/updates/main/k/kdegames/ksirtet_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 292734 7cb9ffd0612de8f73182b6e441416813\n http://security.debian.org/pool/updates/main/k/kdegames/ksmiletris_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 106828 bce8f395c02866be671ebf11b68e1e4e\n http://security.debian.org/pool/updates/main/k/kdegames/ksnake_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 295798 1ed256634e448bf043e90ca5761f3757\n http://security.debian.org/pool/updates/main/k/kdegames/ksokoban_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 187754 caa2372ca51f1f6d42f18a4a53b35a51\n http://security.debian.org/pool/updates/main/k/kdegames/kspaceduel_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 354868 809b60f6fad9c057cb901bb28520c5de\n http://security.debian.org/pool/updates/main/k/kdegames/ktron_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 61218 2ad72593bcbfb7c6d8a741fd50b71bcb\n http://security.debian.org/pool/updates/main/k/kdegames/ktuberling_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 164900 66b9aa9a559ace8a9811267dd114f0d4\n http://security.debian.org/pool/updates/main/k/kdegames/kwin4_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 124582 20fd2587ffc18906026b190f48190d8c\n http://security.debian.org/pool/updates/main/k/kdegames/libkdegames_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 55808 bf23d10ba71cc50f5336e417144c7fac\n http://security.debian.org/pool/updates/main/k/kdegames/lskat_2.2.2-2.2_sparc.deb\n Size/MD5 checksum: 196872 062cc097e709a9ee0854991cc19021f7\n\n\n These files will be moved into the stable distribution after new KDE\n packages have been uploaded into unstable (sid) and compiled for\n all architectures. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-23T00:00:00", "published": "2003-01-23T00:00:00", "id": "DEBIAN:DSA-240-1:75F93", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00021.html", "title": "[SECURITY] [DSA 240-1] New kdegames packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:17:07", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 236-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 22nd, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdelibs\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable sytem using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-13.woody.6.\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_2.2.2-13.woody.6.dsc\n Size/MD5 checksum: 1353 5f403d3db13d953205201675479843eb\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_2.2.2-13.woody.6.diff.gz\n Size/MD5 checksum: 54958 dc565cdd77e4fab495787a39698f3ad8\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_2.2.2.orig.tar.gz\n Size/MD5 checksum: 6396699 7a9277a2e727821338f751855c2ce5d3\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-doc_2.2.2-13.woody.6_all.deb\n Size/MD5 checksum: 2564014 4b908d0c48a2581d1f9722ecb31f302d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 757036 3821fd9cbd17ee52abc4838ef706db89\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 7533618 8f3f4e131e3e37b7ada54d1f94b53772\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 137042 3ec876921572725beab36a288e000c7f\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 201636 70241ba4c8942167e7a52942bc1a3d3b\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 1022098 4f55fb12b406f722ada2bde298d73488\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 1029298 e2e25898b8bad76d32e5ad7c8a923467\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 197890 f49d2029d624bd81243988ea37d7119b\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 174352 51b9351402e9d14f4f452df5132d810b\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 177678 9147a08ddc03b52a297292a5585c0a86\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_alpha.deb\n Size/MD5 checksum: 36912 da90d5e50953757fd14c0a7207ffd1d3\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 743224 eca1a5b6414faba5504ffd8fa7af9452\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 6589736 3022f814d5374ae021761efb1e25e073\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 104228 2c36f53a88220fa1ea1dd00b57726f13\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 186222 e9a09d7fd4b3d6fbb1eb510bcac30adf\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 651562 8361bf373ba5a1cc7d512af7eccf7f34\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 655080 9492e09991a9bf590625cb8d2d7274b9\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 155136 5a71e196810ae1919b7da4c56a59680d\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 124478 c2cedf9d502b8d9305cf73c4ed2ddaa5\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 127494 9abe565871b1b308396bc09aad4bc7ff\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_arm.deb\n Size/MD5 checksum: 36914 a70c016630ea7d9d277eefaba2824c8e\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 742546 5f07331b0c9a0e61725d0e7f81d73216\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 6619234 105366e620237bac742d00e45e871922\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 105750 e2086c74a1d2653bccec657a14fd8c54\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 182570 8e90b65fe82563cbfaf2e2e7640c029e\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 624794 