(RHSA-2007:0671) Moderate: kernel security and bugfix update
2007-08-16T04:00:00
ID RHSA-2007:0671 Type redhat Reporter RedHat Modified 2017-07-28T18:43:48
Description
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the security issues described
below:
a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a
denial of service or potential privilege escalation. (CVE-2007-1217, Moderate)
a flaw in the Bluetooth subsystem that allowed a local user to trigger an
information leak. (CVE-2007-1353, Low)
In addition to the security issues described above, fixes for the following
have been included:
a race condition in the e1000 network driver that could cause ESB2
systems to be started without the RX unit being turned on.
a related e1000 bug on ESB2 systems that could cause rlogin to fail.
Red Hat would like to thank Ilja van Sprundel for reporting an issue fixed
in this erratum.
Note: The kernel-unsupported package contains various drivers and modules
that are unsupported and therefore might contain security problems that
have not been addressed.
All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels
to the packages associated with their machine architecture and
configurations as listed in this erratum.
{"id": "RHSA-2007:0671", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2007:0671) Moderate: kernel security and bugfix update", "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low) \r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition in the e1000 network driver that could cause ESB2\r\nsystems to be started without the RX unit being turned on. \r\n\r\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum. \r\n\r\nNote: The kernel-unsupported package contains various drivers and modules\r\nthat are unsupported and therefore might contain security problems that\r\nhave not been addressed.\r\n\r\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their kernels\r\nto the packages associated with their machine architecture and\r\nconfigurations as listed in this erratum.", "published": "2007-08-16T04:00:00", "modified": "2017-07-28T18:43:48", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "href": "https://access.redhat.com/errata/RHSA-2007:0671", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2007-1217", "CVE-2007-1353"], "lastseen": "2019-08-13T18:46:05", "viewCount": 0, "enchantments": {"score": {"value": 6.3, "vector": "NONE", "modified": "2019-08-13T18:46:05", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-1353", "CVE-2007-1217"]}, {"type": "f5", "idList": ["SOL8917"]}, {"type": "nessus", "idList": ["SL_20070904_KERNEL_ON_SL4_X.NASL", "CENTOS_RHSA-2007-0774.NASL", "ORACLELINUX_ELSA-2007-0774.NASL", "ORACLELINUX_ELSA-2007-0671.NASL", "REDHAT-RHSA-2007-0672.NASL", "GENTOO_GLSA-200704-23.NASL", "SL_20070816_KERNEL_ON_SL3.NASL", "REDHAT-RHSA-2007-0774.NASL", "REDHAT-RHSA-2007-0671.NASL", "CENTOS_RHSA-2007-0671.NASL"]}, {"type": "centos", "idList": ["CESA-2007:0376", "CESA-2007:0705", "CESA-2007:0672-01", "CESA-2007:0488", "CESA-2007:0774", "CESA-2007:0671"]}, {"type": "redhat", "idList": ["RHSA-2007:0774", "RHSA-2007:0376", "RHSA-2007:0705", "RHSA-2007:0672", "RHSA-2007:0488", "RHSA-2007:0673"]}, {"type": "gentoo", "idList": ["GLSA-200704-23"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:17228", "SECURITYVULNS:VULN:7340", "SECURITYVULNS:VULN:7792", "SECURITYVULNS:DOC:17828", "SECURITYVULNS:DOC:17553"]}, {"type": "openvas", "idList": ["OPENVAS:65237", "OPENVAS:1361412562310122679", "OPENVAS:1361412562310122663", "OPENVAS:830108", "OPENVAS:1361412562310830108", "OPENVAS:840165", "OPENVAS:840134", "OPENVAS:58250", "OPENVAS:840028", "OPENVAS:58528"]}, {"type": "osvdb", "idList": ["OSVDB:34739", "OSVDB:34742"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0376", "ELSA-2007-0705", "ELSA-2007-0488", "ELSA-2007-0774"]}, {"type": "ubuntu", "idList": ["USN-470-1", "USN-486-1", "USN-489-1"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1504-1:18A93", "DEBIAN:DSA-1503-2:1BB11", "DEBIAN:DSA-1503-1:0C4D4", "DEBIAN:DSA-1356-1:BF694"]}, {"type": "suse", "idList": ["SUSE-SA:2007:035"]}], "modified": "2019-08-13T18:46:05", "rev": 2}, "vulnersScore": 6.3}, "affectedPackage": [{"OS": "RedHat", "OSVersion": "any", "arch": "ppc64iseries", "packageName": "kernel", "packageVersion": "2.4.21-51.EL", "packageFilename": "kernel-2.4.21-51.EL.ppc64iseries.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "any", "arch": "ppc64pseries", "packageName": "kernel-unsupported", "packageVersion": "2.4.21-51.EL", "packageFilename": "kernel-unsupported-2.4.21-51.EL.ppc64pseries.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "any", "arch": "ppc64iseries", "packageName": "kernel-unsupported", "packageVersion": "2.4.21-51.EL", "packageFilename": "kernel-unsupported-2.4.21-51.EL.ppc64iseries.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "any", "arch": "ppc64pseries", "packageName": "kernel", "packageVersion": "2.4.21-51.EL", "packageFilename": "kernel-2.4.21-51.EL.ppc64pseries.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "any", "arch": "ppc64", "packageName": "kernel-doc", "packageVersion": "2.4.21-51.EL", "packageFilename": "kernel-doc-2.4.21-51.EL.ppc64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "any", "arch": "ppc64", "packageName": "kernel-source", "packageVersion": "2.4.21-51.EL", "packageFilename": "kernel-source-2.4.21-51.EL.ppc64.rpm", "operator": "lt"}], "immutableFields": []}
{"cve": [{"lastseen": "2021-02-02T05:31:21", "description": "Buffer overflow in the bufprint function in capiutil.c in libcapi, as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local users to cause a denial of service (crash) and possibly gain privileges via a crafted CAPI packet.", "edition": 4, "cvss3": {}, "published": "2007-03-02T21:18:00", "title": "CVE-2007-1217", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-1217"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.12.22", "cpe:/o:linux:linux_kernel:2.6.18.1", "cpe:/o:linux:linux_kernel:2.6.19.1", "cpe:/o:linux:linux_kernel:2.6.16.4", "cpe:/o:linux:linux_kernel:2.6.16.15", "cpe:/o:linux:linux_kernel:2.6.15.2", "cpe:/o:linux:linux_kernel:2.6.16.3", "cpe:/o:linux:linux_kernel:2.6.14.4", "cpe:/o:linux:linux_kernel:2.6.16.20", "cpe:/o:linux:linux_kernel:2.6.16.9", "cpe:/o:linux:linux_kernel:2.6.16.10", "cpe:/o:linux:linux_kernel:2.6.11.7", "cpe:/o:linux:linux_kernel:2.6.11.8", "cpe:/o:linux:linux_kernel:2.6.12.3", "cpe:/o:linux:linux_kernel:2.6.16_rc7", "cpe:/o:linux:linux_kernel:2.6.14.1", "cpe:/o:linux:linux_kernel:2.6.14.7", "cpe:/o:linux:linux_kernel:2.6.16.40", "cpe:/o:linux:linux_kernel:2.6.16.22", "cpe:/o:linux:linux_kernel:2.6.16.5", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:linux:linux_kernel:2.6.16.18", "cpe:/o:linux:linux_kernel:2.6.15.7", "cpe:/o:linux:linux_kernel:2.6.17.11", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:linux:linux_kernel:2.6.16.29", "cpe:/o:linux:linux_kernel:2.6.16.27", "cpe:/o:linux:linux_kernel:2.6.11.2", "cpe:/o:linux:linux_kernel:2.6.17.2", "cpe:/o:linux:linux_kernel:2.6.11.11", "cpe:/o:linux:linux_kernel:2.6.16.21", "cpe:/o:linux:linux_kernel:2.6.19", "cpe:/o:linux:linux_kernel:2.6.12.5", "cpe:/o:linux:linux_kernel:2.6.17.1", "cpe:/o:linux:linux_kernel:2.6.16.30", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.6.11.9", "cpe:/o:linux:linux_kernel:2.6.14.5", "cpe:/o:linux:linux_kernel:2.6.15.6", "cpe:/o:linux:linux_kernel:2.6.19.2", "cpe:/o:linux:linux_kernel:2.6.17.10", "cpe:/o:linux:linux_kernel:2.6.16.19", "cpe:/o:linux:linux_kernel:2.6.15.1", "cpe:/o:linux:linux_kernel:2.6.20", "cpe:/o:linux:linux_kernel:2.6.16.34", "cpe:/o:linux:linux_kernel:2.6.16.14", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.14.2", "cpe:/o:linux:linux_kernel:2.6.11.10", "cpe:/o:linux:linux_kernel:2.6.16.12", "cpe:/o:linux:linux_kernel:2.6.17.13", "cpe:/o:linux:linux_kernel:2.6.12.1", "cpe:/o:linux:linux_kernel:2.6.16.39", "cpe:/o:linux:linux_kernel:2.6.16.8", "cpe:/o:linux:linux_kernel:2.6.16.25", "cpe:/o:linux:linux_kernel:2.6.18.5", "cpe:/o:linux:linux_kernel:2.6.16.17", "cpe:/o:linux:linux_kernel:2.6.16.26", "cpe:/o:linux:linux_kernel:2.6.16.32", "cpe:/o:linux:linux_kernel:2.6.14.3", "cpe:/o:linux:linux_kernel:2.6.16.1", "cpe:/o:linux:linux_kernel:2.6.17.3", "cpe:/o:linux:linux_kernel:2.6.16.33", "cpe:/o:linux:linux_kernel:2.6.19.3", "cpe:/o:linux:linux_kernel:2.6.18.3", "cpe:/o:linux:linux_kernel:2.6.18.6", "cpe:/o:linux:linux_kernel:2.6.13.2", "cpe:/o:linux:linux_kernel:2.6.16.36", "cpe:/o:linux:linux_kernel:2.6.16.37", "cpe:/o:linux:linux_kernel:2.6.13.5", "cpe:/o:linux:linux_kernel:2.6.17.9", "cpe:/o:linux:linux_kernel:2.6.18.2", "cpe:/o:linux:linux_kernel:2.6.9", "cpe:/o:linux:linux_kernel:2.6.10", "cpe:/o:linux:linux_kernel:2.6.17.8", "cpe:/o:linux:linux_kernel:2.6.11.12", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:linux:linux_kernel:2.6.15.5", "cpe:/o:linux:linux_kernel:2.6.15.3", "cpe:/o:linux:linux_kernel:2.6.17.14", "cpe:/o:linux:linux_kernel:2.6.16.7", "cpe:/o:linux:linux_kernel:2.6.15.4", "cpe:/o:linux:linux_kernel:2.6.11.6", "cpe:/o:linux:linux_kernel:2.6.16.38", "cpe:/o:linux:linux_kernel:2.6.17.12", "cpe:/o:linux:linux_kernel:2.6.16.16", "cpe:/o:linux:linux_kernel:2.6.16.2", "cpe:/o:linux:linux_kernel:2.6.17", "cpe:/o:linux:linux_kernel:2.6.16.31", "cpe:/o:linux:linux_kernel:2.6.13.4", "cpe:/o:linux:linux_kernel:2.6.11.4", "cpe:/o:linux:linux_kernel:2.6.12.4", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:linux:linux_kernel:2.6.11_rc1_bk6", "cpe:/o:linux:linux_kernel:2.6.16.41", "cpe:/o:linux:linux_kernel:2.6.15.11", "cpe:/o:linux:linux_kernel:2.6.15", "cpe:/o:linux:linux_kernel:2.6.17.7", "cpe:/o:linux:linux_kernel:2.6.11.1", "cpe:/o:linux:linux_kernel:2.6.16.28", "cpe:/o:linux:linux_kernel:2.6.18.4", "cpe:/o:linux:linux_kernel:2.6.12.12", "cpe:/o:linux:linux_kernel:2.6.11.5", "cpe:/o:linux:linux_kernel:2.6.12.6", "cpe:/o:linux:linux_kernel:2.6.16.24", "cpe:/o:linux:linux_kernel:2.6.17.6", "cpe:/o:linux:linux_kernel:2.6.17.4", "cpe:/o:linux:linux_kernel:2.6.13.1", "cpe:/o:linux:linux_kernel:2.6.16.6", "cpe:/o:linux:linux_kernel:2.6.11.3", "cpe:/o:linux:linux_kernel:2.6.14.6", "cpe:/o:linux:linux_kernel:2.6.16.35", "cpe:/o:linux:linux_kernel:2.6.12.2", "cpe:/o:linux:linux_kernel:2.6.16.11", "cpe:/o:linux:linux_kernel:2.6.17.5", "cpe:/o:linux:linux_kernel:2.6.16.23", "cpe:/o:linux:linux_kernel:2.6.13.3", "cpe:/o:linux:linux_kernel:2.6.16.13"], "id": "CVE-2007-1217", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1217", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:x86_64:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:31:21", "description": "The setsockopt function in the L2CAP and HCI Bluetooth support in the Linux kernel before 2.4.34.3 allows context-dependent attackers to read kernel memory and obtain sensitive information via unspecified vectors involving the copy_from_user function accessing an uninitialized stack buffer.", "edition": 6, "cvss3": {}, "published": "2007-04-24T16:19:00", "title": "CVE-2007-1353", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-1353"], "modified": "2017-10-11T01:31:00", "cpe": ["cpe:/o:linux:linux_kernel:2.4.34.2"], "id": "CVE-2007-1353", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1353", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.4.34.2:*:*:*:*:*:*:*"]}], "f5": [{"lastseen": "2016-09-26T17:23:20", "bulletinFamily": "software", "cvelist": ["CVE-2007-1217"], "edition": 1, "description": "A flaw in the ISDN CAPI subsystem allows a remote user to cause a denial of service or potential remote access. Exploitation would require the attacker to be able to send arbitrary frames over the ISDN network to the vulnerable system.\n\nInformation about this advisory is available at the following location:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>\n", "modified": "2013-03-18T00:00:00", "published": "2008-06-30T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/8000/900/sol8917.html", "id": "SOL8917", "title": "SOL8917 - Linux kernel vulnerability CVE-2007-1217", "type": "f5", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-17T12:44:01", "description": "From Red Hat Security Advisory 2007:0671 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "edition": 24, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 : kernel (ELSA-2007-0671)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-hugemem", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-unsupported", "p-cpe:/a:oracle:linux:kernel-smp", "cpe:/o:oracle:linux:3", "p-cpe:/a:oracle:linux:kernel-BOOT", "p-cpe:/a:oracle:linux:kernel-source", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-smp-unsupported", "p-cpe:/a:oracle:linux:kernel-hugemem-unsupported"], "id": "ORACLELINUX_ELSA-2007-0671.NASL", "href": "https://www.tenable.com/plugins/nessus/67540", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0671 and \n# Oracle Linux Security Advisory ELSA-2007-0671 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67540);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n script_xref(name:\"RHSA\", value:\"2007:0671\");\n\n script_name(english:\"Oracle Linux 3 : kernel (ELSA-2007-0671)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0671 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-August/000302.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-1217\", \"CVE-2007-1353\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2007-0671\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.4\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-BOOT-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-doc-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-doc-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-hugemem-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-hugemem-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-source-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-source-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:45", "description": " - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential privilege\n escalation. (CVE-2007-1217, Moderate)\n\n - a flaw in the Bluetooth subsystem that allowed a local\n user to trigger an information leak. (CVE-2007-1353,\n Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n - a race condition in the e1000 network driver that could\n cause ESB2 systems to be started without the RX unit\n being turned on.\n\n - a related e1000 bug on ESB2 systems that could cause\n rlogin to fail.", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL3.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070816_KERNEL_ON_SL3.NASL", "href": "https://www.tenable.com/plugins/nessus/60241", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60241);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL3.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential privilege\n escalation. (CVE-2007-1217, Moderate)\n\n - a flaw in the Bluetooth subsystem that allowed a local\n user to trigger an information leak. (CVE-2007-1353,\n Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n - a race condition in the e1000 network driver that could\n cause ESB2 systems to be started without the RX unit\n being turned on.\n\n - a related e1000 bug on ESB2 systems that could cause\n rlogin to fail.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0708&L=scientific-linux-errata&T=0&P=673\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?71995501\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:09", "description": "Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "edition": 26, "published": "2007-08-21T00:00:00", "title": "CentOS 3 : kernel (CESA-2007:0671)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2007-08-21T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kernel-hugemem-unsupported", "p-cpe:/a:centos:centos:kernel-hugemem", "p-cpe:/a:centos:centos:kernel-doc", "p-cpe:/a:centos:centos:kernel-smp", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-BOOT", "p-cpe:/a:centos:centos:kernel-smp-unsupported", "p-cpe:/a:centos:centos:kernel-source", "p-cpe:/a:centos:centos:kernel-unsupported", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2007-0671.NASL", "href": "https://www.tenable.com/plugins/nessus/25908", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0671 and \n# CentOS Errata and Security Advisory 2007:0671 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25908);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n script_xref(name:\"RHSA\", value:\"2007:0671\");\n\n script_name(english:\"CentOS 3 : kernel (CESA-2007:0671)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014145.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2ce53e58\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014147.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?438a6b2d\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-August/014148.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6e9a189d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-BOOT / kernel-doc / kernel-hugemem / etc\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:51", "description": "Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.", "edition": 27, "published": "2007-08-21T00:00:00", "title": "RHEL 3 : kernel (RHSA-2007:0671)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "modified": "2007-08-21T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "p-cpe:/a:redhat:enterprise_linux:kernel-BOOT", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-unsupported", "p-cpe:/a:redhat:enterprise_linux:kernel-unsupported", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-source", "p-cpe:/a:redhat:enterprise_linux:kernel-smp-unsupported", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem", "p-cpe:/a:redhat:enterprise_linux:kernel-doc"], "id": "REDHAT-RHSA-2007-0671.NASL", "href": "https://www.tenable.com/plugins/nessus/25924", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0671. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25924);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-1353\");\n script_xref(name:\"RHSA\", value:\"2007:0671\");\n\n script_name(english:\"RHEL 3 : kernel (RHSA-2007:0671)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 3 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition in the e1000 network driver that could cause ESB2\nsystems to be started without the RX unit being turned on.\n\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nNote: The kernel-unsupported package contains various drivers and\nmodules that are unsupported and therefore might contain security\nproblems that have not been addressed.\n\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their\nkernels to the packages associated with their machine architecture and\nconfigurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1217\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1353\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0671\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-1217\", \"CVE-2007-1353\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2007:0671\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0671\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-doc-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-hugemem-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-hugemem-unsupported-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i686\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-source-2.4.21-51.EL\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"kernel-unsupported-2.4.21-51.EL\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-BOOT / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:51", "description": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 (32-bit architectures).\n\nThis security advisory has been rated as having important security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in IPv6 flow label handling that allowed a local user to\ncause a denial of service (crash). (CVE-2007-1592, Important)\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\n* various flaws in the supported filesystems that allowed a local\nprivileged user to cause a denial of service. (CVE-2006-6054,\nCVE-2006-6058, Low)\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their\nkernels to these updated packages, which contain backported fixes to\ncorrect these issues.", "edition": 27, "published": "2007-08-13T00:00:00", "title": "RHEL 2.1 : kernel (RHSA-2007:0672)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6054", "CVE-2007-1353", "CVE-2007-1592", "CVE-2006-6058", "CVE-2007-1217"], "modified": "2007-08-13T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:kernel-BOOT", "cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:kernel-debug", "p-cpe:/a:redhat:enterprise_linux:kernel-headers", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-source", "p-cpe:/a:redhat:enterprise_linux:kernel-summit", "p-cpe:/a:redhat:enterprise_linux:kernel-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-enterprise"], "id": "REDHAT-RHSA-2007-0672.NASL", "href": "https://www.tenable.com/plugins/nessus/25876", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0672. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25876);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-6054\", \"CVE-2006-6058\", \"CVE-2007-1217\", \"CVE-2007-1353\", \"CVE-2007-1592\");\n script_bugtraq_id(23104);\n script_xref(name:\"RHSA\", value:\"2007:0672\");\n\n script_name(english:\"RHEL 2.1 : kernel (RHSA-2007:0672)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 (32-bit architectures).\n\nThis security advisory has been rated as having important security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in IPv6 flow label handling that allowed a local user to\ncause a denial of service (crash). (CVE-2007-1592, Important)\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential privilege escalation.\n(CVE-2007-1217, Moderate)\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak. (CVE-2007-1353, Low)\n\n* various flaws in the supported filesystems that allowed a local\nprivileged user to cause a denial of service. (CVE-2006-6054,\nCVE-2006-6058, Low)\n\nRed Hat would like to thank Ilja van Sprundel for reporting an issue\nfixed in this erratum.\n\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their\nkernels to these updated packages, which contain backported fixes to\ncorrect these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-6054\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-6058\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1217\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1353\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1592\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0672\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-enterprise\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-summit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/08/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^2\\.1([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-6054\", \"CVE-2006-6058\", \"CVE-2007-1217\", \"CVE-2007-1353\", \"CVE-2007-1592\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2007:0672\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0672\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-debug-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-doc-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-enterprise-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-headers-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-smp-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"kernel-source-2.4.9-e.72\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"kernel-summit-2.4.9-e.72\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-BOOT / kernel-debug / kernel-doc / etc\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:52:12", "description": "The remote host is affected by the vulnerability described in GLSA-200704-23\n(capi4k-utils: Buffer overflow)\n\n The bufprint() function in capi4k-utils fails to properly check\n boundaries of data coming from CAPI packets.\n \nImpact :\n\n A local attacker could possibly escalate privileges or cause a Denial\n of Service by sending a crafted CAPI packet.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 24, "published": "2007-04-30T00:00:00", "title": "GLSA-200704-23 : capi4k-utils: Buffer overflow", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1217"], "modified": "2007-04-30T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:capi4k-utils"], "id": "GENTOO_GLSA-200704-23.NASL", "href": "https://www.tenable.com/plugins/nessus/25111", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200704-23.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25111);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-1217\");\n script_xref(name:\"GLSA\", value:\"200704-23\");\n\n script_name(english:\"GLSA-200704-23 : capi4k-utils: Buffer overflow\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200704-23\n(capi4k-utils: Buffer overflow)\n\n The bufprint() function in capi4k-utils fails to properly check\n boundaries of data coming from CAPI packets.\n \nImpact :\n\n A local attacker could possibly escalate privileges or cause a Denial\n of Service by sending a crafted CAPI packet.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200704-23\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All capi4k-utils users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-dialup/capi4k-utils-20050718-r3'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:capi4k-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/04/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/04/30\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/02/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-dialup/capi4k-utils\", unaffected:make_list(\"ge 20050718-r3\"), vulnerable:make_list(\"lt 20050718-r3\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"capi4k-utils\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:52", "description": "Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "edition": 28, "published": "2007-09-05T00:00:00", "title": "RHEL 4 : kernel (RHSA-2007:0774)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2007-09-05T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel", "cpe:/o:redhat:enterprise_linux:4.5", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp"], "id": "REDHAT-RHSA-2007-0774.NASL", "href": "https://www.tenable.com/plugins/nessus/25985", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0774. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25985);\n script_version(\"1.26\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n script_xref(name:\"RHSA\", value:\"2007:0774\");\n\n script_name(english:\"RHEL 4 : kernel (RHSA-2007:0774)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-0558\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1217\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0774\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/09/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-0558\", \"CVE-2007-1217\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2007:0774\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0774\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-doc-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:44:01", "description": "From Red Hat Security Advisory 2007:0774 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : kernel (ELSA-2007-0774)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-hugemem", "p-cpe:/a:oracle:linux:kernel-devel", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-xenU-devel", "p-cpe:/a:oracle:linux:kernel-xenU", "p-cpe:/a:oracle:linux:kernel-smp-devel", "p-cpe:/a:oracle:linux:kernel-largesmp", "p-cpe:/a:oracle:linux:kernel-smp", "p-cpe:/a:oracle:linux:kernel-hugemem-devel", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-largesmp-devel"], "id": "ORACLELINUX_ELSA-2007-0774.NASL", "href": "https://www.tenable.com/plugins/nessus/67556", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0774 and \n# Oracle Linux Security Advisory ELSA-2007-0774 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67556);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n script_xref(name:\"RHSA\", value:\"2007:0774\");\n\n script_name(english:\"Oracle Linux 4 : kernel (ELSA-2007-0774)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0774 :\n\nUpdated kernel packages that fix several security issues and bugs in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security\nimpact by the Red Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues\ndescribed below :\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to\ncause a denial of service or potential remote access. Exploitation\nwould require the attacker to be able to send arbitrary frames over\nthe ISDN network to the victim's machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a\nlocal user to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page\nlists.\n\n* added a nodirplus option to address NFSv3 performance issues with\nlarge directories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization\nand Exec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-September/000319.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/04/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-0558\", \"CVE-2007-1217\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2007-0774\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:45", "description": " - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070904_KERNEL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60247", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60247);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0709&L=scientific-linux-errata&T=0&P=910\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6d809d8c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"kernel-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-devel-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-doc-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"x86_64\", reference:\"kernel-headers-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-2.6.18-8.1.10.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-devel-2.6.18-8.1.10.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:43:45", "description": "These new kernel packages contain fixes for the security issues\ndescribed below :\n\n - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070904_KERNEL_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60246", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60246);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-0558\", \"CVE-2007-1217\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"These new kernel packages contain fixes for the security issues\ndescribed below :\n\n - a flaw in the ISDN CAPI subsystem that allowed a remote\n user to cause a denial of service or potential remote\n access. Exploitation would require the attacker to be\n able to send arbitrary frames over the ISDN network to\n the victim's machine. (CVE-2007-1217, Moderate)\n\n - a flaw in the perfmon subsystem on ia64 platforms that\n allowed a local user to cause a denial of service.\n (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed :\n\n - a panic after reloading of the LSI Fusion driver.\n\n - a vm performance problem was corrected by balancing\n inactive page lists.\n\n - added a nodirplus option to address NFSv3 performance\n issues with large directories.\n\n - changed the personality handling to disallow personality\n changes of setuid and setgid binaries. This ensures they\n keep any randomization and Exec-shield protection.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0709&L=scientific-linux-errata&T=0&P=555\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?03467fda\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kernel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-doc-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-devel-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-2.6.9-55.0.6.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-devel-2.6.9-55.0.6.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:24:34", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0671\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low) \r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition in the e1000 network driver that could cause ESB2\r\nsystems to be started without the RX unit being turned on. \r\n\r\n* a related e1000 bug on ESB2 systems that could cause rlogin to fail.\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum. \r\n\r\nNote: The kernel-unsupported package contains various drivers and modules\r\nthat are unsupported and therefore might contain security problems that\r\nhave not been addressed.\r\n\r\nAll Red Hat Enterprise Linux 3 users are advised to upgrade their kernels\r\nto the packages associated with their machine architecture and\r\nconfigurations as listed in this erratum.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026183.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026184.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026185.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026186.html\n\n**Affected packages:**\nkernel\nkernel-BOOT\nkernel-doc\nkernel-hugemem\nkernel-hugemem-unsupported\nkernel-smp\nkernel-smp-unsupported\nkernel-source\nkernel-unsupported\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0671.html", "edition": 4, "modified": "2007-08-20T12:25:39", "published": "2007-08-16T22:01:30", "href": "http://lists.centos.org/pipermail/centos-announce/2007-August/026183.html", "id": "CESA-2007:0671", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:25:40", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6054", "CVE-2007-1353", "CVE-2007-1592", "CVE-2006-6058", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0672-01\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in IPv6 flow label handling that allowed a local user to cause a\r\ndenial of service (crash). (CVE-2007-1592, Important)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\n* various flaws in the supported filesystems that allowed a local\r\nprivileged user to cause a denial of service. (CVE-2006-6054, CVE-2006-6058,\r\nLow)\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum.\r\n\r\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\r\nto these updated packages, which contain backported fixes to correct these\r\nissues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-August/026177.html\n\n**Affected packages:**\nkernel\nkernel-BOOT\nkernel-debug\nkernel-doc\nkernel-enterprise\nkernel-headers\nkernel-smp\nkernel-source\nkernel-summit\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2007-08-09T04:54:35", "published": "2007-08-09T04:54:35", "href": "http://lists.centos.org/pipermail/centos-announce/2007-August/026177.html", "id": "CESA-2007:0672-01", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:26:09", "bulletinFamily": "unix", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0774\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate) \r\n\r\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a local\r\nuser to cause a denial of service. (CVE-2006-0558, Moderate)\r\n\r\nIn addition, the following bugs were addressed:\r\n\r\n* a panic after reloading of the LSI Fusion driver.\r\n\r\n* a vm performance problem was corrected by balancing inactive page lists.\r\n\r\n* added a nodirplus option to address NFSv3 performance issues with large\r\ndirectories.\r\n\r\n* changed the personality handling to disallow personality changes of\r\nsetuid and setgid binaries. This ensures they keep any randomization and\r\nExec-shield protection.\r\n\r\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\r\nto the packages associated with their machine architectures and\r\nconfigurations as listed in this erratum.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026222.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026223.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026226.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026227.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0774.html", "edition": 4, "modified": "2007-09-08T01:24:39", "published": "2007-09-07T08:36:09", "href": "http://lists.centos.org/pipermail/centos-announce/2007-September/026222.html", "id": "CESA-2007:0774", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:25:26", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0376\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the mount handling routine for 64-bit systems that allowed a\r\nlocal user to cause denial of service (CVE-2006-7203, Important).\r\n\r\n* a flaw in the PPP over Ethernet implementation that allowed a remote user\r\nto cause a denial of service (CVE-2007-2525, Important).\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak (CVE-2007-1353, Low).\r\n\r\n* a bug in the random number generator that prevented the manual seeding of\r\nthe entropy pool (CVE-2007-2453, Low).\r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition between ext3_link/unlink that could create an orphan\r\ninode list corruption.\r\n\r\n* a bug in the e1000 driver that could lead to a watchdog timeout panic.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025977.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025978.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0376.html", "edition": 3, "modified": "2007-06-15T23:44:49", "published": "2007-06-15T23:44:48", "href": "http://lists.centos.org/pipermail/centos-announce/2007-June/025978.html", "id": "CESA-2007:0376", "title": "kernel security update", "type": "centos", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-12-20T18:26:50", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-3739", "CVE-2007-3851", "CVE-2007-3843", "CVE-2007-2875", "CVE-2007-3740", "CVE-2007-2878", "CVE-2007-1217"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0705\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the DRM driver for Intel graphics cards that allowed a local\r\nuser to access any part of the main memory. To access the DRM functionality\r\na user must have access to the X server which is granted through the\r\ngraphical login. This also only affected systems with an Intel 965 or later\r\ngraphic chipset. (CVE-2007-3851, Important)\r\n\r\n* a flaw in the VFAT compat ioctl handling on 64-bit systems that allowed a\r\nlocal user to corrupt a kernel_dirent struct and cause a denial of service\r\n(system crash). (CVE-2007-2878, Important)\r\n\r\n* a flaw in the connection tracking support for SCTP that allowed a remote\r\nuser to cause a denial of service by dereferencing a NULL pointer.\r\n(CVE-2007-2876, Important)\r\n\r\n* flaw in the CIFS filesystem which could cause the umask values of a\r\nprocess to not be honored. This affected CIFS filesystems where the Unix\r\nextensions are supported. (CVE-2007-3740, Important)\r\n\r\n* a flaw in the stack expansion when using the hugetlb kernel on PowerPC\r\nsystems that allowed a local user to cause a denial of service.\r\n(CVE-2007-3739, Moderate)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the cpuset support that allowed a local user to obtain\r\nsensitive information from kernel memory. To exploit this the cpuset\r\nfilesystem would have to already be mounted. (CVE-2007-2875, Moderate)\r\n\r\n* a flaw in the CIFS handling of the mount option \"sec=\" that didn't enable\r\nintegrity checking and didn't produce any error message. (CVE-2007-3843,\r\nLow)\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026234.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-September/026235.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0705.html", "edition": 3, "modified": "2007-09-14T00:58:45", "published": "2007-09-14T00:58:44", "href": "http://lists.centos.org/pipermail/centos-announce/2007-September/026235.html", "id": "CESA-2007:0705", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:25:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-0773", "CVE-2007-3104", "CVE-2006-5158", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-0958", "CVE-2007-2525"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0488\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the connection tracking support for SCTP that allowed a remote\r\nuser to cause a denial of service by dereferencing a NULL pointer.\r\n(CVE-2007-2876, Important)\r\n\r\n* a flaw in the mount handling routine for 64-bit systems that allowed a\r\nlocal user to cause denial of service (crash). (CVE-2006-7203, Important)\r\n\r\n* a flaw in the IPv4 forwarding base that allowed a local user to cause an\r\nout-of-bounds access. (CVE-2007-2172, Important)\r\n\r\n* a flaw in the PPP over Ethernet implementation that allowed a local user\r\nto cause a denial of service (memory consumption) by creating a socket\r\nusing connect and then releasing it before the PPPIOCGCHAN ioctl has been\r\ncalled. (CVE-2007-2525, Important)\r\n\r\n* a flaw in the fput ioctl handling of 32-bit applications running on\r\n64-bit platforms that allowed a local user to cause a denial of service\r\n(panic). (CVE-2007-0773, Important)\r\n\r\n* a flaw in the NFS locking daemon that allowed a local user to cause\r\ndenial of service (deadlock). (CVE-2006-5158, Moderate)\r\n\r\n* a flaw in the sysfs_readdir function that allowed a local user to cause a\r\ndenial of service by dereferencing a NULL pointer. (CVE-2007-3104, Moderate)\r\n\r\n* a flaw in the core-dump handling that allowed a local user to create core\r\ndumps from unreadable binaries via PT_INTERP. (CVE-2007-0958, Low) \r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\nIn addition, the following bugs were addressed:\r\n\r\n* the NFS could recurse on the same spinlock. Also, NFS, under certain\r\nconditions, did not completely clean up Posix locks on a file close,\r\nleading to mount failures.\r\n\r\n* the 32bit compatibility didn't return to userspace correct values for the\r\nrt_sigtimedwait system call.\r\n\r\n* the count for unused inodes could be incorrect at times, resulting in\r\ndirty data not being written to disk in a timely manner.\r\n\r\n* the cciss driver had an incorrect disk size calculation (off-by-one\r\nerror) which prevented disk dumps.\r\n\r\nRed Hat would like to thank Ilja van Sprundel and the OpenVZ Linux kernel\r\nteam for reporting issues fixed in this erratum.\r\n\r\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\r\nto the packages associated with their machine architectures and\r\nconfigurations as listed in this erratum.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/026018.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/026019.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/026048.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/026051.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0488.html", "edition": 4, "modified": "2007-06-30T09:50:42", "published": "2007-06-26T23:50:36", "href": "http://lists.centos.org/pipermail/centos-announce/2007-June/026018.html", "id": "CESA-2007:0488", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:45:51", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6054", "CVE-2007-1217", "CVE-2007-1353", "CVE-2007-1592"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in IPV6 flow label handling that allowed a local user to\r\ncause a denial of service (crash). (CVE-2007-1592, Important)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\n* a flaw in the supported filesystems that allowed a local privileged user\r\nto cause a denial of service. (CVE-2006-6054, Low)\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum.\r\n\r\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\r\nto these updated packages, which contain backported fixes to correct these\r\nissues.", "modified": "2018-03-14T19:25:41", "published": "2007-08-08T04:00:00", "id": "RHSA-2007:0673", "href": "https://access.redhat.com/errata/RHSA-2007:0673", "type": "redhat", "title": "(RHSA-2007:0673) Important: kernel security update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:54", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6054", "CVE-2006-6058", "CVE-2007-1217", "CVE-2007-1353", "CVE-2007-1592"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in IPv6 flow label handling that allowed a local user to cause a\r\ndenial of service (crash). (CVE-2007-1592, Important)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential privilege escalation. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\n* various flaws in the supported filesystems that allowed a local\r\nprivileged user to cause a denial of service. (CVE-2006-6054, CVE-2006-6058,\r\nLow)\r\n\r\nRed Hat would like to thank Ilja van Sprundel for reporting an issue fixed\r\nin this erratum.\r\n\r\nAll Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels\r\nto these updated packages, which contain backported fixes to correct these\r\nissues.", "modified": "2018-03-14T19:26:00", "published": "2007-08-08T04:00:00", "id": "RHSA-2007:0672", "href": "https://access.redhat.com/errata/RHSA-2007:0672", "type": "redhat", "title": "(RHSA-2007:0672) Important: kernel security update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:47:14", "bulletinFamily": "unix", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate) \r\n\r\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a local\r\nuser to cause a denial of service. (CVE-2006-0558, Moderate)\r\n\r\nIn addition, the following bugs were addressed:\r\n\r\n* a panic after reloading of the LSI Fusion driver.\r\n\r\n* a vm performance problem was corrected by balancing inactive page lists.\r\n\r\n* added a nodirplus option to address NFSv3 performance issues with large\r\ndirectories.\r\n\r\n* changed the personality handling to disallow personality changes of\r\nsetuid and setgid binaries. This ensures they keep any randomization and\r\nExec-shield protection.\r\n\r\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\r\nto the packages associated with their machine architectures and\r\nconfigurations as listed in this erratum.", "modified": "2017-09-08T12:09:33", "published": "2007-09-04T04:00:00", "id": "RHSA-2007:0774", "href": "https://access.redhat.com/errata/RHSA-2007:0774", "type": "redhat", "title": "(RHSA-2007:0774) Moderate: kernel security and bugfix update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:17", "bulletinFamily": "unix", "cvelist": ["CVE-2006-7203", "CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2525"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the mount handling routine for 64-bit systems that allowed a\r\nlocal user to cause denial of service (CVE-2006-7203, Important).\r\n\r\n* a flaw in the PPP over Ethernet implementation that allowed a remote user\r\nto cause a denial of service (CVE-2007-2525, Important).\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak (CVE-2007-1353, Low).\r\n\r\n* a bug in the random number generator that prevented the manual seeding of\r\nthe entropy pool (CVE-2007-2453, Low).\r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition between ext3_link/unlink that could create an orphan\r\ninode list corruption.\r\n\r\n* a bug in the e1000 driver that could lead to a watchdog timeout panic.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.", "modified": "2017-09-08T11:56:07", "published": "2007-06-14T04:00:00", "id": "RHSA-2007:0376", "href": "https://access.redhat.com/errata/RHSA-2007:0376", "type": "redhat", "title": "(RHSA-2007:0376) Important: kernel security and bug fix update", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-08-13T18:46:14", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1217", "CVE-2007-2875", "CVE-2007-2876", "CVE-2007-2878", "CVE-2007-3739", "CVE-2007-3740", "CVE-2007-3843", "CVE-2007-3851"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the DRM driver for Intel graphics cards that allowed a local\r\nuser to access any part of the main memory. To access the DRM functionality\r\na user must have access to the X server which is granted through the\r\ngraphical login. This also only affected systems with an Intel 965 or later\r\ngraphic chipset. (CVE-2007-3851, Important)\r\n\r\n* a flaw in the VFAT compat ioctl handling on 64-bit systems that allowed a\r\nlocal user to corrupt a kernel_dirent struct and cause a denial of service\r\n(system crash). (CVE-2007-2878, Important)\r\n\r\n* a flaw in the connection tracking support for SCTP that allowed a remote\r\nuser to cause a denial of service by dereferencing a NULL pointer.\r\n(CVE-2007-2876, Important)\r\n\r\n* flaw in the CIFS filesystem which could cause the umask values of a\r\nprocess to not be honored. This affected CIFS filesystems where the Unix\r\nextensions are supported. (CVE-2007-3740, Important)\r\n\r\n* a flaw in the stack expansion when using the hugetlb kernel on PowerPC\r\nsystems that allowed a local user to cause a denial of service.\r\n(CVE-2007-3739, Moderate)\r\n\r\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\r\ndenial of service or potential remote access. Exploitation would require\r\nthe attacker to be able to send arbitrary frames over the ISDN network to\r\nthe victim's machine. (CVE-2007-1217, Moderate)\r\n\r\n* a flaw in the cpuset support that allowed a local user to obtain\r\nsensitive information from kernel memory. To exploit this the cpuset\r\nfilesystem would have to already be mounted. (CVE-2007-2875, Moderate)\r\n\r\n* a flaw in the CIFS handling of the mount option \"sec=\" that didn't enable\r\nintegrity checking and didn't produce any error message. (CVE-2007-3843,\r\nLow)\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.", "modified": "2017-09-08T11:50:51", "published": "2007-09-13T04:00:00", "id": "RHSA-2007:0705", "href": "https://access.redhat.com/errata/RHSA-2007:0705", "type": "redhat", "title": "(RHSA-2007:0705) Important: kernel security update", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:04", "bulletinFamily": "unix", "cvelist": ["CVE-2006-5158", "CVE-2006-7203", "CVE-2007-0773", "CVE-2007-0958", "CVE-2007-1353", "CVE-2007-2172", "CVE-2007-2525", "CVE-2007-2876", "CVE-2007-3104"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the security issues described\r\nbelow:\r\n\r\n* a flaw in the connection tracking support for SCTP that allowed a remote\r\nuser to cause a denial of service by dereferencing a NULL pointer.\r\n(CVE-2007-2876, Important)\r\n\r\n* a flaw in the mount handling routine for 64-bit systems that allowed a\r\nlocal user to cause denial of service (crash). (CVE-2006-7203, Important)\r\n\r\n* a flaw in the IPv4 forwarding base that allowed a local user to cause an\r\nout-of-bounds access. (CVE-2007-2172, Important)\r\n\r\n* a flaw in the PPP over Ethernet implementation that allowed a local user\r\nto cause a denial of service (memory consumption) by creating a socket\r\nusing connect and then releasing it before the PPPIOCGCHAN ioctl has been\r\ncalled. (CVE-2007-2525, Important)\r\n\r\n* a flaw in the fput ioctl handling of 32-bit applications running on\r\n64-bit platforms that allowed a local user to cause a denial of service\r\n(panic). (CVE-2007-0773, Important)\r\n\r\n* a flaw in the NFS locking daemon that allowed a local user to cause\r\ndenial of service (deadlock). (CVE-2006-5158, Moderate)\r\n\r\n* a flaw in the sysfs_readdir function that allowed a local user to cause a\r\ndenial of service by dereferencing a NULL pointer. (CVE-2007-3104, Moderate)\r\n\r\n* a flaw in the core-dump handling that allowed a local user to create core\r\ndumps from unreadable binaries via PT_INTERP. (CVE-2007-0958, Low) \r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak. (CVE-2007-1353, Low)\r\n\r\nIn addition, the following bugs were addressed:\r\n\r\n* the NFS could recurse on the same spinlock. Also, NFS, under certain\r\nconditions, did not completely clean up Posix locks on a file close,\r\nleading to mount failures.\r\n\r\n* the 32bit compatibility didn't return to userspace correct values for the\r\nrt_sigtimedwait system call.\r\n\r\n* the count for unused inodes could be incorrect at times, resulting in\r\ndirty data not being written to disk in a timely manner.\r\n\r\n* the cciss driver had an incorrect disk size calculation (off-by-one\r\nerror) which prevented disk dumps.\r\n\r\nRed Hat would like to thank Ilja van Sprundel and the OpenVZ Linux kernel\r\nteam for reporting issues fixed in this erratum.