66b3d47a86f1ca87ae654b6efe5541ab\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 629100 98724a2ee31a491804aa7b5db2d5164e\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 154462 a4e12261f833fa19994502ff4cc5df96\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 123100 b0c2e06b9ea6375d5c6184aee734222b\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 126216 93d578145e10a7582ce299456e9b7088\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_i386.deb\n Size/MD5 checksum: 36908 3707f77517c7ab8dbfe0b8c1c87237d4\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 767278 beb8f1be54f3ab9d699dc429ed7fe0a9\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 8843922 7f0bfd78ca3ebd193988341f4106d256\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 153404 dc9e293451fbe090206ba4ff3726879e\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 256680 2a16e33028cbd4c57f782437c672c1ad\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 1045260 53cff6b9c9c87e7639bf561770874b67\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 1050334 03bb1671adc028fc6e4cd79ca6960cfe\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 199116 cf94f060e30e58450bcc2a4aad8bf1be\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 185270 ed585193574913b65c2dff1c506c8aa9\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 190732 74ef3c740d999a632010ee3d2b3fc733\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_ia64.deb\n Size/MD5 checksum: 36914 34c415116ef8a6b802fbd99f10d7dcbf\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 749362 c736ea8685c39ed85deab6b2b590161d\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 7343502 6f0af2eaf6ce06cc73c952cded61e49c\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 117116 653293652c08d41d225b2c0ef23f67d7\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 217674 fe0822c5e9cf6f6b188511ca1443ef66\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 1111174 b605a2edcf240ef3de55ef2519fdcecc\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 1115110 c324171c9d1718bfeea12504481d16af\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 207106 9a0cd2d9a74eab43745e943a834fb48c\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 171570 3dac858ec420b80827ba4831a5b69af4\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 175696 52aa4713ee4d2a67160db75c3d1afc3e\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_hppa.deb\n Size/MD5 checksum: 36918 b9018343f9d21a9214e3c0f61f358093\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 739630 bc5661843134d63e8a1d5bcd1dac0494\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 6484458 2743a7e264d1adc110f8ab888784c46e\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 103278 ce4846bd5706c05d25a1801a30b55116\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 178182 1c184a14bee9684d35fd87f261fbbdd7\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 628452 c8af2dc042d41941e17ee1afee68d3cd\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 632812 552cce36fc2714583f5ec7442086c4ce\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 150784 a40fc209f70da50edf8253f450e49d41\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 120450 13b90cd1575a701389b071234ea51fb7\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 123324 bd88c3074eeeac85b93d6980a4a5dbcb\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_m68k.deb\n Size/MD5 checksum: 36922 eecbb0f9a1e9d62bc18dd0a0544252b6\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 739530 3a3880906912737432ff5356ad3f7dc3\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 6283658 99d00896a8915cbd97f447980cce5871\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 106582 ed2c3833174bc5526ca7c42ba0f6f973\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 160776 d870858339dfe852f96f5069184d1f3d\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 620694 10cc05e88f12fb675b30efa0ddb1f112\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 624656 6abcdfc5e4b315b0cf39c24bc25d9d70\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 175532 eca29cd046da9aa464858dbca384c7cf\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 123886 b1ecaa64b60ef1c22d021797d89c65cb\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 126960 ec83a91f4d88e3f096d3df67804b4bd4\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_mips.deb\n Size/MD5 checksum: 36912 5fa9c60ee2a9ae39723fc2c73309443d\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 738864 f2b4fc81f2bd27254f75b1a89388e5a5\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 6190204 a8e85569c0ce9ddbc3320e053d01bc26\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 105550 79be3c0abf1849b1edea9c98becee7d6\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 159036 74036b2dd3ad9bb7dac1df96abd0e0ef\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 613442 8f859310a032a7015ca33eb5e0511ce8\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 617026 5083aac68798164ebb31993926ecc837\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 174776 e9c645136c4a6fcf632124e12a9e941c\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 122886 98d39fa8abc9f648a60cf600f95cdf56\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 125908 