\r\n\r\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\r\nto the packages associated with their machine architectures and\r\nconfigurations as listed in this erratum.", "modified": "2017-09-08T12:09:02", "published": "2007-06-25T04:00:00", "id": "RHSA-2007:0488", "href": "https://access.redhat.com/errata/RHSA-2007:0488", "type": "redhat", "title": "(RHSA-2007:0488) Important: kernel security update", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-1217"], "description": "Buffer overflow in debug printing function.", "edition": 1, "modified": "2007-03-03T00:00:00", "published": "2007-03-03T00:00:00", "id": "SECURITYVULNS:VULN:7340", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7340", "title": "Linux CAPI library buffer overflow", "type": "securityvulns", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:22", "bulletinFamily": "software", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2451"], "description": "=========================================================== \r\nUbuntu Security Notice USN-470-1 June 08, 2007\r\nlinux-source-2.6.20 vulnerabilities\r\nCVE-2007-1353, CVE-2007-2451, CVE-2007-2453\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 7.04\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 7.04:\r\n linux-image-2.6.20-16-386 2.6.20-16.29\r\n linux-image-2.6.20-16-generic 2.6.20-16.29\r\n linux-image-2.6.20-16-hppa32 2.6.20-16.29\r\n linux-image-2.6.20-16-hppa64 2.6.20-16.29\r\n linux-image-2.6.20-16-itanium 2.6.20-16.29\r\n linux-image-2.6.20-16-lowlatency 2.6.20-16.29\r\n linux-image-2.6.20-16-mckinley 2.6.20-16.29\r\n linux-image-2.6.20-16-powerpc 2.6.20-16.29\r\n linux-image-2.6.20-16-powerpc-smp 2.6.20-16.29\r\n linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.29\r\n linux-image-2.6.20-16-server 2.6.20-16.29\r\n linux-image-2.6.20-16-server-bigiron 2.6.20-16.29\r\n linux-image-2.6.20-16-sparc64 2.6.20-16.29\r\n linux-image-2.6.20-16-sparc64-smp 2.6.20-16.29\r\n\r\nAfter a standard system upgrade you need to reboot your computer to\r\neffect the necessary changes.\r\n\r\nDetails follow:\r\n\r\nUSN-464-1 fixed several vulnerabilities in the Linux kernel. Some\r\nadditional code changes were accidentally included in the Feisty update\r\nwhich caused trouble for some people who were not using UUID-based\r\nfilesystem mounts. These changes have been reverted. We apologize for\r\nthe inconvenience. For more information see:\r\n https://launchpad.net/bugs/117314\r\n https://wiki.ubuntu.com/UsingUUID\r\n\r\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak\r\nkernel memory contents via an uninitialized stack buffer. A local\r\nattacker could exploit this flaw to view sensitive kernel information.\r\n(CVE-2007-1353)\r\n\r\nThe GEODE-AES driver did not correctly initialize its encryption key.\r\nAny data encrypted using this type of device would be easily compromised.\r\n(CVE-2007-2451)\r\n\r\nThe random number generator was hashing a subset of the available\r\nentropy, leading to slightly less random numbers. Additionally, systems\r\nwithout an entropy source would be seeded with the same inputs at boot\r\ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)\r\n\r\n\r\nUpdated packages for Ubuntu 7.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.29.diff.gz\r\n Size/MD5: 1564216 753aee66d69ac151f348c9d4a2ccc9aa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.29.dsc\r\n Size/MD5: 2472 69ef3d8916c3394168a312bf61ea2a6d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\r\n Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.29_all.deb\r\n Size/MD5: 4875998 ef1be9fb70646640d63ec83f75753dcb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.29_all.deb\r\n Size/MD5: 83894 4ce50142200f2285edd1e34e35fef4bb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.29_all.deb\r\n Size/MD5: 47811576 671266ef7e10e5dd89f41cc29b4b56a9\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 24502 3ee9ca1a8b3a21a68601f381965ba586\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 202068 f4d50f11bdf23a9885d8b5364f43e8ef\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 39470 0448ac2c3939c29fc3105c6d87b65ad7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 50904 c85e5c8b61159fd8e771e2c56105eec9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 187506 638398ad5febeaef0126680bd5643003\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 34906 7ed2c867acbbbcbbb064524495b29a2e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 644394 0e8d51b20b9a00fb76f9ea278d534d1e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 174662 fbd35fdcc1ce5b237da36fa9605c4f3f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 76422 03ddaf3c74be94aeaa93485cca1dc2e9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 57872 26a7948dfd629eb6ebdcc7ac0886040c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 139960 acc498603e6baf1b58e905d64425731e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 277478 4b65069af2c45786c4f36ddbf05d10b9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1904924 a1bce3f3afff4c9c173058a9a9ad8a53\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.29_amd64.deb\r\n Size/MD5: 856744 239daad5ea56c1f1ff04476f65dc7bf3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.29_amd64.deb\r\n Size/MD5: 858696 9c0c08845f5924a9a1152b0a63e5d1b5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.29_amd64.deb\r\n Size/MD5: 857874 0e4960c939b693544ebdfe052f6b1e3f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_amd64.deb\r\n Size/MD5: 8126486 f9c808d81e041e88369b6d9b5b02a9e1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.29_amd64.deb\r\n Size/MD5: 23061816 02aac87d5b9d9e7197a780d59cb6b274\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.29_amd64.deb\r\n Size/MD5: 23124284 65a79912f6bb0a56ac61907dced95843\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.29_amd64.deb\r\n Size/MD5: 23384514 9b18814948cd8e778b9fdd17e184f496\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.29_amd64.deb\r\n Size/MD5: 18426996 876c0ca215cecbf59580bff78cd11c52\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.29_amd64.deb\r\n Size/MD5: 18477544 07fcd19d2c6fd73a86d3d14880133118\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.29_amd64.deb\r\n Size/MD5: 18699920 727ea094c9df39e13602095d8d5dea50\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_amd64.deb\r\n Size/MD5: 666906 9d717015aa01193a0cdb4e3f5a4e1fc2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 246418 725b964943132f6825807905b1ac6cf2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 144480 439d5485d10ba3e00f18c9f1eef4478e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 225018 ce1d4aa80dfbf1baf44ded496e63d5c8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1110520 b634dedcc277599b0bb2db9a1f4b1b39\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1754740 641f288bb269e9e241f2fdeb941b116c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 140922 711fc0023cd8f66e51c7a8a6d3ed1033\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 163310 ea5aba3064c89b9c8a444548f6f8f30f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 265720 3a1305a15a0b0adc4036aecd1b70f5fa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 34300 c989c13e1495ad030902a5422dc86d53\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 38444 8a73487039492c141f492392bdee54dd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 67684 a0174a388c5671e3fb049739a254531f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 20964 4ed790f337d69a3b5504fd776874693c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 8332 a4d4dad656c94f9bed6b0393457ea41f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 54580 9fe47d880c7bd02b6d5e84f0226c89ca\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 86018 66cbba34edfc0926c963ab6775a1c86e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 322572 d1442db01e42d076852a5a7b60cdd497\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1046800 c47ac5ba87dc1a8923c166fb497bf68f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 43976 6b9fa2884c5281b5286bca7518a1d4ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 12018 ebd8211a59ef01c580c24363158ff798\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 61918 08cf875409309df3a15203ba11d79cf1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 377832 3e388a6a39fb65c2d0d4a6ae51d03685\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 66664 c6a0e93b6f7ec74af337ffc872a8a98f\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 20326 0e365021b4fed2adf2fe68f5b3c332f1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 22892 d5de4c28469e82aff549ce6d6e03a8b3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 210084 a05b448ce26f8dd42b46a228d543f64a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 212258 4c4a1e219085208f0a139821866859d9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 88688 5f1a06f9540a5c05dda38f9d7d31954e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 35620 8efbb5e0329b8d47f99383bb2a8e6f52\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 37750 6150df9d04a5c9ed12e2501156946609\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 38400 13c4cdf542a0384317a0c86ba7bab7b6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 45644 ae14e2cb595e5cdab3a649dc22dcb605\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 45804 43135396c9955b1c33c785b263983f02\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 179458 4211a150d73d4cf2fa63e089cdcbc007\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 179828 4c3c6a367f045b6b6f5813e4e214c5e2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 32102 9ae26d87e6b5fc5efa7994773cd72c60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 32428 d194e80b15fdce3d0225c3da052b7add\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 648670 7aa7d5d54afc546667207517094892ee\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 667428 2d3b552c502c48a33312fa52691894f6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 178214 ca67fcfe78163a03b0539e3c7cff9fa2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 181288 d69b3b2422a2671d89150ba0003bde79\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 72394 5e6755628b14ec46b165381eebd461de\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 74052 edf1436009df0f88764951e7290ec7f8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 53574 035896e217e5de06684de4e7b82bb1c0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 54772 cf1b42428d9dad279ffea3ddaa7a798d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 129174 6ac56f57f36a5a796208048a51395824\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 134876 72c7ead7e25ea75fd0b0c1f4c7499ed9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 275962 d2f7b43ba4aab173dde0e6b10d1afaee\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 274966 3f98d480306679cd04dc34c058a78db2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1815482 c48054500aea29ee570feb11a4c02134\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1886240 dbad4a6b553bd7ea420dbfc378e95569\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.29_i386.deb\r\n Size/MD5: 835938 2a94ae9b33a15a83da88ff206521c244\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.29_i386.deb\r\n Size/MD5: 845524 d8801e237c379ea0a144a0c801369323\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.29_i386.deb\r\n Size/MD5: 838756 c549c650259d06f78ba7cadff5517d94\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.29_i386.deb\r\n Size/MD5: 848270 e5c083dcb2985c4d7f3de53da7ffbb60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.29_i386.deb\r\n Size/MD5: 843936 8c8390e42e0b3651f4b68eb62ac15d54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_i386.deb\r\n Size/MD5: 8116322 5d253be23169cd73d23387413610f95a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.29_i386.deb\r\n Size/MD5: 23742076 3e3c455112c01c5bdc14b72cb7732851\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.29_i386.deb\r\n Size/MD5: 23811460 24727e7cda0fb59dea35dade1e64f40d\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.29_i386.deb\r\n Size/MD5: 23844066 5ae2c170b2a26bc5f15c2abfd7bfa49f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.29_i386.deb\r\n Size/MD5: 24373226 8204cee08ac9b8f444ad146c57415713\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.29_i386.deb\r\n Size/MD5: 23868010 a4e6e33c40cdda021f107d96590b5876\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.29_i386.deb\r\n Size/MD5: 23586752 e93ca9fc096cad6e9db6bf543851787e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.29_i386.deb\r\n Size/MD5: 24165412 45c31a947329666325786bb24a0ecb66\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.29_i386.deb\r\n Size/MD5: 24175298 420c3e66d6c39a740a1bc9ee95b27470\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.29_i386.deb\r\n Size/MD5: 25654766 2e05d7d4e0b8f895faae49f5dddc6c41\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.29_i386.deb\r\n Size/MD5: 24393076 2fc44f40fcfcd8fec708ccb36bbd9ec0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_i386.deb\r\n Size/MD5: 666926 0cd916d25a5ec9351cd26a7df7542559\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 244606 7fe644549da47ec63ee090b5d0ad2414\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 250132 59dcb206a82cf48e6278d792e1eaf641\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 132550 235572162ea28da9c221014d6cb48041\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 133088 833d46922bcb7509dc5d6096fe22ecd3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 213192 af239cad1e4aa246055b95c11c592f9d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 220602 b0cd0c91dda7f0988a4a837c08c38e09\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1110414 4fdc452bdc7dfccc111c564306d28daf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1110514 e820621d9175ce2c7083e86551ba296f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1951328 db3efa86c4f4da43ebdcee54af5a7356\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1974730 89f9f14fdb51c82de246d5c758654fdd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 149864 3cf546ba783c667d954b0820e072bb20\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 142500 cdd58ab288cf4504ee95acf8af8b87a0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 160740 5834b5aedd4ae146518e05bf1bf01ebe\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 161932 9b9765fde433e8903545e2f46695bd70\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 252950 17d435bb37da3166e22539471210a8a2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 255516 c8727043b7ddb16b0c2ceff863cc37fe\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 32768 2ca74afe111d1b19e7fa54f6c146c253\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 33338 f2c31490b22f07cf453ea084475597a6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 38030 512f5e865a6fdf457e75e8dd332f2969\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 38302 71e0d03ae53e8786d3cfb054bc346b71\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 81868 4e370f79c6a1ce54c42c48b8b90d3c2a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 82108 525849057c80ee9a928638d9193b6193\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 47696 e207a19879c4e506c4b65d97447c2458\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 47720 693a245d116053fefdd9fa9e9d62f448\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 8266 ed90faf3f87fe6843950efb5fb39759d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 8498 cc579a1409ab12dae6d987cc1e8840ec\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 49952 bc593774fd1f400e75fef14f55c34a09\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 51866 8af6eb271a71018d2a2ace76b3dda371\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 78852 26eb67b1764a75a0e0eb353e407e6620\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 79494 e93b24b039d3532b6faa79ebba5cde89\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 322548 ad024d5606a0d973bd5355ec0910da20\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 322570 e47252657881925ed9ab7cacf1371731\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1362426 90a9d2c2d84db60f708c56e219718019\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1348024 c1f83c47be10e8cc0d4ce55ea747ed07\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 42462 fa76d3c3b629d8c2cf785e991bfe2739\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 42226 3e903a63961279670675e60c61c3b46a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 10766 d89485a9bb99af6fde15cd6c78109a1f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 11404 bae3504235a3640ccc3b44020fbb4f87\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 55990 deebbf260deb6261c8c219b4a752a8ea\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 56896 98e7587649da887f4e84a7899dcfee54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 360294 8eab8e69178bd329d5e51e648389857a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 363228 2db26323308f74563d4cea2375ef01e1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 63168 81de6bb92f777cc27fb151365a9236ff\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 63826 ee1fea62a3994c7d2d5615611e1a96be\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 328858 cf1a578e7d2a2be9e8d12f62327a4b9c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 325606 66639de9824134fd8e4aa8d2fea3e81e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 41186 dff55ef2a46a1f82b2b50da6331e89b2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 47370 1c84806bab223641fd91459fbe94d53a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 219680 fd9de3831020e25ff9046ff54b1e6761\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 239176 ca81a32884928e3f650218d3212b29dd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 43658 090a1e75e91da4af5a7731048573484f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 39786 59d1868758845b7d64c6697f06861336\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 717816 61747f0f38aac5f0d2d55f03e8f160a7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 776510 1ec1e72998ae7ef1225a0bb4739c30f1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 205080 26f0a33d0a4ba64ef3bb05e9b5f28b60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 209766 7c9b86a0a212b9f30bdad53b2a2af104\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 59228 03e179354d220ac69a9e9023f0b11c2c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 66872 6ece95d4318744c861a3ff79c3cb25de\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 64202 4e1b01b9692b5b7332f220f772e12e3b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 65344 db01abddbffd4baf7d3b1472efd75e84\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 144028 711e10408752fe098933aac66384223d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 162736 cb55d51a960626b5c0562b66e54e7b72\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 383382 48a23f96fb8a71209a9c05f77f2eea24\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 251824 27aa2951332fc13ebedc4adad775a52a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 2157490 0dc739130e8446ce89a4ad3185dd2cf6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 3083010 51668f6401eb7832f2779afb8eafeed8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 867854 6d23af27af1bac925ac8436d6f6dcad6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 863374 861897333bcb98c9baf9ee44bc9780be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 856238 9e9181e7c68625e368b34a3f085128fa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 8147746 444a6b26de1267e8f07c25c7d2b5731b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 24515462 1a059afb3ee3297ec0972582c807ed46\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 26856402 737737112d4c65f6cca500f63096209b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 24216178 37afaf00167bffc0e51d518bd1895415\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 2126048 23ee1a4243168c7097330045c7c40d33\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 2852232 90e4fde25e997e465b1c3cfc96d0cc36\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 2047812 d5f248bc8546ff48c932a4e9fbd578b6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 643016 5c0755e630eb1f52950e1f8ff1a78c45\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 253006 4d1ccd75243944be1a933af4d92d18bb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 295088 684fd3e7723540cb49ad3a90c90e37dd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 155560 a61444eb4662884f2b0a6a07466e8ada\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 168450 1e4fc4418212043bee6d68a6b1b626f1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 248200 e51ca037463a3fcee6222379d004340a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 279974 dd705ef04dfea66cc8c9f99a3ec11fab\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1110508 ec57301ee3f9f1316528ac8e9fb87a3d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1110656 8abff3136534595c2c877263cba4917d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1951294 9528fc087774fff5d0206e1cb3b61072\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 2253580 4ce5fed89d7e8a58dedbf800c3fd91e5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 233512 8b2103490966a4b4a1eeb4b179f64165\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 223096 7a51d5fc707ba4c3dd255d216b6c1354\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 172840 b734a26c8330a4b5a5194a3548355769\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 205468 822d8c1814bf3e5249b6b8942cd9af1d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 280998 0c97212a4993736952115795f8cfaae6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 316620 7c14fbb50844ab2634c21589d46ef382\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 44660 f52817f41f09864ea798c3f37c0cfc6c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 43418 26c48a6fd6b7474bb296ee7348785ba1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 41216 c578178bd722a0f912acbe2f89e6ea57\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 53694 f3a004163306f9928380059ad8f47016\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 72818 1e7ff91421f79bc3521cdcc0a254893c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 85274 9bfaad503291718c574ec04f04015995\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 74546 597b7d3e5232541632bddb4a5554ebe2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 29724 b1425dc4ac10644b3dbd8452ae8ff63a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 8396 854e8b6c7fa6852a4a41fe789e99873a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 9882 cfb8c5e358f99f996826cadd72dd9406\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 56170 53e15225da7890e1768eab5bc5f279e0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 67418 9a6305cabf8dca467e938a85e30e4c6f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 86632 1f82dc98263a24e3e188bacfd94d33a2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 129224 fbb165e7e431c43cde560cfc3a9e769a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 322566 33d134a5a1d5249c2aa5d1346e1f4a6c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 322584 327c6673a53a74866ac49ed1e745c73c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1415744 4ab00b15325f27107182aafd08b00cb4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1345422 18d4f68243e5b17c68f57a9e256065b4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 74238 963cfc4c35167d96443f2d26c1b9d378\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 83254 d8ac244fc617bc9461ed7fa97674cae5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 12022 98abd9250bd7c6b0d191c3c81c6529f6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 13952 2587692c8cfc120721b989fa293e057b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 78360 6fdf4f1aec7cf7e3fe97833d5ffea9c6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 85458 c4aa2ac208071c2044ae4f18cc3a9b54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 398182 564fa69f8265472650f99f9700f7901a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 445222 4cafc5545d1b6038716a3cf4d089044b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 76718 ea0c21db4e6be49160994bd0cbe13720\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 100202 2afb96622bfc80b839ef5de9c5216e28\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 53728 5fa252ee721ecbb3c65c8cc10ea4928e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 42052 1cde70b2c54d26fdf717d892e8732ae6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 211710 359e93616975ec91c2f9267b80c73455\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 607898 703aee19b6855948787191fd6cb4edd9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 142708 e6c9da43c94806b3bb4c054af570e70c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 51442 0c2e487716c856d2b5ecbd1b9dadb3d3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 37416 c33f53b32da8e7359d098324263df1a2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 151176 06dd6d13f9bf66220649b9692758497d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 1932448 39517dfd721f7c58e140eddbbccdf46b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.29_sparc.deb\r\n Size/MD5: 778330 177154723236ea9b91386a8fa7489513\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.29_sparc.deb\r\n Size/MD5: 777704 d31374f232d970574f8d9fd90ce9ea2c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_sparc.deb\r\n Size/MD5: 8118592 a82c39498ef603650297fcbdd2946cd7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.29_sparc.deb\r\n Size/MD5: 16949670 99dff6ac3773a8094ed46bb5546f25b2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.29_sparc.deb\r\n Size/MD5: 16592486 7694f9c3a010b0e3d3d220df20ec6e60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.29_sparc.deb\r\n Size/MD5: 2261500 87e6cc5092eb04e6c4931728b25873d6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.29_sparc.deb\r\n Size/MD5: 2175802 da2dffd7d80911de81d3cd43dd5807a3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_sparc.deb\r\n Size/MD5: 698158 b32265d1ff5a19cbd5edde3d5d36977f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 264328 ce28a6de36cd34c40e746e64e8f3dae5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 156572 0bca3c68a64fb2deb67b8afdb0a574e0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 241034 f29f6c2f41a15b5958d5bd1674eb5e8d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 1110494 c834a0f36eb7a810a204aeb5edfde13b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 1571842 ff20b7dbe4d2bd70b32ab6886393e8de\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 180386 9aabeb50227f1bc67db510a8bd181a5e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 310056 289bca10d2ef96a63161ad74186e55d8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 39660 580410f63ebe3f4fbf7415865d5d7381\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 37986 b35a5c4fffce5fbe014167914d773420\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 8648 0edeab445e17474e20aa25dba0b11d9d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 59412 356d6adedaf2a92c9c1b4ac25de14f17\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 90804 fb0277fe0c3159304bee56db4054982d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 322556 17b735d61b76d4fad60d1b94a9c8b260\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 882328 211fd3cf207809aacf4e32d34df4f375\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 9820 34bfb3869a36ad56738d95f1dd7c7200\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 290152 6e2ae0c2483d79524d6d22c467b1811a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 54802 88fcd1e0e96ed6b5ea014a82b939b08b\r\n", "edition": 1, "modified": "2007-06-11T00:00:00", "published": "2007-06-11T00:00:00", "id": "SECURITYVULNS:DOC:17228", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17228", "title": "[USN-470-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:26", "bulletinFamily": "software", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-2451"], "description": "Kernel memory content leak in cpuset and setsockopt. Weak PRNG generator. GEODE-AES weak encryption key generation.", "edition": 1, "modified": "2007-06-11T00:00:00", "published": "2007-06-11T00:00:00", "id": "SECURITYVULNS:VULN:7792", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7792", "title": "Linux kernel multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:23", "bulletinFamily": "software", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-3848", "CVE-2007-1353", "CVE-2007-3851", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-3642", "CVE-2007-2525"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- --------------------------------------------------------------------------\r\nDebian Security Advisory DSA 1356-1 security@debian.org\r\nhttp://www.debian.org/security/ Dann Frazier\r\nAugust 15th, 2007 http://www.debian.org/security/faq\r\n- --------------------------------------------------------------------------\r\n\r\nPackage : linux-2.6\r\nVulnerability : several\r\nProblem-Type : local/remote\r\nDebian-specific: no\r\nCVE ID : CVE-2007-1353 CVE-2007-2172 CVE-2007-2453 CVE-2007-2525\r\n CVE-2007-2876 CVE-2007-3513 CVE-2007-3642 CVE-2007-3848\r\n CVE-2007-3851\r\n \r\nSeveral local and remote vulnerabilities have been discovered in the Linux\r\nkernel that may lead to a denial of service or the execution of arbitrary\r\ncode. The Common Vulnerabilities and Exposures project identifies the\r\nfollowing problems:\r\n\r\nCVE-2007-1353\r\n\r\n Ilja van Sprundel discovered that kernel memory could be leaked via the\r\n Bluetooth setsockopt call due to an uninitialized stack buffer. This\r\n could be used by local attackers to read the contents of sensitive kernel\r\n memory.\r\n\r\nCVE-2007-2172\r\n\r\n Thomas Graf reported a typo in the DECnet protocol handler that could\r\n be used by a local attacker to overrun an array via crafted packets,\r\n potentially resulting in a Denial of Service (system crash).\r\n A similar issue exists in the IPV4 protocol handler and will be fixed\r\n in a subsequent update.\r\n\r\nCVE-2007-2453\r\n\r\n A couple of issues with random number generation were discovered.\r\n Slightly less random numbers resulted from hashing a subset of the\r\n available entropy. zero-entropy systems were seeded with the same\r\n inputs at boot time, resulting in repeatable series of random numbers.\r\n\r\nCVE-2007-2525\r\n\r\n Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\r\n by releasing a socket before PPPIOCGCHAN is called upon it. This could\r\n be used by a local user to DoS a system by consuming all available memory.\r\n\r\nCVE-2007-2876\r\n\r\n Vilmos Nebehaj discovered a NULL pointer dereference condition in the\r\n netfilter subsystem. This allows remote systems which communicate using\r\n the SCTP protocol to crash a system by creating a connection with an\r\n unknown chunk type.\r\n\r\nCVE-2007-3513\r\n\r\n Oliver Neukum reported an issue in the usblcd driver which, by not\r\n limiting the size of write buffers, permits local users with write access\r\n to trigger a DoS by consuming all available memory.\r\n\r\nCVE-2007-3642\r\n\r\n Zhongling Wen reported an issue in nf_conntrack_h323 where the lack of\r\n range checking may lead to NULL pointer dereferences. Remote attackers\r\n could exploit this to create a DoS condition (system crash).\r\n\r\nCVE-2007-3848\r\n\r\n Wojciech Purczynski discovered that pdeath_signal was not being reset\r\n properly under certain conditions which may allow local users to gain\r\n privileges by sending arbitrary signals to suid binaries.\r\n\r\nCVE-2007-3851\r\n \r\n Dave Airlie reported that Intel 965 and above chipsets have relocated\r\n their batch buffer security bits. Local X server users may exploit this\r\n to write user data to arbitrary physical memory addresses.\r\n\r\nThese problems have been fixed in the stable distribution in version \r\n2.6.18.dfsg.1-13etch1.\r\n\r\nThe following matrix lists additional packages that were rebuilt for\r\ncompatibility with or to take advantage of this update:\r\n\r\n Debian 4.0 (etch)\r\n fai-kernels 1.17+etch4\r\n user-mode-linux 2.6.18-1um-2etch3\r\n\r\nWe recommend that you upgrade your kernel package immediately and reboot\r\nthe machine. If you have built a custom kernel from the kernel source\r\npackage, you will need to rebuild to take advantage of these fixes.\r\n\r\nUpgrade Instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- --------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc\r\n Size/MD5 checksum: 5672 ef2648e54c6ea1769b29ba191fc13083\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz\r\n Size/MD5 checksum: 5306139 589297d453d15848b5879cf22eed7d40\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\r\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\r\n\r\n Architecture independent components:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 3585938 a94cd1247d3dc98378dd094b3b364044\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 1081908 36d119bd92dbd35a8f83b191f74daf09\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 1475708 0373ab2ac016f31d2591eab4de39e4d3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 41417232 279c0d7b44a451169a118e0a2b0c4eeb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 3738202 e4cfce3e67d3a0f6aeb4fe1fb5706372\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 51094 b22167a8b2ab8d0cfb9eded0d0b8d8a0\r\n\r\n Alpha architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 3024210 ad1fc21ac8fcb76a0db86d25737c8a83\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 50680 28ad3748b8d76abbb2e896f7ff190240\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 50720 1f106b97c91e07921402b0a2174574c6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 263524 4ce1e83ad733aee9d36b075babc6f908\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 263838 4c9ebe648f73818252ed3de79567219e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 262864 a3d6389b9224fcef726128f3a747a4f8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 3048212 d86c3c8fac6533904b91592016e2afba\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 264300 15606dadab1e1bbb4d9234a8bfb09b5e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23485186 1978fddd39e8e7ce9ebc88efefd4ebe0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23464818 bdfd39761fd0bc68de001efb430895af\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23838852 e9ae2b4f056d9b47832234d2aa6ec4d7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23528772 4f029181ad02c46f2ae2b34038b629e0\r\n\r\n AMD64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3164562 5bef24546e02e53d0b866b68e57c8294\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50644 173c9d06298afe48e609cd08a5420737\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50668 61e625ce94855d474c0562819ae3b879\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 270036 cd6f518453e0b75e3d4e17bc1fca62a3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3187796 2958630378a24cb3f16807e04fe17297\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 269650 dbfd4c56547401e7b6a6460f41dd266b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3330944 996a5cba350ae0c9110f8ca72492bfc2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 271784 c1841e07342a73c9cf87058cc0ca943b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3353796 730dd7dd17cb532152463000f16459f0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 270068 363ff82948e473032eaa4fc37d2b9d6b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 16838550 dee2a96f0c89bc9b59b2febd42dc8bb1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 1647400 8f72b372c132b40f5c828d7d0a94bf62\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 1679728 853224dc22a8fa38c8b4af6534886a77\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 15238676 d62ddc5e61a35e84529262c9101b0e93\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 15256142 8b0667dd7cb043b753ce3a9770058515\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50618 0da191c5dcd2406d079f9aab3b4ca0a3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50632 46cd39c06556d9bc465099cddb3c7f3d\r\n\r\n ARM architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 3346806 bc6581484d2364ccba4bbdb275072ecb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 50652 976339e33b567d816811d561dc575cc8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 50694 19473ef72c0109f1ce9dc9dfd4f3de3d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 225038 969f487c6c9d50fef7200e0a3ecb5c4b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 226564 c5f03ec763dfb6b27d00f8f90e0ae9da\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 232748 bb9606e416b2aa84c3cc8071ac2350d8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 192126 cd01397be860265e013d55aa574c7347\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 194764 e05a0715a2bf9cbac171217b22314b19\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 7518754 018e9a847ff04f7fc3580f85bfc2abe1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 7869416 e4750e15d602443f08ba02c7e7c2a137\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 8806748 7436ed2118660e9c7f4f4697ac5868c3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 4558510 68d071f5a09c182509bea873aef02105\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 4981066 6c261104c98cc528d6633f79274ad72a\r\n\r\n HP Precision architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 2964238 f6fd8c5dd6071370f953e496756851cf\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 50642 8aca6d6bffa3b334b71b66332dd125ae\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 50668 7dfc3cbdd0f0763008e0246015fe5c9f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 188488 31502e1f9bdcc0a24d6a7762f6f4cbe8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 189420 e6deaa2c4a398b59a40a732cb9018940\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 189146 133d151b9aa064b61c90c0c9ce20656c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 189834 c7ada740b1647894ceda503d4ee8399b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 10498710 5d3ee84cc71a57eabe1d0647f704ad3c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 10940810 8e1de20ffcc7df26862544af83f78771\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 11344516 a6fe777a6d6296c1d95c81c25931102e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 11751450 e0c73577059ad7ee24893278e8bb580c\r\n\r\n Intel IA-32 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3164474 5581e6b60de382087f4e3cd05a326cd8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 277248 ff8b78d10cb79fc1c9258cd43a408499\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 275932 874d04ecd1f692d9781e2cb47c687ee6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 276286 dbcc90161edc6a46b7a89a10b0fc22ff\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50640 34b3065eb0fdc3a02576c9ebdd2508d9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50700 77d1ae15ad63b7e9675225a6ca7db47c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 268294 a60191beaaf0d62099dbd1a20eaf6b75\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 275830 f9a83308d8ecd6eb36d6791b864116c5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3050892 8283afde8651de38ff35c68ac9d34feb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 273688 759941012b1848db94e34d6f1c57cfd6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 273764 bc27c920b5a85c643d3f9a7fa3bb2f9f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3145220 f0cee6bc58f389ef78fc3cbcad757197\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 270550 b1aca209d3f63334b8512bd70e7fee04\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3167356 72a44aac33deb66d1eed41b37d9f6f84\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 271130 cebd78501825a595f992a575371cd8b7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16170152 7dbf8514bc38e86a6d6454593628a9a8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16319248 a099f9f04a33385dc29a7cc5ed743411\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16384438 83d05912745de976a2648295241f0b15\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16816198 1c14cd0e4867b12f05bea602a7940b11\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16449650 9c195ec1b9f2b5f2531017389234d817\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16358054 727d0f2e6e821a34c527c44946660653\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16488812 1619800305c3c55e48f9b5484cd7ec39\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 1296346 6f233c2b69738b9d577a4c1d7d9283a3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 1323270 c3ba3e1299340fe9666746ada15cafe2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 14258314 37215c1b602209320153136ddae5b53d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 14272088 00cfea4d19109eff959c360f63b90c18\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50620 3d60ebbd894ac77ddaafaaba903083b8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50636 9277c97ebb5c14fc93c5449c5e5a391c\r\n\r\n Intel IA-64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 3078390 7c1dc7cf08fdce40fdb01acd14c6167b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 50644 4303c1255e6d4840b9ce34b8da158125\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 50662 5235fb30a8f35c91ea15335ee439a60d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 251576 5b89eeb214501b0a1b6e2d2712763fe3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 251558 573aa9cc9fba9924a98a1b6ca786edfe\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 28008514 baaf3f87d60cb1d68c361cea849d3c27\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 28178022 c6cb8de82903383b78c7a9646d7df7da\r\n\r\n Big endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 3346354 c0c5d438a80a114ffbe515104f44785f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 50644 822db9efc5caba5bd3f96c2ffef90ce8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 50692 9fbd9cb53ce75b25243adfb5568bd2f9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 146348 4a2ede92f7cba5e409a01504a5787786\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 156600 b56c8fe624757cca08eafda9a7b62122\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 160930 14710075883c5cb17ed1f4dfa854461f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 179380 f61160dd2e459a70170e5ba8524aea36\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 179154 aba921bcc75c80c0c96c727eac34afaf\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 6090314 99e9641ce38b6d0530199ad566738d73\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 8271518 6979492cd1b01cf3b76958211bfb3bdf\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 9037182 56824fbbc825d14d2fec62b2562f44ce\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 15636546 85bc62cca019e5d5c07374fe4ea05df8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 15608670 233369e78b74fdca2143c971995440f5\r\n\r\n Little endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 3346628 a208480b2fa7bdd13559b4078d03cac9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 50648 20d1bf2c345a889720562597f9300152\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 50712 31666ed837cac8aec136528616a7407f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 146012 ec774ccba8d1783239b0f12cee90abe3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 152252 99657c9b655c5f1bded07e4a5394d132\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 152340 0c0778fa59bda664f8cb4f0f1ba8f90b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 174444 8927ed0b8d880d99fcc79c64ecc44c54\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 179284 8b01ba01c4d2e0e4a1dbfd4acd5354ea\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 179144 368da689abd47ca70aced24efec5b040\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 6025698 a355ec38f440f7e08d0f22ce6184bcf8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 5937952 2de36f1fdeb55373eb50fb77efe7f938\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 5921402 006d6d3d34f2db5b21500cdc8914dc08\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 9857018 4246c3b15aae0df84b669381a8f1383e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 15052960 317130eff4221493bf31349bb99d0eab\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 15019204 a5c6e183ff53d3c8fd169f0d2bc17ebc\r\n\r\n PowerPC architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 3388916 6d6415c4241ea26786fd3a72899e266f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 50652 f19e0ad61b5e91f685e920a58248c8e9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 50698 111c11da4f26a93122b76b6eac5b92c8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248366 7bafbd435e00ad6b647b347d84e1e0c1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 225218 90e19db35ef618a7e3f476576de60d95\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248400 3dd8373a35220a27423c3f4eadd32358\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248712 8a0281e9b856372f4d01c8a0f4b02d72\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 242934 92f3fda2938f60fdf6f957f0659712ab\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 3411216 b9070329bf0a6045896db2fc15f66f0a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248448 e108e05b4fe2239d4e95fb6598405fd6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 249006 3908dfaf4f518192bd550ca5ac45476f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 16623606 b76fa67819092073c6bfc51904163278\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 15149270 502237df8e0f90e7ab95b28cbe7a5f8f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 16960668 69f13fe8bde671497363849f76636eda\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 18291108 9cc68d73b1bcf401176d1f93bd1dfeb1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 16395670 fbab6e355aba9c29f63603d097855c5e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 17006732 cca0573ca442e02ad6f153fcc059f734\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 18340518 3940b166f8b0464baa118c8557922edb\r\n\r\n IBM S/390 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 2939624 fada85c4d5ec9cbdee803116fde561b1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 50642 9478b247c93b2ba8b405f93b525307ae\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 50664 d694fdeff900e5b1ba575ad15bbd5310\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 139294 02bcbe57d1b62129243c8cb4b7bb8d2d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 139538 69993d0e2867ed4efa5bb0e442d3d014\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 2962698 36d89e72ac15117d15a3488878d205a4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 140274 5b8bacca256347a7ce02783651110e35\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 5398576 b1054f70f0472fd020241b6af904438d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 1435060 daf41750946017171aad603b9218d0c4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 5613112 68d67210c4c6aa0ea54b1754df137d8e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 5659570 c6a2db3553a427cecf69d9f1258e9444\r\n\r\n Sun Sparc architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 3164578 902a8ff3089225278575251ba13f1f98\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 50640 455bd9863c6f183ee28d15e7ba9ddc38\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 50674 8416d5c20659923183729457854e139f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 161886 f58a554b0de7e05c4727bff1e236a069\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 191010 bad7bf07af89b1ba54ff559f99cf3d1b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 191776 f059b7c75ea312f69758d02e6da4cd4f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 3186936 2a865cc6aed95cdc0ed3ebb20ec0a6d0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 192172 197b2cd91975cbda876bc0ac18244870\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 6406184 e0ce977a5c79906c4996f069672e272b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 10351700 69bc68d296d9134f6df792fb745c9810\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 10610496 b40bc9a07de220a54a1489b22d1d60f4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 10656362 91c6c66c24c7d5ca45c0e6eb5dcdcbba\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ etch/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.6 (GNU/Linux)\r\n\r\niD8DBQFGw6BUhuANDBmkLRkRAoORAJ9xahJqDWTm6CV7/bRjmcFCfPYJuACcDG5b\r\n2aO+KPMNmsXmfH9W/1fMQtM=\r\n=L22s\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2007-08-17T00:00:00", "published": "2007-08-17T00:00:00", "id": "SECURITYVULNS:DOC:17828", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17828", "title": "[SECURITY] [DSA 1356-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:22", "bulletinFamily": "software", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-3380", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2006-4623", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "=========================================================== \r\nUbuntu Security Notice USN-489-1 July 19, 2007\r\nlinux-source-2.6.15 vulnerability\r\nCVE-2006-4623, CVE-2006-7203, CVE-2007-0005, CVE-2007-1000, \r\nCVE-2007-1353, CVE-2007-1861, CVE-2007-2453, CVE-2007-2525, \r\nCVE-2007-2875, CVE-2007-2876, CVE-2007-2878, CVE-2007-3380, \r\nCVE-2007-3513\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 6.06 LTS\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 6.06 LTS:\r\n linux-image-2.6.15-28-386 2.6.15-28.57\r\n linux-image-2.6.15-28-686 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-generic 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-k8 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-server 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-xeon 2.6.15-28.57\r\n linux-image-2.6.15-28-k7 2.6.15-28.57\r\n linux-image-2.6.15-28-mckinley 2.6.15-28.57\r\n linux-image-2.6.15-28-mckinley-smp 2.6.15-28.57\r\n linux-image-2.6.15-28-powerpc 2.6.15-28.57\r\n linux-image-2.6.15-28-powerpc-smp 2.6.15-28.57\r\n linux-image-2.6.15-28-powerpc64-smp 2.6.15-28.57\r\n linux-image-2.6.15-28-server 2.6.15-28.57\r\n linux-image-2.6.15-28-server-bigiron 2.6.15-28.57\r\n linux-image-2.6.15-28-sparc64 2.6.15-28.57\r\n linux-image-2.6.15-28-sparc64-smp 2.6.15-28.57\r\n\r\nAfter a standard system upgrade you need to reboot your computer to\r\neffect the necessary changes.\r\n\r\nDetails follow:\r\n\r\nA flaw was discovered in dvb ULE decapsulation. A remote attacker could\r\nsend a specially crafted message and cause a denial of service.\r\n(CVE-2006-4623)\r\n\r\nThe compat_sys_mount function allowed local users to cause a denial of\r\nservice when mounting a smbfs filesystem in compatibility mode.\r\n(CVE-2006-7203)\r\n\r\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of\r\nbuffers passed to read() and write(). A local attacker could exploit\r\nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\r\n\r\nDue to an variable handling flaw in the ipv6_getsockopt_sticky()\r\nfunction a local attacker could exploit the getsockopt() calls to read\r\narbitrary kernel memory. This could disclose sensitive data.\r\n(CVE-2007-1000)\r\n\r\nIlja van Sprundel discovered that Bluetooth setsockopt calls could\r\nleak kernel memory contents via an uninitialized stack buffer. A local\r\nattacker could exploit this flaw to view sensitive kernel information.\r\n(CVE-2007-1353)\r\n\r\nA flaw was discovered in the handling of netlink messages. Local\r\nattackers could cause infinite recursion leading to a denial of service.\r\n(CVE-2007-1861)\r\n\r\nThe random number generator was hashing a subset of the available entropy,\r\nleading to slightly less random numbers. Additionally, systems without\r\nan entropy source would be seeded with the same inputs at boot time,\r\nleading to a repeatable series of random numbers. (CVE-2007-2453)\r\n\r\nA flaw was discovered in the PPP over Ethernet implementation. Local\r\nattackers could manipulate ioctls and cause kernel memory consumption\r\nleading to a denial of service. (CVE-2007-2525)\r\n\r\nAn integer underflow was discovered in the cpuset filesystem. If mounted,\r\nlocal attackers could obtain kernel memory using large file offsets\r\nwhile reading the tasks file. This could disclose sensitive data.\r\n(CVE-2007-2875)\r\n\r\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly\r\nvalidate certain states. A remote attacker could send a specially\r\ncrafted packet causing a denial of service. (CVE-2007-2876)\r\n\r\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit\r\nsystems. A local attacker could corrupt a kernel_dirent struct and\r\ncause a denial of service. (CVE-2007-2878)\r\n\r\nA flaw was discovered in the cluster manager. A remote attacker could\r\nconnect to the DLM port and block further DLM operations.