2e7232d46c6d2210d63b7969e449afa2\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_mipsel.deb\n Size/MD5 checksum: 36918 2d75ebb93a44f7700ad170e3a2f0beef\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 740462 a9c96eae0295fed86ab7a4eebe51ccf2\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 6727196 66ac2b21cedc54ecbf0e15df94c828f0\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 105650 07936a1a6b329e8e00cc15e8dfc7a2c3\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 182246 194e561449c20237cf2de877a016bf89\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 690944 919dc4b130d8b219ea265f56d027238c\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 694152 062f6189956872226fbe06af47a49b5d\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 153334 594ed75e7295f687e8920e8521464669\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 127288 d22f8143438d036cc435c8861b268880\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 130224 2bc4c8da1566c1069d718c99ad1969cf\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_powerpc.deb\n Size/MD5 checksum: 36914 6aea832d34e5d870c9ce5f69bc410582\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 741954 35c8f7f427c7d56850477999b2e85681\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 6741016 f485d66ae4225321e0689178ae3a21b5\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 110190 98b0106936f027db9de58ebc0b8b7fa2\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 176680 0ea5268cd0b9dc0906b2eb29fccf29b4\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 641892 d1fef637391e5b5c54a145cc5f316f2b\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 647062 cd6dd94b873cb6b41173dc731b013e85\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 151130 d34e35e46f3b0753adc326a491c19b8f\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 129626 bd72b22c6c16da6a89ad570bc0fa0803\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 133104 963aed0b662286bb85bcac1e28244ef6\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_s390.deb\n Size/MD5 checksum: 36916 df4b5fe81af1a603b0144876be0d8046\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-dev_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 741334 2e5a84a129b56f0d3025c010932fecea\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 6592820 2d2050645c78b7c60705910505b162fa\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-bin_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 117450 2998e8fd299ea48da9710be4f3fac3d1\n http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs3-cups_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 183998 afdafb1138def7257b72368135f14619\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 664618 a00891b3eeedcbd434d8939c261ffc53\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-alsa_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 668594 b302d78b3767fc83e2459145e6ded6e9\n http://security.debian.org/pool/updates/main/k/kdelibs/libarts-dev_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 151502 da2943b8b5abbbc16f06381f95a55c52\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 128404 33a063c7d927e2f0fc1195c991eed1a5\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-alsa_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 131126 93ef5d8403ae7c8abb627d14c19b7a45\n http://security.debian.org/pool/updates/main/k/kdelibs/libkmid-dev_2.2.2-13.woody.6_sparc.deb\n Size/MD5 checksum: 36912 2bd96dce7884f7f11b3dd70f48726c89\n\n\n These files will probably be moved into the stable distribution on\n its next revision.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-22T00:00:00", "published": "2003-01-22T00:00:00", "id": "DEBIAN:DSA-236-1:4BE44", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00017.html", "title": "[SECURITY] [DSA 236-1] New kdelibs packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:17:34", "bulletinFamily": "unix", "cvelist": ["CVE-2002-1393"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 235-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 22nd, 2003 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : kdegraphics\nVulnerability : several\nProblem-type : local, remote\nDebian-specific: no\nCVE Id : CAN-2002-1393\n\nThe KDE team discovered several vulnerabilities in the K Desktop\nEnvironment. In some instances KDE fails to properly quote parameters\nof instructions passed to a command shell for execution. These\nparameters may incorporate data such as URLs, filenames and e-mail\naddresses, and this data may be provided remotely to a victim in an\ne-mail, a webpage or files on a network filesystem or other untrusted\nsource.\n\nBy carefully crafting such data an attacker might be able to execute\narbitary commands on a vulnerable sytem using the victim's account and\nprivileges. The KDE Project is not aware of any existing exploits of\nthese vulnerabilities. The patches also provide better safe guards\nand check data from untrusted sources more strictly in multiple\nplaces.\n\nFor the current stable distribution (woody), these problems have been fixed\nin version 2.2.2-6.10\n\nThe old stable distribution (potato) does not contain KDE packages.\n\nFor the unstable distribution (sid), these problems will most probably\nnot be fixed but new packages for KDE 3.1 for sid are expected for\nthis year.\n\nWe recommend that you upgrade your KDE packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_2.2.2-6.10.dsc\n Size/MD5 checksum: 980 74ac5c707a7c03d6866af25711782b1f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_2.2.2-6.10.diff.gz\n Size/MD5 checksum: 60273 a8684ac089f94f51d9dba35b8f2ef2ee\n http://security.debian.org/pool/updates/main/k/kdegraphics/kdegraphics_2.2.2.orig.tar.gz\n Size/MD5 checksum: 1640320 4dc8538c4c8dd8b13ef4f8e62446d777\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 68922 48acd5fbefe60dc12513cccce34693fb\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 94962 b25389f837d87286c1543431ff11ac25\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 65730 588dd564ade59459b95334f309270d56\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 166106 af6d37e17256369cb467fd6b19d0b8a0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 172674 c3a44bb868dd584fc54bbc3d153d5f82\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 115440 78c6251848e621e2b2157fffcc7296d9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 113282 57f5eae1e13539746519d73f05754976\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 49274 4790c55f49193a64187df1eb37eeb730\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 61630 aeb3b58dc0b1e753e5fed61d1755c4ee\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 1056348 e32f60c13dac0f934a2856aab5252e21\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 23446 8bc1b3c1d8452d80b492dc0a648a26bf\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_alpha.deb\n Size/MD5 checksum: 125332 1b6fb756824620040843f7c7aecbd92e\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 60200 376e2db3bb90fd84afb925ded414db87\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 75356 44d7ce4082a50345ee5e81944dd9dd77\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 57580 232154b33e4cd298aa93c6882f2df190\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 146656 d785c803b55a44159da2a09c9a28e4b8\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 130038 b261dcd1394faf416df32c8b73b6e287\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 90392 c865c0e16007543740ae84da2bc30f38\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 90784 3014d71a15da517d83cb8a8132899a7a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 45670 9606eb61454dd3ddeec1c7f4d59e2c6e\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 55966 3ac9cba0811ef8f09ee472fee7a0089e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 962484 6453ecbe50fdcf05b430713f3f8e4208\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 23454 465909ec6368d862988b8d5b57b13c01\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_arm.deb\n Size/MD5 checksum: 92230 cbfad018ad227673cc7c03a3cf37783c\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 62194 f25929ca949eeb6b18b60e5fa1427af7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 76058 dd9fb858167a2c55239720f26ac4705a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 56644 383c9ca2710588e542a7eae0b1b0c7b1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 146344 9b6e1046d27c3462ac5b993651a85fb7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 129612 f1e18a10074a58612703656a59efb2e5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 92164 fa2655209e98c6510b13b95655481d5d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 92604 1e10be79690500760b90e8c76c8556ab\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 46688 f40fd3d79410447852118364a9c1ef8f\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 57186 3695f2fb168b191224c2ab14ff530f10\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 943388 64a6268354d0349f9c0aa0ffa50fab14\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 23442 f2604b5b22442d9bd16a3e9a7a5a75c0\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_i386.deb\n Size/MD5 checksum: 89098 39af5d8ab27a6e43e00777c484bfbdcd\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 86472 fd98d07098b2b0eca984e049b2d7fb71\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 113338 dd6757db3b0349dcd5323c363a8c0c1f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 76532 ce20cfb1ff8898ca4725110da319b0b4\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 197858 0d4f1baa081017a1d20e6773cb2d99e5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 197768 e066c22aed5173f1ee4868418facff63\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 130594 088c34b08af68b5b6741a58cdc77c888\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 129388 2b276ef6036c98f947a243d2cafacf68\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 53240 c1580e484405f146ba1418b4323e5dde\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 64030 9656f8f9bcc4ac7018da237eccded911\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 1170878 03617c1d8dfc7fae01b94cb8f2e1a374\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 23440 c033a96c9f63e1fa910a1cf388c95ab2\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_ia64.deb\n Size/MD5 checksum: 134340 7f80d768af6935af2252734f2b8d724f\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 67298 43d68141ee786bd26612233d91ffec9a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 92380 99eb299df6ad9087acb4d3ce8a30d48a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 