\r\n(CVE-2007-3380)\r\n\r\nA flaw was discovered in the usblcd driver. A local attacker could\r\ncause large amounts of kernel memory consumption, leading to a denial\r\nof service. (CVE-2007-3513)\r\n\r\n\r\nUpdated packages for Ubuntu 6.06 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-28.57.diff.gz\r\n Size/MD5: 2937952 b10546d9d29fdf46596ec10c70c1c1ef\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-28.57.dsc\r\n Size/MD5: 2374 7b266f731a15f26d028afc6cd23b3fc4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\r\n Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-28.57_all.deb\r\n Size/MD5: 5161860 6c71a5ee85a4217e67cef097676f8212\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-28.57_all.deb\r\n Size/MD5: 91394 af3fdcfcc2b9adf48fe2f323ab7501aa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-28.57_all.deb\r\n Size/MD5: 44724296 949c25bab31c6cb50b6c3a31c0186459\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 22350 32e669f4c7d3e1980b62284ca834b281\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 44768 242a7df8bcfeca8ca325ae5b4d4e7974\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 2310 224d776ea7e14beea73c03f5b6d760da\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 36246 3a8ff7584eb2047dd6a366e7a5b24d8e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 102280 64e8509efbb512a8db96803fea7f886c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 38882 354b690be81ef63f3660c206109b18f6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 49136 593b0ba757d9f39671c9efd63bcc01ef\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 176698 4b5e3db50990325e8a22efb2c3ff3a24\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 36776 8d66bb2be7d7300465ae3c13ba2edf4d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 142258 2396930abc85b3e9e8eb71f6497e7fd5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 51040 80a46886916d5c1ce7fb27de31815e2d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 140474 48f4a6f7232122d737e1f08e9f3c385c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 286886 24705775583b6f0ababada93fdf53e70\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 97792 e9401b901ed8d21945c16a7c3ed250e6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1650682 ffaad09dd49a5208d62350f16f0a2db3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-generic_2.6.15-28.57_amd64.deb\r\n Size/MD5: 869074 b574ab98b02aeabc29681cb99cbc2a0c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-k8_2.6.15-28.57_amd64.deb\r\n Size/MD5: 863704 4428b0a9497580f80858aeb047a71dad\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-server_2.6.15-28.57_amd64.deb\r\n Size/MD5: 869848 0d09b002c8163779cf22b46064da47af\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-xeon_2.6.15-28.57_amd64.deb\r\n Size/MD5: 868080 0fab9cceba621ade6d4b0aebfa134deb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_amd64.deb\r\n Size/MD5: 6915266 1363164f0350ebe32f405bc4bfca6719\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-generic_2.6.15-28.57_amd64.deb\r\n Size/MD5: 20799682 698794e5bde43c2bd24653669c24a38e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-k8_2.6.15-28.57_amd64.deb\r\n Size/MD5: 20778486 764ae84405751044384674ea75dbf885\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-server_2.6.15-28.57_amd64.deb\r\n Size/MD5: 21618120 f8abfc80d63e586b30bac8e3afcd326d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-xeon_2.6.15-28.57_amd64.deb\r\n Size/MD5: 19886872 9105f499ff9e701e756321ab262bb690\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 15626 185679f6fb24027694c02bc6ecfe0ee5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 240260 cdc629eb38526cd17bfd258243146373\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 202554 5ef32ccc5e8bc089268b0ec679381039\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1048586 1e861c0995927da17a4459be459af2d5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1486486 8a87eb70809271bc8886354e50991522\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 161640 5c56ebbbd2d758e472ad9a98b0aa2f28\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 9834 21d0036914f0849a08c3bebddd937b27\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 80858 e3397b73e52871277840e1d4e554a2be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 49168 062998ebb97f9843faa5ffc5a278ff80\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 35152 f0f5cc82ec73081acea8ee7fe55993d7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 70858 f754edf4b2c4cd1c84713e881b92e916\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 6220 3b1de2a7334c54e7307b11729e8306ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 9066 996f0140da2c6b13c3060046839639e9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 57886 a6032dc35521593aeb260d2dc37636c7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 123328 0c5a39de56abc9803752ec23bc05dc59\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 100892 f766a541381e82f2d820c26513ac4f29\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 79230 425ba08ade2510913276cd4316215a52\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1594618 6963e0290eb9357ecd162a42aae5f880\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 72282 d4d317681ebe07f8af13730ab69af0a1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 12648 49dbe2443532c0fdd09457c0b5ffe727\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 33732 8958ac1258a34711c6b36ea21d9a9bf5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 138174 6749371224d3716b0ba7afd957909ff6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 38928 f6eada6df00350d5fe5bd2c072917272\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 278744 f363f6574a4c5bcff424db3221d95f69\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 18968 199dc0de8e596ce0648e65421ef4c375\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 43450 c5795b4ec0cec4ce58174bcc080d73ff\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 105202 44ca5da07a0f78e8f8c2b181ab9e8482\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 2286 19ce720343e31ef9e33b34793c3f47d6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 34574 08b542ce52b196adc8dbb6cbc0084da8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 96962 abbda8756b1f6787c2127769f63023bf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 37090 e31d12dc1b1d7d0221c49802736e8b14\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 44072 a3017e3fd52e3bea437581bbcb58cffe\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 167738 4fad88e81157bc1c2a37763992eba710\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 33926 1c679b63590e43aaa067dfe9a74f0c44\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 137840 1dcad6109cf119ba53132edd9b482ff9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 46880 6e41714d84385b1905278d09fbdcb56e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 132796 2e738a9ea3dd89c48749389903722c27\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 273430 7f1690fbc54eb44382f6a724360fc2ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 102254 07d999a80b00dc644a1e1d84daa3a184\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1595568 5d978aa01555164222cafb488d62fd4a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-386_2.6.15-28.57_i386.deb\r\n Size/MD5: 854784 548fa33aef2fa5bc3fae6fc1167fe976\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-686_2.6.15-28.57_i386.deb\r\n Size/MD5: 859196 653e031f25951bd5f667478732707437\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-k7_2.6.15-28.57_i386.deb\r\n Size/MD5: 860034 e6d271373abe10e7abeb187b745995c9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-server-bigiron_2.6.15-28.57_i386.deb\r\n Size/MD5: 860782 1e9ebcac1e9f3fbdbcbb2b50b2330172\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-server_2.6.15-28.57_i386.deb\r\n Size/MD5: 858364 3bac4d075ebc542a1833c6a6661322d0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_i386.deb\r\n Size/MD5: 6907738 3ca90f47a0e720246bf76e95ee3410c5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-386_2.6.15-28.57_i386.deb\r\n Size/MD5: 21706346 587eab9cb32c20b053a789c3c4e6c028\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-686_2.6.15-28.57_i386.deb\r\n Size/MD5: 22503034 336e5ca66cb570b2e96b539f2e07391b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-k7_2.6.15-28.57_i386.deb\r\n Size/MD5: 22242874 29c41aec6039f290e2e90873683651ea\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-server-bigiron_2.6.15-28.57_i386.deb\r\n Size/MD5: 23602766 4919568d4d0d82691ded5facf40bcd46\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-server_2.6.15-28.57_i386.deb\r\n Size/MD5: 23164748 d495c9f6725b783a44c8b2f2d6ea139a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 15502 f302b4e4eea83d74bc5e537455faba01\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 238428 29f240dc74082181747a45c32fa6ee76\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 196976 3b00094e1ece507b3e71715709dfa182\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1048358 39a7f3bb137e0b2c79f04b215b8dfa94\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1684948 4e0472adbfbc9758868ef8314e5c7918\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 160828 24abe97ccafc98e94c2d6a94fd1cd10a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 9166 2b4b23486723bc7b5ef8dd86ca2e073d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 76486 27f5a5940b7b215a258663501d5c1ff2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 53250 d4494deb93e1fb7c07bfe02c868ca62e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 33052 7e7414e2dd8d5d55902542971b1d2388\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 85614 1a1e7b4c5c8d47c3e79f6474a4528b65\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 6024 f5abe837ef04868bb2e05c6728eeb7ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 8754 c6ac9ebef225d3b004632318c8e42cf5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 53594 cdb590a9cc607354d63789bb782ee6e7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 130768 9d539325919abc8b716ea0f6ea6b2203\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 98416 032fc18c2e5671f5ba5a462f864e16be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 77170 fc147ef9e36f78abe811259c075cdb0c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1768326 acb30ed187932ee2e6943b4f11bdeff8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 69558 f675fc46bd11e0bf5dbde92504feffc8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 11758 27861f7fc4964af2d2bd2d67280578cb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 36004 327adfe44e5f05afd5ef82ce998b1138\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 132390 9a9d7d5fd5039e05cc6322380ab9ac84\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 38552 2e9883f3ca060479d0080f7dace4ce47\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 299120 009bd634668261aa81df79bf3da3058d\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 23722 b0ba2ae3ed23d20bc20ee9e114a64caf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 25944 e0dbe2f99c58d3381f65ec7e19668fc9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 49300 bc7023d316d029fb8f66080337c2d92b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 51520 d055110c719a1467db177ebefad5c6a8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2306 301afac3ab8779ebb662603e7a96aa8f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2482 d378d30fd91ff3256d72b10e5c7109b9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 40188 e22226b065cb5f87af3a1d40d20425e3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 43752 4f4c5a237a014ab38fff68a93fdcfd3b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 112594 b570a999d1bdaac6b4b0db921282632d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 120646 f1ca099680da623ca16e5b841b16b0fd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 40848 9aaf98b9d1152c58c1c7d34aa47df973\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 45948 27fbba4bf520a7f6f778ad494e68b9a9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 29024 01e7e959827bbda155c436ba05b96a70\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 29894 f07d5348652ea81026ab0f2aa752ca08\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 211394 03f03d4c0428ec41c271f8517eab8bb8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 225200 9fbf673d02bf480d140182c4e3e0b54d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 45046 8076829c0d10abf9ad2d85db571ac33d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 40212 13d0f2fa00cba1d29dee18fb382a9e39\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1932 7f931b704c331640cb1a3dd08be090d8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2196 52214754906c5013d4e8adb0ff9beadc\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 80604 26379f0be160e1c58e07e6b93b65ae6f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 85960 1ac250e076780c008eac1cb77504d792\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 111630 64f39bfaf7ed7066c17906c24d4cc1b3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 125788 3b890d4eca4938f26c25492ac475b3e3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 53406 f36800a638ec6c3e73c82aa70574d562\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 58476 6a4257f0eca8e85f0b09c2ded8f7db97\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 147662 0110fa22b61ba7d1057de2ebe44aad2e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 161532 2614bdb87d74b0789155b774054bb221\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 317464 f4440f7120e0a6f6d5f1a2ac66a433e1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 287572 cf2c278c6284725b6c1dd01663f63eaf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 115848 1175223444384c4afe86b3a42e437559\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 116518 910267e3d3052efd4fa011b8b0078fbd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1923178 c56ed2feb7d3784f14475a340c9c48a6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2436076 e5fe2a246fec6ceec3e0e54ad4a914ec\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-powerpc-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 867954 21db2dd2baf229908554497e4c9cb894\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-powerpc64-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 869408 2d1c1d7ef1669da0ef5c80a0445a6e6f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-powerpc_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 866102 28a2ba1b443e8028b9ce8c92fa492a66\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 6939304 446dfb8810e1ba40a8f1d4c2ad706c42\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-powerpc-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 22768578 107b4aaa35dda93ab7d3f3fcbd45112c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-powerpc64-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 23657078 43e0c4f0677ab0f6b8166eff1162977c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-powerpc_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 22343430 e2ec5d9032df481a54722defb9998e54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 17774 84541b1636dd32f64929f25f5eeb3ced\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 17380 d152e17fec36098d61ce9e903a99d4c4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 261134 834437850667489ac5485993aa33751d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 282342 d80aff8f889611ee0c5e50c7dec67016\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 227454 5c7d6218b74d0532edc9cb967b1bb92f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 248672 b534f347051ee2e35243e3008cb01606\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1048418 1ece56b16bbc1999bc2c8c761c0e942a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1048580 94c2959b9dd4bfc7c5f3226432d570da\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1673472 a4300ebaef9f675aec83cb9d6a493004\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1808752 37d83ccc605d62d7ede41a2f71feb35e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 250926 9e854db2f51356816cd94b62dbbdb21c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 233662 118bfad17ff09062e1e2c581e4f5f2be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 13032 0c9245100028621d58f36ba266f5412b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 13518 88ba363bfad091fbe2ef9bc4e105fe9b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 84836 d94c19a6ee32454c2eacee8f8a13cef2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 52190 30c12ef7c126262febd1e8991c30eb13\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 73932 361d67d2c3714a1c3f084dce1fff4f60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 85832 9b57b166f7c8013d648d6096eb78a59f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 6616 adfc836a091f7e7bf8a675a4d2684eeb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 7066 f19817db9cf2a23519c02d402aa9e548\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 60346 c5849ff08288e799d4be852b345108ab\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 70344 b8c0f3f3f985bae42ab4305a9662edf1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 128540 9fb1013bf92677de8f054aca06a6f99f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 157802 4373d7f5cc338754ddad1cb13ac98bd9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 107940 9dc8c82f81cb020481ecc138440a3572\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 125984 7f72c7da78c3e721ddcce74da3324819\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 87296 4a4a9d32cb9fa9102c8f5b3bd16c7cdf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 93306 3b833a1a5df2bcd0e5824faa1feffdee\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2013902 ef25efbbe82b5c53620eba61009c7991\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1987882 fd23ebd7521aa528d78edf5c219e440f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 104102 84efee48269f00cf58646151924ccc1c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 115692 a333654e292d268484461a89de59e560\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 12734 556e4f96bd238780bd7d729e6b6f005b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 14436 98cc23a937fc8c3e145e21cac7724fb6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 39940 da87557a697bf0a3169c3665c6748c0b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 41466 26fc853b479d33ed04b172aaf682a738\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 149088 1acbf3625609708d59f2fa18fbe06560\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 167802 26f02676347a7af0bfa759a42f2e178c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 42264 e5ffe763a9ff96535aa3fa442b62b5eb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 44872 324c41b17aaeb8a06de38467e4808135\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 320282 5559a6e0c2c145fe8ae23280e1f89098\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 324720 2c99bcb7a9c96e71c8264a2155f984a2\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 50462 816e72939a879c38835dddc266aa4ec4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 2354 8a73401c0ba4ae0278742cd7ef241ff7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 40320 b7ef93864a7eafe0570e9f2db460d1d6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 110524 a7419ad3fc2059f250f1972eec4c25a4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 41174 f6e3091ab37a1f565c47389965c69a85\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 104234 9eb213091b17f2017557c192f82d395b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 7436 7b8908e20e80bac9878248ec4b2eddc5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 148876 ca5028ce9080a2cc16db8843ab60b930\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1708098 480823bee97295ebab5b5c48defbf61d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-sparc64-smp_2.6.15-28.57_sparc.deb\r\n Size/MD5: 768280 6ede8119dc5b86809f2468d92c9eab27\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-sparc64_2.6.15-28.57_sparc.deb\r\n Size/MD5: 766072 e7c1150e4efebb4a0843ec0212270716\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_sparc.deb\r\n Size/MD5: 6952572 6998cbdd7f4af76773da771e5604ca59\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-sparc64-smp_2.6.15-28.57_sparc.deb\r\n Size/MD5: 14999920 7bf80d50efc2590159a97740e621a4ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-sparc64_2.6.15-28.57_sparc.deb\r\n Size/MD5: 14816374 64d0460a3183c1f2fb8108a7c88e4d81\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 7420 9de489f0b27a302105cd5dd4d1637272\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 248508 9dc7a6eef4d235c3e9d0de6f028a0af6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 212270 bee43aa1e37637acfc99146fb0438a0b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1048442 6b7d0001d4ff9fbd15cb3525fbe56119\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1421552 a023535b438c1952db639d4edd5e2d7e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 10114 6521dd3daa68d8cf47e7041033badef0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 40178 eb33a2390c76d7a88058302732d2e3c5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 9360 42a41e947f750db2b8e51d606b5967c8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 61438 0fa8930a169ce6b54137d5b46c3fb542\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 163008 9848dbbe468f806dcec38f1e19190666\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 63982 d94ee58935b31b9023e2a3a2f0e8d2b2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1234934 db2b222efe2e5a7cf6c130c147af64a3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 59346 0ac81380afa73b217d35fffd47ae1e3f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 37400 c040511e597c3e75e81d542746e57946\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 280066 a921416f544a43582db37b9de744b6ab\r\n", "edition": 1, "modified": "2007-07-19T00:00:00", "published": "2007-07-19T00:00:00", "id": "SECURITYVULNS:DOC:17553", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17553", "title": "[USN-489-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:31", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1217"], "edition": 1, "description": "### Background\n\ncapi4k-utils is a set of utilities for accessing COMMON-ISDN-API software interfaces for ISDN devices. \n\n### Description\n\nThe bufprint() function in capi4k-utils fails to properly check boundaries of data coming from CAPI packets. \n\n### Impact\n\nA local attacker could possibly escalate privileges or cause a Denial of Service by sending a crafted CAPI packet. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll capi4k-utils users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-dialup/capi4k-utils-20050718-r3\"", "modified": "2007-04-27T00:00:00", "published": "2007-04-27T00:00:00", "id": "GLSA-200704-23", "href": "https://security.gentoo.org/glsa/200704-23", "type": "gentoo", "title": "capi4k-utils: Buffer overflow", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-07-24T12:49:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1217"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200704-23.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58250", "href": "http://plugins.openvas.org/nasl.php?oid=58250", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200704-23 (capi4k-utils)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"capi4k-utils is vulnerable to a buffer overflow in the bufprint() function.\";\ntag_solution = \"All capi4k-utils users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-dialup/capi4k-utils-20050718-r3'\";\n\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200704-23.\";\n\n \n\nif(description)\n{\n script_id(58250);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-1217\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200704-23 (capi4k-utils)\");\n\n script_xref(name:\"URL\" , value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200704-23\");\n script_xref(name:\"URL\" , value:\"http://bugs.gentoo.org/show_bug.cgi?id=170870\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"net-dialup/capi4k-utils\", unaffected: make_list(\"ge 20050718-r3\"), vulnerable: make_list(\"lt 20050718-r3\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:28:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2451"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-470-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840165", "href": "http://plugins.openvas.org/nasl.php?oid=840165", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_470_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"USN-464-1 fixed several vulnerabilities in the Linux kernel. Some\n additional code changes were accidentally included in the Feisty update\n which caused trouble for some people who were not using UUID-based\n filesystem mounts. These changes have been reverted. We apologize for\n the inconvenience. For more information see:\n <A HREF='https://launchpad.net/bugs/117314'>https://launchpad.net/bugs/117314</A>\n <A HREF='https://wiki.ubuntu.com/UsingUUID'>https://wiki.ubuntu.com/UsingUUID</A>\n\n Ilja van Sprundel discovered that Bluetooth setsockopt calls could leak\n kernel memory contents via an uninitialized stack buffer. A local\n attacker could exploit this flaw to view sensitive kernel information.\n (CVE-2007-1353)\n \n The GEODE-AES driver did not correctly initialize its encryption key.\n Any data encrypted using this type of device would be easily compromised.\n (CVE-2007-2451)\n \n The random number generator was hashing a subset of the available\n entropy, leading to slightly less random numbers. Additionally, systems\n without an entropy source would be seeded with the same inputs at boot\n time, leading to a repeatable series of random numbers. (CVE-2007-2453)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-470-1\";\ntag_affected = \"linux-source-2.6.20 vulnerabilities on Ubuntu 7.04\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-470-1/\");\n script_id(840165);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"USN\", value: \"470-1\");\n script_cve_id(\"CVE-2007-1353\", \"CVE-2007-2451\", \"CVE-2007-2453\");\n script_name( \"Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-386_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-generic_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-lowlatency_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-386_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-generic_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-lowlatency_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-386_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-generic_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-lowlatency_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.20_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.20_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:36:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "description": "Oracle Linux Local Security Checks ELSA-2007-0376", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122679", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122679", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0376", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0376.