67440 484ac28d7f41f4eb457550151189f20d\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 171286 0a8f4e13e2296a0f83b629fb1fe4c6c1\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 155290 4e52505e453917e8a8fa1fcbf3879c4c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 107516 25a7fe6ff9c8b9c6e7fde125e4a0d083\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 49804 0ebd76ff29493082f1af7add2eaa955c\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 60838 8ff0fa0b999eea52b3d4d6218425549b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_hppa.deb\n Size/MD5 checksum: 1074794 320a78b4a5a431822c8aeeffe35f1181\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 58698 eb8746b36de29c3ac85514ebe120898f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 74506 8f7ab6526b1ab9912a4a8f702a9ae1f9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 56170 d920ad97224c1e88c90cb6c869ae0b35\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 142886 c7d6b0577d911ff62049b4d57d7c6d1f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 127668 01f0d3ba8aabae9e68cab404a6817843\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 91256 7b1c0489b9a0f945e83586290bcb2521\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 91264 2bcb1a070ade15f898dc4b895d684e93\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 46858 51bfe8d36052f21a35f15a7341ab1b9b\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 57490 f58d902e58cd5980d37435d05bd2c7d9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 941462 70b6fd6f6a5cd8e670c1f70084d9992e\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 23464 9f572ef77e5420e3b09ec0e1d7ff2466\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_m68k.deb\n Size/MD5 checksum: 88738 340dc3800f80e4bce8bb9c47dfe80bdf\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 57992 093360deaa22d3234320dd60f307d61f\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 86674 72ac55dbbfc3cb674e71b902dcbe8760\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 64566 dc7cbf0d870c63118a0674db957a2126\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 138480 6e1664fa4736faecd1dd344fdee93af5\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 151604 2c975e09d1211c34bf432f995e0912f2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 97794 14ccfb74411ab3e8e47d1d90bd06d9c0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 102274 ba1d9df5d854992f0099ca0263930d3a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 46772 68910f16d9565c9606d818ee59d3ee00\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 57150 3883468415e458738691f94b0a969b2a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 961966 7eeba55aef85a3adc08ba664c5606fa6\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 23448 70cf46e63308f0cb8a2058629f670fc4\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_mips.deb\n Size/MD5 checksum: 91450 fc816edba53fa947c82a0d016040b88a\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 57348 cad5a3364a7e57910450d0cb8df37144\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 85592 9c2c19edcb697493a00bacebc7b340bd\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 64178 033e8f38c5f3283fb4db5929886ea839\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 137000 cbb6737f999b53f325009fcdd2918a56\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 150046 08f837882a053d1ca30aee9edd532ad2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 96548 743e0aede659d1c43de1d2edf55e1332\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 101300 a53ad01c475bc29c4c68dadf2c775a69\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 46614 16a49658f5faaa32adc374524b709f22\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 56844 ab65114d6f721b85200963658a4ee470\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 957398 2aacd0a69d1d77580979ca65321104b5\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 23444 2379507a6f855a91c5a19a207f075f23\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_mipsel.deb\n Size/MD5 checksum: 90412 e5c9610b51618b0605ed241bae93fa4b\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 60134 243d85e77bd0b5b0349f762651fd8037\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 74536 e8cb6d5dd85c5851054fa64ae58e8888\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 56540 ad7b12f0dc7c75d7bf3e9492f9e209be\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 146690 9ba95887f5811da000ced29cca3046a9\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 129186 a6709f9bc2f8fea7392a021d8cb58b87\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 89640 150615124f01ed8d4ffb83645655b961\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 89568 87ff02d2ca5d67bae80603f8c1a5532e\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 45404 2cc6aef506a78cb81c30bfbfc93abe12\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 55786 01153cde31aa9f8adbf30ae552da20d2\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 960468 c927bd0d68c033b950ba42c3baf5c44a\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 23452 ae248b0e4ef64b6d11c8c4145feafeb0\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_powerpc.deb\n Size/MD5 checksum: 93246 5351b78040e55e9412ba861f644f64d9\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 