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122679\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:51:01 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0376\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0376 - Important: kernel security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0376\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0376.html\");\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.6.0.1.el5~1.2.6~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.6.0.1.el5PAE~1.2.6~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.6.0.1.el5xen~1.2.6~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.6.0.1.el5~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.6.0.1.el5PAE~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.6.0.1.el5xen~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:36:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-3739", "CVE-2007-3851", "CVE-2007-3843", "CVE-2007-2875", "CVE-2007-3740", "CVE-2007-2878", "CVE-2007-1217"], "description": "Oracle Linux Local Security Checks ELSA-2007-0705", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122663", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122663", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0705", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0705.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122663\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:50:33 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0705\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0705 - Important: kernel security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0705\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0705.html\");\n script_cve_id(\"CVE-2007-1217\", \"CVE-2007-2875\", \"CVE-2007-2876\", \"CVE-2007-2878\", \"CVE-2007-3739\", \"CVE-2007-3740\", \"CVE-2007-3843\", \"CVE-2007-3851\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~8.1.10.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.10.0.1.el5~1.2.6~6.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.10.0.1.el5PAE~1.2.6~6.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.10.0.1.el5xen~1.2.6~6.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.10.0.1.el5~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.10.0.1.el5PAE~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.10.0.1.el5xen~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-09T11:40:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6056", "CVE-2007-1592", "CVE-2007-0958", "CVE-2007-0005", "CVE-2007-1000", "CVE-2007-0772", "CVE-2007-1217", "CVE-2004-1073", "CVE-2007-1388"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830108", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830108", "type": "openvas", "title": "Mandriva Update for kernel MDKSA-2007:078 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDKSA-2007:078 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n When SELinux hooks are enabled, the kernel could allow a local user\n to cause a DoS (crash) via a malformed file stream that triggers a\n NULL pointer derefernece (CVE-2006-6056).\n \n Multiple buffer overflows in the (1) read and (2) write handlers in\n the Omnikey CardMan 4040 driver in the Linux kernel before 2.6.21-rc3\n allow local users to gain privileges. (CVE-2007-0005)\n \n The Linux kernel version 2.6.13 to 2.6.20.1 allowed a remote attacker to\n cause a DoS (oops) via a crafted NFSACL2 ACCESS request that triggered\n a free of an incorrect pointer (CVE-2007-0772).\n \n A local user could read unreadable binaries by using the interpreter\n (PT_INTERP) functionality and triggering a core dump; a variant of\n CVE-2004-1073 (CVE-2007-0958).\n \n The ipv6_getsockopt_sticky function in net/ipv6/ipv6_sockglue.c in the\n Linux kernel before 2.6.20.2 allows local users to read arbitrary\n kernel memory via certain getsockopt calls that trigger a NULL\n dereference. (CVE-2007-1000)\n \n Buffer overflow in the bufprint function in capiutil.c in libcapi,\n as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local\n users to cause a denial of service (crash) and possibly gain privileges\n via a crafted CAPI packet. (CVE-2007-1217)\n \n The do_ipv6_setsockopt function in net/ipv6/ipv6_sockglue.c in Linux\n kernel 2.6.17, and possibly other versions, allows local users to cause\n a denial of service (oops) by calling setsockopt with the IPV6_RTHDR\n option name and possibly a zero option length or invalid option value,\n which triggers a NULL pointer dereference. (CVE-2007-1388)\n \n net/ipv6/tcp_ipv6.c in Linux kernel 2.4 and 2.6.x up to 2.6.21-rc3\n inadvertently copies the ipv6_fl_socklist from a listening TCP socket\n to child sockets, which allows local users to cause a denial of service\n (OOPS) or double-free by opening a listeing IPv6 socket, attaching a\n flow label, and connecting to that socket. (CVE-2007-1592)\n \n The provided packages are patched to fix these vulnerabilities.\n All users are encouraged to upgrade to these updated kernels immediately\n and reboot to effect the fixes.\n \n In addition to these security fixes, other fixes have been included\n such as:\n \n - Suspend to disk speed improvements\n - Add nmi watchdog support for core2\n - Add atl1 driver\n - Update KVM\n - Add acer_acpi\n - Update asus_acpi\n - Fix suspend on r8169, i8259A\n - Fix suspend when using ondemand governor\n - Add ide acpi support\n - Add suspend/resume support ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-04/msg00006.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830108\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDKSA\", value: \"2007:078\");\n script_cve_id(\"CVE-2006-6056\", \"CVE-2007-0005\", \"CVE-2007-0772\", \"CVE-2004-1073\", \"CVE-2007-0958\", \"CVE-2007-1000\", \"CVE-2007-1217\", \"CVE-2007-1388\", \"CVE-2007-1592\");\n script_name( \"Mandriva Update for kernel MDKSA-2007:078 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6056", "CVE-2007-1592", "CVE-2007-0958", "CVE-2007-0005", "CVE-2007-1000", "CVE-2007-0772", "CVE-2007-1217", "CVE-2004-1073", "CVE-2007-1388"], "description": "Check for the Version of kernel", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830108", "href": "http://plugins.openvas.org/nasl.php?oid=830108", "type": "openvas", "title": "Mandriva Update for kernel MDKSA-2007:078 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDKSA-2007:078 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n When SELinux hooks are enabled, the kernel could allow a local user\n to cause a DoS (crash) via a malformed file stream that triggers a\n NULL pointer derefernece (CVE-2006-6056).\n \n Multiple buffer overflows in the (1) read and (2) write handlers in\n the Omnikey CardMan 4040 driver in the Linux kernel before 2.6.21-rc3\n allow local users to gain privileges. (CVE-2007-0005)\n \n The Linux kernel version 2.6.13 to 2.6.20.1 allowed a remote attacker to\n cause a DoS (oops) via a crafted NFSACL2 ACCESS request that triggered\n a free of an incorrect pointer (CVE-2007-0772).\n \n A local user could read unreadable binaries by using the interpreter\n (PT_INTERP) functionality and triggering a core dump; a variant of\n CVE-2004-1073 (CVE-2007-0958).\n \n The ipv6_getsockopt_sticky function in net/ipv6/ipv6_sockglue.c in the\n Linux kernel before 2.6.20.2 allows local users to read arbitrary\n kernel memory via certain getsockopt calls that trigger a NULL\n dereference. (CVE-2007-1000)\n \n Buffer overflow in the bufprint function in capiutil.c in libcapi,\n as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local\n users to cause a denial of service (crash) and possibly gain privileges\n via a crafted CAPI packet. (CVE-2007-1217)\n \n The do_ipv6_setsockopt function in net/ipv6/ipv6_sockglue.c in Linux\n kernel 2.6.17, and possibly other versions, allows local users to cause\n a denial of service (oops) by calling setsockopt with the IPV6_RTHDR\n option name and possibly a zero option length or invalid option value,\n which triggers a NULL pointer dereference. (CVE-2007-1388)\n \n net/ipv6/tcp_ipv6.c in Linux kernel 2.4 and 2.6.x up to 2.6.21-rc3\n inadvertently copies the ipv6_fl_socklist from a listening TCP socket\n to child sockets, which allows local users to cause a denial of service\n (OOPS) or double-free by opening a listeing IPv6 socket, attaching a\n flow label, and connecting to that socket. (CVE-2007-1592)\n \n The provided packages are patched to fix these vulnerabilities.\n All users are encouraged to upgrade to these updated kernels immediately\n and reboot to effect the fixes.\n \n In addition to these security fixes, other fixes have been included\n such as:\n \n - Suspend to disk speed improvements\n - Add nmi watchdog support for core2\n - Add atl1 driver\n - Update KVM\n - Add acer_acpi\n - Update asus_acpi\n - Fix suspend on r8169, i8259A\n - Fix suspend when using ondemand governor\n - Add ide acpi support\n - Add suspend/resume support ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-04/msg00006.php\");\n script_id(830108);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDKSA\", value: \"2007:078\");\n script_cve_id(\"CVE-2006-6056\", \"CVE-2007-0005\", \"CVE-2007-0772\", \"CVE-2004-1073\", \"CVE-2007-0958\", \"CVE-2007-1000\", \"CVE-2007-1217\", \"CVE-2007-1388\", \"CVE-2007-1592\");\n script_name( \"Mandriva Update for kernel MDKSA-2007:078 (kernel)\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.13mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-3848", "CVE-2007-1353", "CVE-2007-3851", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-3642", "CVE-2007-2525"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1356-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58528", "href": "http://plugins.openvas.org/nasl.php?oid=58528", "type": "openvas", "title": "Debian Security Advisory DSA 1356-1 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1356_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1356-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. For more details, please visit the referenced security advisories.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch1.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch4\nuser-mode-linux 2.6.18-1um-2etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1356-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201356-1\";\n\nif(description)\n{\n script_id(58528);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-1353\", \"CVE-2007-2172\", \"CVE-2007-2453\", \"CVE-2007-2525\", \"CVE-2007-2876\", \"CVE-2007-3513\", \"CVE-2007-3642\", \"CVE-2007-3848\", \"CVE-2007-3851\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Debian Security Advisory DSA 1356-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:29:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-486-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840134", "href": "http://plugins.openvas.org/nasl.php?oid=840134", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_486_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The compat_sys_mount function allowed local users to cause a denial of\n service when mounting a smbfs filesystem in compatibility mode.\n (CVE-2006-7203)\n\n The Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of\n buffers passed to read() and write(). A local attacker could exploit\n this to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n \n Due to a variable handling flaw in the ipv6_getsockopt_sticky()\n function a local attacker could exploit the getsockopt() calls to\n read arbitrary kernel memory. This could disclose sensitive data.\n (CVE-2007-1000)\n \n Ilja van Sprundel discovered that Bluetooth setsockopt calls could leak\n kernel memory contents via an uninitialized stack buffer. A local\n attacker could exploit this flaw to view sensitive kernel information.\n (CVE-2007-1353)\n \n A flaw was discovered in the handling of netlink messages. Local\n attackers could cause infinite recursion leading to a denial of service.\n (CVE-2007-1861)\n \n A flaw was discovered in the IPv6 stack's handling of type 0 route\n headers. By sending a specially crafted IPv6 packet, a remote attacker\n could cause a denial of service between two IPv6 hosts. (CVE-2007-2242)\n \n The random number generator was hashing a subset of the available\n entropy, leading to slightly less random numbers. Additionally, systems\n without an entropy source would be seeded with the same inputs at boot\n time, leading to a repeatable series of random numbers. (CVE-2007-2453)\n \n A flaw was discovered in the PPP over Ethernet implementation. Local\n attackers could manipulate ioctls and cause kernel memory consumption\n leading to a denial of service. (CVE-2007-2525)\n \n An integer underflow was discovered in the cpuset filesystem. If mounted,\n local attackers could obtain kernel memory using large file offsets\n while reading the tasks file. This could disclose sensitive data.\n (CVE-2007-2875)\n \n Vilmos Nebehaj discovered that the SCTP netfilter code did not correctly\n validate certain states. A remote attacker could send a specially\n crafted packet causing a denial of service. (CVE-2007-2876)\n \n Luca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit\n systems. A local attacker could corrupt a kernel_dirent struct and\n cause a denial of service. (CVE-2007-2878)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-486-1\";\ntag_affected = \"linux-source-2.6.17 vulnerabilities on Ubuntu 6.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-486-1/\");\n script_id(840134);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"486-1\");\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-0005\", \"CVE-2007-1000\", \"CVE-2007-1353\", \"CVE-2007-1861\", \"CVE-2007-2242\", \"CVE-2007-2453\", \"CVE-2007-2525\", \"CVE-2007-2875\", \"CVE-2007-2876\", \"CVE-2007-2878\");\n script_name( \"Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-386_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-generic_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-386_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-generic_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-386_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-generic_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-kdump\", ver:\"2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.17_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.17_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:56:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6535", "CVE-2007-1353", "CVE-2006-7203", "CVE-2006-6106", "CVE-2006-5754", "CVE-2007-1592", "CVE-2006-5871", "CVE-2006-5753", "CVE-2007-1357", "CVE-2006-2936", "CVE-2006-5749"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n um-host-install-initrd\n kernel-smp\n kernel-source\n kernel-debug\n um-host-kernel\n kernel-bigsmp\n kernel-um\n kernel-syms\n kernel-default\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011429 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65237", "href": "http://plugins.openvas.org/nasl.php?oid=65237", "type": "openvas", "title": "SLES9: Security update for Linux kernel", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5011429.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for Linux kernel\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n um-host-install-initrd\n kernel-smp\n kernel-source\n kernel-debug\n um-host-kernel\n kernel-bigsmp\n kernel-um\n kernel-syms\n kernel-default\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5011429 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65237);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-2936\", \"CVE-2006-5871\", \"CVE-2006-6106\", \"CVE-2006-6535\", \"CVE-2006-5749\", \"CVE-2006-5753\", \"CVE-2006-5754\", \"CVE-2007-1357\", \"CVE-2007-1592\", \"CVE-2007-1353\", \"CVE-2006-7203\");\n script_tag(name:\"cvss_base\", value:\"9.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:C/A:C\");\n script_name(\"SLES9: Security update for Linux kernel\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"um-host-install-initrd\", rpm:\"um-host-install-initrd~1.0~48.22\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:20:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6535", "CVE-2007-1353", "CVE-2006-7203", "CVE-2006-6106", "CVE-2006-5754", "CVE-2007-1592", "CVE-2006-5871", "CVE-2006-5753", "CVE-2007-1357", "CVE-2006-2936", "CVE-2006-5749"], "description": "Check for the Version of kernel", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850056", "href": "http://plugins.openvas.org/nasl.php?oid=850056", "type": "openvas", "title": "SuSE Update for kernel SUSE-SA:2007:035", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_035.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for kernel SUSE-SA:2007:035\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"This kernel update fixes the following security problems in our SUSE\n Linux Enterprise Server 9, Novell Linux Desktop 9 and Open Enterprise\n Server kernels.\n\n - CVE-2006-2936: The ftdi_sio driver allowed local users to cause a\n denial of service (memory consumption) by writing more data to the\n serial port than the hardware can handle, which causes the data\n to be queued. This requires this driver to be loaded, which only\n happens if such a device is plugged in.\n\n - CVE-2006-5871: smbfs when UNIX extensions are enabled,\n ignores certain mount options, which could cause clients to use\n server-specified UID, GID and MODE settings.\n\n - CVE-2006-6106: Multiple buffer overflows in the cmtp_recv_interopmsg\n function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the\n Linux kernel allowed remote attackers to cause a denial of service\n (crash) and possibly execute arbitrary code via CAPI messages with\n a large value for the length of the (1) manu (manufacturer) or (2)\n serial (serial number) field.\n\n - CVE-2006-6535: The dev_queue_xmit function in Linux kernel 2.6 can\n fail before calling the local_bh_disable function, which could\n lead to data corruption and "node lockups". This issue might not\n be exploitable at all for an attacker.\n\n - CVE-2006-5749: The isdn_ppp_ccp_reset_alloc_state function in\n drivers/isdn/isdn_ppp.c in the Linux kernel does not call the\n init_timer function for the ISDN PPP CCP reset state timer, which\n has unknown attack vectors and results in a system crash.\n\n - CVE-2006-5753: Unspecified vulnerability in the listxattr system\n call in Linux kernel, when a "bad inode" is present, allows local\n users to cause a denial of service (data corruption) and possibly\n gain privileges.\n\n - CVE-2006-5754: The aio_setup_ring function in Linux kernel does not\n properly initialize a variable, which allows local users to cause\n a denial of service (crash).\n\n - CVE-2007-1357: A denial of service problem against the AppleTalk\n protocol was fixed. A remote attacker in the same AppleTalk\n network segment could cause the machine to crash if it has AppleTalk\n protocol loaded.\n\n Please note that we do not load the AppleTalk protocol by default\n and such an attack would only be working within a AppleT ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_impact = \"remote denial of service\";\ntag_affected = \"kernel on SUSE SLES 9, Novell Linux Desktop 9, Open Enterprise Server, Novell Linux POS 9\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850056);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-035\");\n script_cve_id(\"CVE-2006-2936\", \"CVE-2006-5749\", \"CVE-2006-5753\", \"CVE-2006-5754\", \"CVE-2006-5871\", \"CVE-2006-6106\", \"CVE-2006-6535\", \"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-1357\", \"CVE-2007-1592\");\n script_name( \"SuSE Update for kernel SUSE-SA:2007:035\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-um\", rpm:\"kernel-um~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"um-host-install-initrd\", rpm:\"um-host-install-initrd~1.0~48.22\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"um-host-kernel\", rpm:\"um-host-kernel~2.6.5~7.286\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-um\", rpm:\"kernel-um~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"um-host-install-initrd\", rpm:\"um-host-install-initrd~1.0~48.22\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"um-host-kernel\", rpm:\"um-host-kernel~2.6.5~7.286\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.5~7.286\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.5~7.286\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.5~7.286\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.5~7.286\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-um\", rpm:\"kernel-um~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"um-host-install-initrd\", rpm:\"um-host-install-initrd~1.0~48.22\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"um-host-kernel\", rpm:\"um-host-kernel~2.6.5~7.286\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:COMPLETE/A:COMPLETE/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:30", "bulletinFamily": "software", "cvelist": ["CVE-2007-1353"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.34.3\n[Secunia Advisory ID:24976](https://secuniaresearch.flexerasoftware.com/advisories/24976/)\n[Secunia Advisory ID:25596](https://secuniaresearch.flexerasoftware.com/advisories/25596/)\n[Secunia Advisory ID:26133](https://secuniaresearch.flexerasoftware.com/advisories/26133/)\n[Secunia Advisory ID:26450](https://secuniaresearch.flexerasoftware.com/advisories/26450/)\n[Secunia Advisory ID:26379](https://secuniaresearch.flexerasoftware.com/advisories/26379/)\n[Secunia Advisory ID:25700](https://secuniaresearch.flexerasoftware.com/advisories/25700/)\n[Secunia Advisory ID:27528](https://secuniaresearch.flexerasoftware.com/advisories/27528/)\n[Secunia Advisory ID:25683](https://secuniaresearch.flexerasoftware.com/advisories/25683/)\n[Secunia Advisory ID:26289](https://secuniaresearch.flexerasoftware.com/advisories/26289/)\n[Secunia Advisory ID:26139](https://secuniaresearch.flexerasoftware.com/advisories/26139/)\n[Secunia Advisory ID:25838](https://secuniaresearch.flexerasoftware.com/advisories/25838/)\n[Secunia Advisory ID:26478](https://secuniaresearch.flexerasoftware.com/advisories/26478/)\nRedHat RHSA: RHSA-2007:0376\nRedHat RHSA: RHSA-2007:0672\nRedHat RHSA: RHSA-2007:0488\nRedHat RHSA: RHSA-2007:0671\nOther Advisory URL: http://www.ubuntu.com/usn/usn-470-1\nOther Advisory URL: http://www.ubuntu.com/usn/usn-486-1\nOther Advisory URL: http://www.us.debian.org/security/2007/dsa-1356\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-06/msg00004.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-489-1\nFrSIRT Advisory: ADV-2007-1495\n[CVE-2007-1353](https://vulners.com/cve/CVE-2007-1353)\nBugtraq ID: 23594\n", "edition": 1, "modified": "2007-04-22T12:18:26", "published": "2007-04-22T12:18:26", "href": "https://vulners.com/osvdb/OSVDB:34739", "id": "OSVDB:34739", "title": "Linux Kernel L2CAP / HCI Bluetooth copy_from_user Function Arbitrary Memory Disclosure", "type": "osvdb", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-04-28T13:20:30", "bulletinFamily": "software", "cvelist": ["CVE-2007-1217 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=408530\nVendor Specific News/Changelog Entry: http://bugzilla.kernel.org/show_bug.cgi?id=8028\n[Secunia Advisory ID:26709](https://secuniaresearch.flexerasoftware.com/advisories/26709/)\n[Secunia Advisory ID:26379](https://secuniaresearch.flexerasoftware.com/advisories/26379/)\n[Secunia Advisory ID:27528](https://secuniaresearch.flexerasoftware.com/advisories/27528/)\n[Secunia Advisory ID:24777](https://secuniaresearch.flexerasoftware.com/advisories/24777/)\n[Secunia Advisory ID:26478](https://secuniaresearch.flexerasoftware.com/advisories/26478/)\nRedHat RHSA: RHSA-2007:0774\nRedHat RHSA: RHSA-2007:0672\nRedHat RHSA: RHSA-2007:0671\nOther Advisory URL: http://security.gentoo.org/glsa/glsa-200704-23.xml\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:078\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:078\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm\n[CVE-2007-1217 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>](https://vulners.com/cve/CVE-2007-1217 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217>)\nBugtraq ID: 23333\n", "edition": 1, "modified": "2007-02-17T07:51:29", "published": "2007-02-17T07:51:29", "href": "https://vulners.com/osvdb/OSVDB:34742", "id": "OSVDB:34742", "title": "Linux Kernel libcapi capiutil.c bufprint Function CAPI Packet Local DoS", "type": "osvdb", "cvss": {"score": 0.0, "vector": "NONE"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:37:58", "bulletinFamily": "unix", "cvelist": ["CVE-2006-0558", "CVE-2007-1217"], "description": " [2.6.9-55.0.6.0.1]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix for nfs open call taking longer issue (Chuck Lever) orabug 5580407 \n bz [219412]\n - fix enomem due to larger mtu size page alloc (Zach Brown) orabug 5486128\n - fix per_cpu() api bug_on with rds (Zach Brown) orabug 5760648\n - limit nr_requests in cfq io scheduler ( Jens Axboe) bz 234278 orabug \n 5899829\n \n [2.6.9-55.0.6]\n -revert: autofs4 fix for race between mount and expire [248126]\n \n [2.6.9-55.0.4]\n -revert: add missing audit_notify_watch() to removexattr\n -autofs4: fix race between mount and expire (Ian Kent) [248126]\n \n [2.6.9-55.0.3]\n -Fix panic following reload of LSI Fusion driver (Chip Coldwell) [227451]\n -Fix buffer overflow in capi debug functions (Anton Arapov) [243257] \n {CVE-2007-1217}\n -add missing audit_notify_watch() to removexattr (Alexander Viro) [248126]\n -fix VM hangs by balancing inactive lists and setting better values for \n dirty limits (Larry Woodman) [248141]\n -nfs: add nordirplus option (Jeff Layton) [249848]\n -ia64: fix vmalloc perfmon crash (Luming Yu) [250199] {CVE-2006-0558}\n -fix stack randomization across suid/sgid exec (Ernie Petrides) [250200] ", "edition": 4, "modified": "2007-09-05T00:00:00", "published": "2007-09-05T00:00:00", "id": "ELSA-2007-0774", "href": "http://linux.oracle.com/errata/ELSA-2007-0774.html", "title": "Moderate: kernel security and bugfix update ", "type": "oraclelinux", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:10", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "description": " [2.6.18-8.1.6.0.1.el5]\n -Fix bonding primary=ethX so it picks correct network (Bert Barbe) [IT \n 101532] [ORA 5136660]\n -Add entropy module option to e1000 (John Sobecki) [ORA 6045759]\n -Add entropy module option to bnx2 (John Sobecki) [ORA 6045759]\n \n [2.6.18.8-1.6.el5]\n - [bluetooth] close information leaks in setsockopt (Marcel Holtmann ) \n [241862]{CVE-2007-1353}\n - [net] fix memory leak in PPPoE (Neil Horman ) [241863] {CVE-2007-2525}\n - [random] fix seeding of dev/random (Aristeu Rozanski ) [241888]\n \n [2.6.18-8.1.5.el5]\n - [fs] prevent oops in compat_sys_mount (Jeff Layton ) [240456] \n {CVE-2006-7203}\n - [e1000] fix watchdog timeout panics (Andy Gospodarek ) [238048]\n - [ext3] return ENOENT from ext3_link when racing with unlink (Eric \n Sandeen ) [239787] ", "edition": 4, "modified": "2007-06-26T00:00:00", "published": "2007-06-26T00:00:00", "id": "ELSA-2007-0376", "href": "http://linux.oracle.com/errata/ELSA-2007-0376.html", "title": "Important: kernel security and bug fix update ", "type": "oraclelinux", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:38:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-3739", "CVE-2007-3851", "CVE-2007-3843", "CVE-2007-2875", "CVE-2007-3740", "CVE-2007-2878", "CVE-2007-1217"], "description": " [2.6.18-8.1.10.0.1.el5]\n - Fix bonding primary=ethX (Bert Barbe) [IT 101532] [ORA 5136660]\n - Add entropy module option to e1000/bnx2 (John Sobecki) [ORA 6045759]\n \n [2.6.18-8.1.10.el5]\n - [mm] Prevent the stack growth into hugetlb reserved regions (Konrad \n Rzeszutek) [253313] {CVE-2007-3739}\n \n [2.6.18-8.1.9.el5]\n - [misc] cpuset information leak (Prarit Bhargava ) [245773] {CVE-2007-2875}\n - [net] ip_conntrack_sctp: fix remotely triggerable panic (Don Howard ) \n [245774] {CVE-2007-2876}\n - [misc] Overflow in CAPI subsystem (Anton Arapov ) [232260] {CVE-2007-1217}\n - [CIFS] fix signing sec= mount options (Jeff Layton ) [253315] \n {CVE-2007-3843}\n - [CIFS] respect umask when unix extensions are enabled (Jeff Layton ) \n [253314] {CVE-2007-3740}\n - [misc] i915_dma: fix batch buffer security bit for i965 chipsets \n (Aristeu Rozanski ) [252305] {CVE-2007-3851}\n - [fs] - Move msdos compat ioctl to msdos dir (Eric Sandeen ) [253317]\n - [fs] - fix VFAT compat ioctls on 64-bit systems (Eric Sandeen ) \n [253317] {CVE-2007-2878} ", "edition": 4, "modified": "2007-09-14T00:00:00", "published": "2007-09-14T00:00:00", "id": "ELSA-2007-0705", "href": "http://linux.oracle.com/errata/ELSA-2007-0705.html", "title": "Important: kernel security update ", "type": "oraclelinux", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:34", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-0773", "CVE-2007-3104", "CVE-2006-5158", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-0958", "CVE-2007-2525"], "description": " [2.6.9-55.0.2.0.1]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix for nfs open call taking longer issue (Chuck Lever) orabug 5580407 \n bz [219412]\n - fix enomem due to larger mtu size page alloc (Zach Brown) orabug 5486128\n - fix per_cpu() api bug_on with rds (Zach Brown) orabug 5760648\n - limit nr_requests in cfq io scheduler ( Jens Axboe) bz 234278 orabug \n 5899829\n \n [2.6.9-55.0.2]\n -cciss: fix size calculation in diskdump (Bryn Reeves) [243902]\n \n [2.6.9-55.0.1]\n -fix kernel spinlock panic in nfs/inode.c (Peter Staubach) [240855]\n -fix core-dumping unreadable binaries via PT_INTERP (Eric Sandeen) \n [243256] {CVE-2007-0958}\n -nlm: when reclaiming locks, skip non-posix locks (Jeff Layton) [243251] \n {CVE-2006-5158}\n -add missing fput() in a 32-bit ioctl on 64-bit x86 systems (Jeff Burke) \n [243252] {CVE-2007-0773}\n -prevent oops in compat_sys_mount with NULL data pointer (Jeff Layton) \n [243263] {CVE-2006-7203}\n -fix 32bit-compat rt_sigtimedwait (Guy Streeter) [240458]\n -nfs: fix repeated NFS mount failures lead to kernel panic (Peter \n Staubach) [240851]\n -safely store sysfs inode nrs in the sysfs dirent (Eric Sandeen) [242558]\n -protect sysfs ->s_dentry w/ locking (Eric Sandeen) [242558]\n -fix nr_unused accounting (Eric Sandeen) [241784]\n -fix bluetooth setsockopt() information leaks (Don Howard) [243259] \n {CVE-2007-1353}\n -fix DoS in PPPOE (Neil Horman) [243262] {CVE-2007-2525}\n -fix out of bounds fib_probs access vulnerability (Neil Horman) [243261] \n {CVE-2007-2172}\n -ip_conntrack_sctp: fix remotely triggerable NULL ptr dereference (Don \n Howard) [243746] {CVE-2007-2876 ", "edition": 4, "modified": "2007-06-26T00:00:00", "published": "2007-06-26T00:00:00", "id": "ELSA-2007-0488", "href": "http://linux.oracle.com/errata/ELSA-2007-0488.html", "title": "Important: kernel security update ", "type": "oraclelinux", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}], "ubuntu": [{"lastseen": "2020-07-08T23:41:02", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2451"], "description": "USN-464-1 fixed several vulnerabilities in the Linux kernel. Some \nadditional code changes were accidentally included in the Feisty update \nwhich caused trouble for some people who were not using UUID-based \nfilesystem mounts. These changes have been reverted. We apologize for \nthe inconvenience. For more information see: \n<https://launchpad.net/bugs/117314> \n<https://wiki.ubuntu.com/UsingUUID>\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak \nkernel memory contents via an uninitialized stack buffer. A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nThe GEODE-AES driver did not correctly initialize its encryption key. \nAny data encrypted using this type of device would be easily compromised. \n(CVE-2007-2451)\n\nThe random number generator was hashing a subset of the available \nentropy, leading to slightly less random numbers. Additionally, systems \nwithout an entropy source would be seeded with the same inputs at boot \ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)", "edition": 6, "modified": "2007-06-08T00:00:00", "published": "2007-06-08T00:00:00", "id": "USN-470-1", "href": "https://ubuntu.com/security/notices/USN-470-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-07-09T01:32:36", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "The compat_sys_mount function allowed local users to cause a denial of \nservice when mounting a smbfs filesystem in compatibility mode. \n(CVE-2006-7203)\n\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of \nbuffers passed to read() and write(). A local attacker could exploit \nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n\nDue to a variable handling flaw in the ipv6_getsockopt_sticky() \nfunction a local attacker could exploit the getsockopt() calls to \nread arbitrary kernel memory. This could disclose sensitive data. \n(CVE-2007-1000)\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak \nkernel memory contents via an uninitialized stack buffer. A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nA flaw was discovered in the handling of netlink messages. Local \nattackers could cause infinite recursion leading to a denial of service. \n(CVE-2007-1861)\n\nA flaw was discovered in the IPv6 stack's handling of type 0 route \nheaders. By sending a specially crafted IPv6 packet, a remote attacker \ncould cause a denial of service between two IPv6 hosts. (CVE-2007-2242)\n\nThe random number generator was hashing a subset of the available \nentropy, leading to slightly less random numbers. Additionally, systems \nwithout an entropy source would be seeded with the same inputs at boot \ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)\n\nA flaw was discovered in the PPP over Ethernet implementation. Local \nattackers could manipulate ioctls and cause kernel memory consumption \nleading to a denial of service. (CVE-2007-2525)\n\nAn integer underflow was discovered in the cpuset filesystem. If mounted, \nlocal attackers could obtain kernel memory using large file offsets \nwhile reading the tasks file. This could disclose sensitive data. \n(CVE-2007-2875)\n\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly \nvalidate certain states. A remote attacker could send a specially \ncrafted packet causing a denial of service. (CVE-2007-2876)\n\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit \nsystems. A local attacker could corrupt a kernel_dirent struct and \ncause a denial of service. (CVE-2007-2878)", "edition": 6, "modified": "2007-07-18T00:00:00", "published": "2007-07-18T00:00:00", "id": "USN-486-1", "href": "https://ubuntu.com/security/notices/USN-486-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:27:18", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-3380", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2006-4623", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "A flaw was discovered in dvb ULE decapsulation. A remote attacker could \nsend a specially crafted message and cause a denial of service. \n(CVE-2006-4623)\n\nThe compat_sys_mount function allowed local users to cause a denial of \nservice when mounting a smbfs filesystem in compatibility mode. \n(CVE-2006-7203)\n\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of \nbuffers passed to read() and write(). A local attacker could exploit \nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n\nDue to an variable handling flaw in the ipv6_getsockopt_sticky() \nfunction a local attacker could exploit the getsockopt() calls to read \narbitrary kernel memory. This could disclose sensitive data. \n(CVE-2007-1000)\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could \nleak kernel memory contents via an uninitialized stack buffer. A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nA flaw was discovered in the handling of netlink messages. Local \nattackers could cause infinite recursion leading to a denial of service. \n(CVE-2007-1861)\n\nThe random number generator was hashing a subset of the available entropy, \nleading to slightly less random numbers. Additionally, systems without \nan entropy source would be seeded with the same inputs at boot time, \nleading to a repeatable series of random numbers. (CVE-2007-2453)\n\nA flaw was discovered in the PPP over Ethernet implementation. Local \nattackers could manipulate ioctls and cause kernel memory consumption \nleading to a denial of service. (CVE-2007-2525)\n\nAn integer underflow was discovered in the cpuset filesystem. If mounted, \nlocal attackers could obtain kernel memory using large file offsets \nwhile reading the tasks file. This could disclose sensitive data. \n(CVE-2007-2875)\n\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly \nvalidate certain states. A remote attacker could send a specially \ncrafted packet causing a denial of service. (CVE-2007-2876)\n\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit \nsystems. A local attacker could corrupt a kernel_dirent struct and \ncause a denial of service. (CVE-2007-2878)\n\nA flaw was discovered in the cluster manager. A remote attacker could \nconnect to the DLM port and block further DLM operations. \n(CVE-2007-3380)\n\nA flaw was discovered in the usblcd driver. A local attacker could \ncause large amounts of kernel memory consumption, leading to a denial \nof service. (CVE-2007-3513)", "edition": 6, "modified": "2007-07-19T00:00:00", "published": "2007-07-19T00:00:00", "id": "USN-489-1", "href": "https://ubuntu.com/security/notices/USN-489-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:16:47", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-3848", "CVE-2007-1353", "CVE-2007-3851", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-3642", "CVE-2007-2525"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1356-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nAugust 15th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-1353 CVE-2007-2172 CVE-2007-2453 CVE-2007-2525\n CVE-2007-2876 CVE-2007-3513 CVE-2007-3642 CVE-2007-3848\n CVE-2007-3851\n \nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-1353\n\n Ilja van Sprundel discovered that kernel memory could be leaked via the\n Bluetooth setsockopt call due to an uninitialized stack buffer. This\n could be used by local attackers to read the contents of sensitive kernel\n memory.\n\nCVE-2007-2172\n\n Thomas Graf reported a typo in the DECnet protocol handler that could\n be used by a local attacker to overrun an array via crafted packets,\n potentially resulting in a Denial of Service (system crash).\n A similar issue exists in the IPV4 protocol handler and will be fixed\n in a subsequent update.\n\nCVE-2007-2453\n\n A couple of issues with random number generation were discovered.\n Slightly less random numbers resulted from hashing a subset of the\n available entropy. zero-entropy systems were seeded with the same\n inputs at boot time, resulting in repeatable series of random numbers.\n\nCVE-2007-2525\n\n Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n by releasing a socket before PPPIOCGCHAN is called upon it. This could\n be used by a local user to DoS a system by consuming all available memory.\n\nCVE-2007-2876\n\n Vilmos Nebehaj discovered a NULL pointer dereference condition in the\n netfilter subsystem. This allows remote systems which communicate using\n the SCTP protocol to crash a system by creating a connection with an\n unknown chunk type.\n\nCVE-2007-3513\n\n Oliver Neukum reported an issue in the usblcd driver which, by not\n limiting the size of write buffers, permits local users with write access\n to trigger a DoS by consuming all available memory.\n\nCVE-2007-3642\n\n Zhongling Wen reported an issue in nf_conntrack_h323 where the lack of\n range checking may lead to NULL pointer dereferences. Remote attackers\n could exploit this to create a DoS condition (system crash).\n\nCVE-2007-3848\n\n Wojciech Purczynski discovered that pdeath_signal was not being reset\n properly under certain conditions which may allow local users to gain\n privileges by sending arbitrary signals to suid binaries.\n\nCVE-2007-3851\n \n Dave Airlie reported that Intel 965 and above chipsets have relocated\n their batch buffer security bits. Local X server users may exploit this\n to write user data to arbitrary physical memory addresses.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch1.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch4\n user-mode-linux 2.6.18-1um-2etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc\n Size/MD5 checksum: 5672 ef2648e54c6ea1769b29ba191fc13083\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz\n Size/MD5 checksum: 5306139 589297d453d15848b5879cf22eed7d40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 3585938 a94cd1247d3dc98378dd094b3b364044\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 1081908 36d119bd92dbd35a8f83b191f74daf09\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 1475708 0373ab2ac016f31d2591eab4de39e4d3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 41417232 279c0d7b44a451169a118e0a2b0c4eeb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 3738202 e4cfce3e67d3a0f6aeb4fe1fb5706372\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 51094 b22167a8b2ab8d0cfb9eded0d0b8d8a0\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 3024210 ad1fc21ac8fcb76a0db86d25737c8a83\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 50680 28ad3748b8d76abbb2e896f7ff190240\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 50720 1f106b97c91e07921402b0a2174574c6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 263524 4ce1e83ad733aee9d36b075babc6f908\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 263838 4c9ebe648f73818252ed3de79567219e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 262864 a3d6389b9224fcef726128f3a747a4f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 3048212 d86c3c8fac6533904b91592016e2afba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 264300 15606dadab1e1bbb4d9234a8bfb09b5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23485186 1978fddd39e8e7ce9ebc88efefd4ebe0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23464818 bdfd39761fd0bc68de001efb430895af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23838852 e9ae2b4f056d9b47832234d2aa6ec4d7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23528772 4f029181ad02c46f2ae2b34038b629e0\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3164562 5bef24546e02e53d0b866b68e57c8294\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50644 173c9d06298afe48e609cd08a5420737\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50668 61e625ce94855d474c0562819ae3b879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 270036 cd6f518453e0b75e3d4e17bc1fca62a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3187796 2958630378a24cb3f16807e04fe17297\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 269650 dbfd4c56547401e7b6a6460f41dd266b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3330944 996a5cba350ae0c9110f8ca72492bfc2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 271784 c1841e07342a73c9cf87058cc0ca943b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3353796 730dd7dd17cb532152463000f16459f0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 270068 363ff82948e473032eaa4fc37d2b9d6b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 16838550 dee2a96f0c89bc9b59b2febd42dc8bb1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 1647400 8f72b372c132b40f5c828d7d0a94bf62\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 1679728 853224dc22a8fa38c8b4af6534886a77\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 15238676 d62ddc5e61a35e84529262c9101b0e93\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 15256142 8b0667dd7cb043b753ce3a9770058515\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50618 0da191c5dcd2406d079f9aab3b4ca0a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50632 46cd39c06556d9bc465099cddb3c7f3d\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 3346806 bc6581484d2364ccba4bbdb275072ecb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 50652 976339e33b567d816811d561dc575cc8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 50694 19473ef72c0109f1ce9dc9dfd4f3de3d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 225038 969f487c6c9d50fef7200e0a3ecb5c4b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 226564 c5f03ec763dfb6b27d00f8f90e0ae9da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 232748 bb9606e416b2aa84c3cc8071ac2350d8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 192126 cd01397be860265e013d55aa574c7347\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 194764 e05a0715a2bf9cbac171217b22314b19\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 7518754 018e9a847ff04f7fc3580f85bfc2abe1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 7869416 e4750e15d602443f08ba02c7e7c2a137\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 8806748 7436ed2118660e9c7f4f4697ac5868c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 4558510 68d071f5a09c182509bea873aef02105\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 4981066 6c261104c98cc528d6633f79274ad72a\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 2964238 f6fd8c5dd6071370f953e496756851cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 50642 8aca6d6bffa3b334b71b66332dd125ae\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 50668 7dfc3cbdd0f0763008e0246015fe5c9f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 188488 31502e1f9bdcc0a24d6a7762f6f4cbe8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 189420 e6deaa2c4a398b59a40a732cb9018940\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 189146 133d151b9aa064b61c90c0c9ce20656c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 189834 c7ada740b1647894ceda503d4ee8399b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 10498710 5d3ee84cc71a57eabe1d0647f704ad3c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 10940810 8e1de20ffcc7df26862544af83f78771\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 11344516 a6fe777a6d6296c1d95c81c25931102e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 11751450 e0c73577059ad7ee24893278e8bb580c\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3164474 5581e6b60de382087f4e3cd05a326cd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 277248 ff8b78d10cb79fc1c9258cd43a408499\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 275932 874d04ecd1f692d9781e2cb47c687ee6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 276286 dbcc90161edc6a46b7a89a10b0fc22ff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50640 34b3065eb0fdc3a02576c9ebdd2508d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50700 77d1ae15ad63b7e9675225a6ca7db47c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 268294 a60191beaaf0d62099dbd1a20eaf6b75\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 275830 f9a83308d8ecd6eb36d6791b864116c5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3050892 8283afde8651de38ff35c68ac9d34feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 273688 759941012b1848db94e34d6f1c57cfd6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 273764 bc27c920b5a85c643d3f9a7fa3bb2f9f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3145220 f0cee6bc58f389ef78fc3cbcad757197\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 270550 b1aca209d3f63334b8512bd70e7fee04\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3167356 72a44aac33deb66d1eed41b37d9f6f84\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 271130 cebd78501825a595f992a575371cd8b7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16170152 7dbf8514bc38e86a6d6454593628a9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16319248 a099f9f04a33385dc29a7cc5ed743411\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16384438 83d05912745de976a2648295241f0b15\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16816198 1c14cd0e4867b12f05bea602a7940b11\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16449650 9c195ec1b9f2b5f2531017389234d817\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16358054 727d0f2e6e821a34c527c44946660653\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16488812 1619800305c3c55e48f9b5484cd7ec39\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 1296346 6f233c2b69738b9d577a4c1d7d9283a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 1323270 c3ba3e1299340fe9666746ada15cafe2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 14258314 37215c1b602209320153136ddae5b53d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 14272088 00cfea4d19109eff959c360f63b90c18\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50620 3d60ebbd894ac77ddaafaaba903083b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50636 9277c97ebb5c14fc93c5449c5e5a391c\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 3078390 7c1dc7cf08fdce40fdb01acd14c6167b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 50644 4303c1255e6d4840b9ce34b8da158125\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 50662 5235fb30a8f35c91ea15335ee439a60d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 251576 5b89eeb214501b0a1b6e2d2712763fe3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 251558 573aa9cc9fba9924a98a1b6ca786edfe\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 28008514 baaf3f87d60cb1d68c361cea849d3c27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 28178022 c6cb8de82903383b78c7a9646d7df7da\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 3346354 c0c5d438a80a114ffbe515104f44785f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 50644 822db9efc5caba5bd3f96c2ffef90ce8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 50692 9fbd9cb53ce75b25243adfb5568bd2f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 146348 4a2ede92f7cba5e409a01504a5787786\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 156600 b56c8fe624757cca08eafda9a7b62122\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 160930 14710075883c5cb17ed1f4dfa854461f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 179380 f61160dd2e459a70170e5ba8524aea36\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 179154 aba921bcc75c80c0c96c727eac34afaf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 6090314 99e9641ce38b6d0530199ad566738d73\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 8271518 6979492cd1b01cf3b76958211bfb3bdf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 9037182 56824fbbc825d14d2fec62b2562f44ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 15636546 85bc62cca019e5d5c07374fe4ea05df8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 15608670 233369e78b74fdca2143c971995440f5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 3346628 a208480b2fa7bdd13559b4078d03cac9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 50648 20d1bf2c345a889720562597f9300152\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 50712 31666ed837cac8aec136528616a7407f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 146012 ec774ccba8d1783239b0f12cee90abe3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 152252 99657c9b655c5f1bded07e4a5394d132\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 152340 0c0778fa59bda664f8cb4f0f1ba8f90b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 174444 8927ed0b8d880d99fcc79c64ecc44c54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 179284 8b01ba01c4d2e0e4a1dbfd4acd5354ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 179144 368da689abd47ca70aced24efec5b040\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 6025698 a355ec38f440f7e08d0f22ce6184bcf8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 5937952 2de36f1fdeb55373eb50fb77efe7f938\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 5921402 006d6d3d34f2db5b21500cdc8914dc08\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 9857018 4246c3b15aae0df84b669381a8f1383e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 15052960 317130eff4221493bf31349bb99d0eab\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 