61264 3ef4c314b3c451d33d35a19bfeec6010\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 76164 3ba1a41182e536efefad6c784b87403c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 58100 3fdb31078f100464c2111193e5bdae71\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 146196 dd78cebfaa51576be5a6e1243accf4ed\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 131950 91b03862929eb2bd2536678e63a418f3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 94992 e1d2a83a2a027a6238647c74711da292\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 91318 b9134f301b289d179209d5a02df68593\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 47710 1896c5ac00a1e05012b8ab90d7a3447d\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 58170 c68c9c86542d1c0d12d30f5a18b9f9b7\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 972752 59b88411ebbe505d196615bb49caaf67\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 23446 60db224bc0afcb663cabf688da616e34\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_s390.deb\n Size/MD5 checksum: 96432 0c12cb1752304de56d59051daa5d6fd1\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/k/kdegraphics/kamera_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 60466 1b761168c6f39abca2ce45746c986a8c\n http://security.debian.org/pool/updates/main/k/kdegraphics/kcoloredit_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 76726 c953a21149a080d15bff8ffcec42cd7a\n http://security.debian.org/pool/updates/main/k/kdegraphics/kfract_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 58496 f35290d8691880f069e69f702ec8f06b\n http://security.debian.org/pool/updates/main/k/kdegraphics/kghostview_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 148366 72d40fb7e32ce7281924de202e1d5990\n http://security.debian.org/pool/updates/main/k/kdegraphics/kiconedit_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 133046 189e1afc4ef16547bbde134e5a5b3698\n http://security.debian.org/pool/updates/main/k/kdegraphics/kooka_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 93008 11fd2bdb3fcc63d451c35851e526b6b3\n http://security.debian.org/pool/updates/main/k/kdegraphics/kpaint_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 92352 4a1a34eef3bf3d5112bee32354cc0ac0\n http://security.debian.org/pool/updates/main/k/kdegraphics/kruler_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 46610 0183cee8b8c7ec789754408a55ad58fd\n http://security.debian.org/pool/updates/main/k/kdegraphics/ksnapshot_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 56932 24cda0c6d82c72c4aef407221ba5eebc\n http://security.debian.org/pool/updates/main/k/kdegraphics/kview_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 967074 c645c74609e31b2c2478bf34fe9c99ed\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan-dev_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 23444 23d82f2678c10b826d1b47fbae26cb55\n http://security.debian.org/pool/updates/main/k/kdegraphics/libkscan1_2.2.2-6.10_sparc.deb\n Size/MD5 checksum: 93052 1dfd5d8f92d10bc2989dcc9b66ef4c37\n\n\n These files will be moved into the stable distribution after new KDE\n packages fhave been uploaded into unstable (sid) and compiled for\n all architectures. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2003-01-22T00:00:00", "published": "2003-01-22T00:00:00", "id": "DEBIAN:DSA-235-1:B4E28", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2003/msg00016.html", "title": "[SECURITY] [DSA 235-1] New kdegraphics packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:08", "bulletinFamily": "software", "cvelist": ["CVE-2002-1393"], "edition": 1, "description": "# No description provided by the source\n\n## References:\nISS X-Force ID: 10923\n[CVE-2002-1393](https://vulners.com/cve/CVE-2002-1393)\nCIAC Advisory: n-095\nBugtraq ID: 6462\n", "modified": "2002-12-20T00:00:00", "published": "2002-12-20T00:00:00", "id": "OSVDB:13000", "href": "https://vulners.com/osvdb/OSVDB:13000", "title": "KDE Incorrect Parameter Quoting Arbitrary Command Execution", "type": "osvdb", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "redhat": [{"lastseen": "2019-08-13T18:45:35", "bulletinFamily": "unix", "cvelist": ["CVE-2002-0970", "CVE-2002-1151", "CVE-2002-1247", "CVE-2002-1306", "CVE-2002-1393"], "description": "KDE is a graphical desktop environment for the X Window System.\n\nKDE fails in multiple places to properly quote URLs and filenames\nbefore passing them to a command shell. This could allow remote\nattackers to execute arbitrary commands through carefully crafted URLs,\nfilenames, or email addresses.\n\nUsers of KDE are advised to install the updated packages which contain\nbackported patches to correct this issue.\n\nPlease note that for the Itanium (IA64) architecture only, this update also\nfixes several other vulnerabilities. Details concerning these\nvulnerabilities can be found in advisory RHSA-2002:221 and correspond to\nCVE names CAN-2002-0970, CAN-2002-1151, CAN-2002-1247, and CAN-2002-1306.", "modified": "2018-03-14T19:27:10", "published": "2003-02-17T05:00:00", "id": "RHSA-2003:003", "href": "https://access.redhat.com/errata/RHSA-2003:003", "type": "redhat", "title": "(RHSA-2003:003) kdelibs security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}