15019204 a5c6e183ff53d3c8fd169f0d2bc17ebc\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 3388916 6d6415c4241ea26786fd3a72899e266f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 50652 f19e0ad61b5e91f685e920a58248c8e9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 50698 111c11da4f26a93122b76b6eac5b92c8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248366 7bafbd435e00ad6b647b347d84e1e0c1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 225218 90e19db35ef618a7e3f476576de60d95\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248400 3dd8373a35220a27423c3f4eadd32358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248712 8a0281e9b856372f4d01c8a0f4b02d72\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 242934 92f3fda2938f60fdf6f957f0659712ab\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 3411216 b9070329bf0a6045896db2fc15f66f0a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248448 e108e05b4fe2239d4e95fb6598405fd6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 249006 3908dfaf4f518192bd550ca5ac45476f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 16623606 b76fa67819092073c6bfc51904163278\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 15149270 502237df8e0f90e7ab95b28cbe7a5f8f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 16960668 69f13fe8bde671497363849f76636eda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 18291108 9cc68d73b1bcf401176d1f93bd1dfeb1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 16395670 fbab6e355aba9c29f63603d097855c5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 17006732 cca0573ca442e02ad6f153fcc059f734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 18340518 3940b166f8b0464baa118c8557922edb\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 2939624 fada85c4d5ec9cbdee803116fde561b1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 50642 9478b247c93b2ba8b405f93b525307ae\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 50664 d694fdeff900e5b1ba575ad15bbd5310\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 139294 02bcbe57d1b62129243c8cb4b7bb8d2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 139538 69993d0e2867ed4efa5bb0e442d3d014\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 2962698 36d89e72ac15117d15a3488878d205a4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 140274 5b8bacca256347a7ce02783651110e35\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 5398576 b1054f70f0472fd020241b6af904438d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 1435060 daf41750946017171aad603b9218d0c4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 5613112 68d67210c4c6aa0ea54b1754df137d8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 5659570 c6a2db3553a427cecf69d9f1258e9444\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 3164578 902a8ff3089225278575251ba13f1f98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 50640 455bd9863c6f183ee28d15e7ba9ddc38\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 50674 8416d5c20659923183729457854e139f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 161886 f58a554b0de7e05c4727bff1e236a069\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 191010 bad7bf07af89b1ba54ff559f99cf3d1b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 191776 f059b7c75ea312f69758d02e6da4cd4f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 3186936 2a865cc6aed95cdc0ed3ebb20ec0a6d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 192172 197b2cd91975cbda876bc0ac18244870\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 6406184 e0ce977a5c79906c4996f069672e272b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 10351700 69bc68d296d9134f6df792fb745c9810\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 10610496 b40bc9a07de220a54a1489b22d1d60f4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 10656362 91c6c66c24c7d5ca45c0e6eb5dcdcbba\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2007-08-16T00:00:00", "published": "2007-08-16T00:00:00", "id": "DEBIAN:DSA-1356-1:BF694", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00118.html", "title": "[SECURITY] [DSA 1356-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-11-11T13:13:03", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4573", "CVE-2007-2172", "CVE-2006-6054", "CVE-2007-3848", "CVE-2007-3739", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-4133", "CVE-2007-3105", "CVE-2007-6151", "CVE-2007-5093", "CVE-2007-4308", "CVE-2008-0007", "CVE-2007-6206", "CVE-2007-3740", "CVE-2006-5823", "CVE-2007-6694", "CVE-2006-6058", "CVE-2007-2525", "CVE-2007-6063"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1504 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nFebruary 22, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : kernel-source-2.6.8 (2.6.8-17sarge1)\nVulnerability : several\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2006-5823 CVE-2006-6054 CVE-2006-6058 CVE-2006-7203\n CVE-2007-1353 CVE-2007-2172 CVE-2007-2525 CVE-2007-3105\n CVE-2007-3739 CVE-2007-3740 CVE-2007-3848 CVE-2007-4133\n CVE-2007-4308 CVE-2007-4573 CVE-2007-5093 CVE-2007-6063\n CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2006-5823\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted cramfs filesystem.\n\nCVE-2006-6054\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted ext2 filesystem.\n\nCVE-2006-6058\n\n LMH reported an issue in the minix filesystem that allows local users\n with mount privileges to create a DoS (printk flood) by mounting a\n specially crafted corrupt filesystem.\n\nCVE-2006-7203\n\n OpenVZ Linux kernel team reported an issue in the smbfs filesystem which\n can be exploited by local users to cause a DoS (oops) during mount.\n\nCVE-2007-1353\n\n Ilja van Sprundel discovered that kernel memory could be leaked via the\n Bluetooth setsockopt call due to an uninitialized stack buffer. This\n could be used by local attackers to read the contents of sensitive kernel\n memory.\n\nCVE-2007-2172\n\n Thomas Graf reported a typo in the DECnet protocol handler that could\n be used by a local attacker to overrun an array via crafted packets,\n potentially resulting in a Denial of Service (system crash).\n A similar issue exists in the IPV4 protocol handler and will be fixed\n in a subsequent update.\n\nCVE-2007-2525\n\n Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n by releasing a socket before PPPIOCGCHAN is called upon it. This could\n be used by a local user to DoS a system by consuming all available memory.\n\nCVE-2007-3105\n\n The PaX Team discovered a potential buffer overflow in the random number\n generator which may permit local users to cause a denial of service or\n gain additional privileges. This issue is not believed to effect default\n Debian installations where only root has sufficient privileges to exploit\n it.\n\nCVE-2007-3739\n\n Adam Litke reported a potential local denial of service (oops) on\n powerpc platforms resulting from unchecked VMA expansion into address\n space reserved for hugetlb pages.\n\nCVE-2007-3740\n\n Steve French reported that CIFS filesystems with CAP_UNIX enabled \n were not honoring a process' umask which may lead to unintentinally\n relaxed permissions.\n \nCVE-2007-3848\n\n Wojciech Purczynski discovered that pdeath_signal was not being reset\n properly under certain conditions which may allow local users to gain\n privileges by sending arbitrary signals to suid binaries.\n\nCVE-2007-4133\n\n Hugh Dickins discovered a potential local DoS (panic) in hugetlbfs.\n A misconversion of hugetlb_vmtruncate_list to prio_tree may allow\n local users to trigger a BUG_ON() call in exit_mmap.\n\nCVE-2007-4308\n\n Alan Cox reported an issue in the aacraid driver that allows unprivileged\n local users to make ioctl calls which should be restricted to admin\n privileges.\n\nCVE-2007-4573\n\n Wojciech Purczynski discovered a vulnerability that can be exploited\n by a local user to obtain superuser privileges on x86_64 systems.\n This resulted from improper clearing of the high bits of registers\n during ia32 system call emulation. This vulnerability is relevant\n to the Debian amd64 port as well as users of the i386 port who run\n the amd64 linux-image flavour.\n\nCVE-2007-5093\n\n Alex Smith discovered an issue with the pwc driver for certain webcam\n devices. If the device is removed while a userspace application has it\n open, the driver will wait for userspace to close the device, resulting\n in a blocked USB subsystem. This issue is of low security impact as\n it requires the attacker to either have physical access to the system\n or to convince a user with local access to remove the device on their\n behalf.\n \nCVE-2007-6063\n\n Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl\n handling, exploitable by a local user.\n\nCVE-2007-6151\n\n ADLAB discovered a possible memory overrun in the ISDN subsystem that\n may permit a local user to overwrite kernel memory leading by issuing\n ioctls with unterminated data.\n\nCVE-2007-6206\n\n Blake Frantz discovered that when a core file owned by a non-root user\n exists, and a root-owned process dumps core over it, the core file\n retains its original ownership. This could be used by a local user to\n gain access to sensitive information.\n\nCVE-2007-6694\n\n Cyrill Gorcunov reported a NULL pointer dereference in code specific\n to the CHRP PowerPC platforms. Local users could exploit this issue\n to achieve a Denial of Service (DoS).\n\nCVE-2008-0007\n\n Nick Piggin of SuSE discovered a number of issues in subsystems which\n register a fault handler for memory mapped areas. This issue can be\n exploited by local users to achieve a Denial of Service (DoS) and possibly\n execute arbitrary code.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 3.1 (sarge)\n kernel-image-2.6.8-alpha 2.6.8-17sarge1\n kernel-image-2.6.8-amd64 2.6.8-17sarge1\n kernel-image-2.6.8-hppa 2.6.8-7sarge1\n kernel-image-2.6.8-i386 2.6.8-17sarge1\n kernel-image-2.6.8-ia64 2.6.8-15sarge1\n kernel-image-2.6.8-m68k 2.6.8-5sarge1\n kernel-image-2.6.8-s390 2.6.8-6sarge1\n kernel-image-2.6.8-sparc 2.6.8-16sarge1\n kernel-patch-powerpc-2.6.8 2.6.8-13sarge1\n fai-kernels 1.9.1sarge8\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nDebian 3.1 (oldstable)\n- ----------------------\n\nOldstable updates are available for alpha, amd64, hppa, i386, ia64, m68k, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.dsc\n Size/MD5 checksum: 846 4503eeaf9e1a21a9f220e2d9c31e0123\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.dsc\n Size/MD5 checksum: 1191 bfba4b91bbd166d14d0bace5ac137715\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.diff.gz\n Size/MD5 checksum: 1124155 d0e37e157fd2c4a9889222377ae6a956\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.tar.gz\n Size/MD5 checksum: 18572 fffdd006af1f26150eb6131f10c14c8f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.tar.gz\n Size/MD5 checksum: 73206 97e4fadb9612c1a9ce969a0cbdc663f4\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.dsc\n Size/MD5 checksum: 621 fd5cf0a4b08aadf72cedb8029390fdeb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.dsc\n Size/MD5 checksum: 1103 27f8b65b1acae74eac82f6484edbc5e5\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.tar.gz\n Size/MD5 checksum: 44625 4e68e046835cd0dce3ba2dc096f21924\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.tar.gz\n Size/MD5 checksum: 32565 406db278e655291be89254da5a4e15f8\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.dsc\n Size/MD5 checksum: 1013 defcdc70dd9d969ddfaed2819b341758\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.tar.gz\n Size/MD5 checksum: 69734 a5e62e3da21f1e89e1c7f76508de9673\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.tar.gz\n Size/MD5 checksum: 82008 c90b3a12c9bf77807d0d5c3ab6cf1567\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.tar.gz\n Size/MD5 checksum: 22997 75027ce480514543ad6d565d43890a3e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.tar.gz\n Size/MD5 checksum: 32414 676fdb7a2c0cb66cd6c13a75b836f755\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.dsc\n Size/MD5 checksum: 1036 088234b948dd74a6c869f743a5346a54\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.dsc\n Size/MD5 checksum: 812 e12f4f68ee249f53bab5b4752d6b2795\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.tar.gz\n Size/MD5 checksum: 96384 bd4d726f97468d6cca1139cf80b1342a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.dsc\n Size/MD5 checksum: 1047 80bb021a47b74d6b1e486c2bba6c55b8\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.dsc\n Size/MD5 checksum: 1002 0a956bc9d48251885d52d4b4d4b07310\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.dsc\n Size/MD5 checksum: 1071 39e866b6617c57f4acf7e06d3b7ae82e\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.tar.gz\n Size/MD5 checksum: 32434 ee1ef40c64f09bcdc25d9c9b7ea325e0\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.dsc\n Size/MD5 checksum: 874 9db0c07fe9a8cc114a82f3d4f8a209a9\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz\n Size/MD5 checksum: 43929719 0393c05ffa4770c3c5178b74dc7a4282\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1_all.deb\n Size/MD5 checksum: 34955480 ece884d31c0a9bd290d467f00973252e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-6sarge1_all.deb\n Size/MD5 checksum: 16650 2304fae6c3d145826acea1403133ef98\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-17sarge1_all.deb\n Size/MD5 checksum: 39758 12ee237ef5816a9c1f87697a0397802a\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-17sarge1_all.deb\n Size/MD5 checksum: 6190062 e7e672dd30a416f98fb8dd3ead7e938b\n http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-17sarge1_all.deb\n Size/MD5 checksum: 1194926 dfc3e12e6e7739c91c17e150a7242fa2\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb\n Size/MD5 checksum: 238146 8dd62b8c39cceeedd5efaa4b2eee4582\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb\n Size/MD5 checksum: 232626 0f789080227336bd274f4ddacc4a749b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4_2.6.8-17sarge1_alpha.deb\n Size/MD5 checksum: 2765374 6f857f2bc6f2f0d5a94a98ae814c4e87\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb\n Size/MD5 checksum: 20094120 e0a3941fdaa513458f54b78e5b3ebd41\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb\n Size/MD5 checksum: 20242970 0944d9b857e2383f2748fab122de3a5d\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 225228 fc7e590bc877da3505ee3442409bf8ee\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 228186 4663c6daf166b5559e408795f44d84f5\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 12579110 41c47936fe7cd1bb8e28177cf282e957\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 231428 dfdf341727fcca4af9ff41f7f0046e1b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 13238846 51bca8a45157f119dc001e786e325cca\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 13063162 14486d83aee59b7616ff63de003340ac\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 13275762 767dcb70ca259ff0dc07f6cb8351a83d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 2728264 db7534ded22b911afffa5413d540dbbd\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 226722 33c904e9fd0a2f754f0d5aed640a3bd3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 230322 917d95bec917d2a7588867f81d88a2e9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb\n Size/MD5 checksum: 13082028 78be67d79a13baba4a6c798624f7f818\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 2820206 0a14c1185bcde28d0a97eaeef9e11e3f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 17550802 fabf823c16fcb3e0bbf69d0081faafd8\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 219244 ff1d717d7b3d1db40c96d15b96b8a447\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 18374164 e088d77a7e64efa4d825416f94fd5db6\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 220054 5e8db88176af86cf5d5968dac2816ac6\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 17020158 1e3f2fc9f9764e1823054df8abde860c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 220598 e3419d467dc69e90e2db720c519268d3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 16110870 cb91278b4861aa27da3555e3ae05a842\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64_2.6.8-7sarge1_hppa.deb\n Size/MD5 checksum: 219758 ff98c244a5777bf1cb9d3aa42e92035b\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 258700 b406cff5cdfce0b1ebb0999b940bcf77\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-386_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 14079400 b3034d3d756026061d6d1ae64f7670ac\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 226622 89ab2fe13383be55139f779983e76f56\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 228124 0232808c2f4af4679ff387fd5aef30c2\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 13238830 83c9fa536a5039d9b7faaedd55c0d2df\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 13208166 7d76aba45eeea785e68e144c93f8fa55\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 231474 a9af96e38de18058a0bbb855ed0193f3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 15558172 1ef83fe26c46d25f209cb0a76140c0e3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 13236626 fad30247937094d606a01d53a2eff086\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 2728376 e2538d185c863ac7adf9dd41ac73f83d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 15397692 580feea340f69d04fafcd052268bb314\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 15173410 f477356acda36ec633c3bee285794377\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 2784978 76f4162d37d785b5e0648435936774f6\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-386_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 263456 3ddcc23d88f64f8a185c3a3dc4ae3402\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 225052 c266db2ed1f497b91c8202c2e9511bd3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 15282426 bce3bfbc0e6aede5dc503b37935b050a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 230266 2172a8e3ff5107cb582b5a31111b904b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 258222 e02e548b571117fa3a0b68add40c3893\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 260930 a4765a3da36be625c104281daecc29d2\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8_i386.deb\n Size/MD5 checksum: 12010766 5c06b0a78b203b2032aa327839fa9795\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 260956 5bf06a1619132b0624299735caf26879\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 12579278 f6c685f628478fcc8f37257a6e71aedd\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb\n Size/MD5 checksum: 13276128 541fc888c5aa5dee5e186185d1f2256f\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 21496770 8336b695564c2eb6d8dc98a13c3b4e1a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 205878 2f8285b89e03dee6c71f9d8079d13499\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12228 b69b46b5a764b898baaf3ba3ad056d5f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12162 3d5dfd32448f8cb967dd1ce9549789af\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 3104422 af94110dd2e8401a975315dd93aaa28b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12172 618961c987120133ee1c999e4cf5f62f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12236 7ca412f9885d85f92340423de43e284f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12140 031a5db578a7291bf25c13b7be4b4ec6\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 206340 85610c56d71469abb003503c9395f639\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 206076 62768e32c962c2f1f2f19c0062800557\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12202 a4a24b0e48c4f6c2c3d8ab17fc6fe4ae\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 21417820 daa90c69a36eb5baf3231fed495766e1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 205672 e5befe9b90d7f8d43ed7e1dfff89851c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 22158208 8a186facbb3023845284531d27c01486\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12136 fe3ae95000fba99026557e9f3110eef9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 22174026 de343e5cddd6936ec435cdc87d5ab689\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb\n Size/MD5 checksum: 12200 75abbf3dc640b0765b0f510c0c783ecb\n\nm68k architecture (Motorola Mc680x0)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 2997446 90b62190daab090dd211b2e2fa76e634\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 3053150 9876f36e6cbad66ac690362955b3ee6c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 3111618 38fdf55f9f32aa26df0b3001fd6b77a2\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 3311580 052d54a9c2e6eab73cf870634aaf78e3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 2992404 cd498a3a110af341e7052fb06ec8b0bc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 3178962 1160ae756c286e7e2845cbeb1326c3bb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 2982482 677c66d0af2580084d6d061bfd63ffd4\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 3018000 89321aa5c34c8c9c95a61a86d0337699\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-5sarge1_m68k.deb\n Size/MD5 checksum: 3105192 0a020af9116bd8ac96d2c3eb054b6840\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-4_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 5153168 2f57ad5241d60f31e262541b1b9bf08a\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 13953866 46a1861b3cd33737bdd60a0f72f397c4\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 13599558 0ddb46fa72e94a9018eccfd3d2f0b40c\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 13873214 f012b664fbc58bfcdfbba594d38bc855\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 13943782 153a4ba86086ae315977b069a3c8fa3c\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 412788 719ae014adea5b6a7c3c36b2b0e268ed\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 412382 228e63e6d49179b0dc802b903b1b52e4\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 411974 bcf255c3858b2d9a01bbbb2b7c25aff2\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 13616728 e6762f501e5422e23f023b79037a8ca5\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 412034 0334c1128e3e843ebc68963633480ba4\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 412136 a761c81f7e2c38637fecefeb197f8a5b\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 412708 584de35626e4445772f28341560aae76\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb\n Size/MD5 checksum: 13583634 0f334a6487d58f02b75f9102641d4541\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390x_2.6.8-6sarge1_s390.deb\n Size/MD5 checksum: 3199350 2dec14becfc609e1414a00a726a78153\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390_2.6.8-6sarge1_s390.deb\n Size/MD5 checksum: 2992448 d90f45f8f995286690ed2c460f5f418b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-4_2.6.8-6sarge1_s390.deb\n Size/MD5 checksum: 5092100 c603b5b67a2e4be7b92fc909a64493cd\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390-tape_2.6.8-6sarge1_s390.deb\n Size/MD5 checksum: 1150168 8cf8f4a0193c71df9a27b3362b868cc5\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 7645904 2c30dc864de96d05d0a3426b36c26d3a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 2896286 54cdf0c85119d5a049164705e54a24d9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 4563634 2df1caceab9295aca03f8efb9abfa33a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 7449244 1833928627fd502581b283c8d508b423\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 116254 ccfa57772f57fc041c7e2f52fc09216c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 151548 0170da5a8e3a7179073a6ee42fe41b27\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-4_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 10856 5866644f6a69cd14120b2f27b936097e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb\n Size/MD5 checksum: 150948 ed82830f3020847472660683d0a8b5cd\n\n These files will probably be moved into the oldstable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2008-02-22T21:28:02", "published": "2008-02-22T21:28:02", "id": "DEBIAN:DSA-1504-1:18A93", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00068.html", "title": "[SECURITY] [DSA 1504-1] New Linux kernel 2.6.8 packages fix several issues", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-11-11T13:14:34", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2172", "CVE-2006-6054", "CVE-2007-3848", "CVE-2007-4311", "CVE-2007-1353", "CVE-2006-4814", "CVE-2007-6151", "CVE-2004-2731", "CVE-2006-6106", "CVE-2007-5093", "CVE-2007-4308", "CVE-2008-0007", "CVE-2007-1592", "CVE-2006-6053", "CVE-2007-6206", "CVE-2006-5753", "CVE-2006-5823", "CVE-2007-6694", "CVE-2007-2525", "CVE-2007-6063"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1503 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nFebruary 22, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : kernel-source-2.4.27 (2.4.27-10sarge6)\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2004-2731 CVE-2006-4814 CVE-2006-5753 CVE-2006-5823\n CVE-2006-6053 CVE-2006-6054 CVE-2006-6106 CVE-2007-1353\n CVE-2007-1592 CVE-2007-2172 CVE-2007-2525 CVE-2007-3848\n CVE-2007-4308 CVE-2007-4311 CVE-2007-5093 CVE-2007-6063\n CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007\n \nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2004-2731\n\n infamous41md reported multiple integer overflows in the Sbus PROM\n driver that would allow for a DoS (Denial of Service) attack by a\n local user, and possibly the execution of arbitrary code.\n\nCVE-2006-4814\n\n Doug Chapman discovered a potential local DoS (deadlock) in the mincore\n function caused by improper lock handling.\n\nCVE-2006-5753\n\n Eric Sandeen provided a fix for a local memory corruption vulnerability\n resulting from a misinterpretation of return values when operating on\n inodes which have been marked bad.\n\nCVE-2006-5823\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted cramfs filesystem.\n\nCVE-2006-6053\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted ext3 filesystem.\n\nCVE-2006-6054\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted ext2 filesystem.\n\nCVE-2006-6106\n\n Marcel Holtman discovered multiple buffer overflows in the Bluetooth\n subsystem which can be used to trigger a remote DoS (crash) and potentially\n execute arbitray code.\n\nCVE-2007-1353\n\n Ilja van Sprundel discovered that kernel memory could be leaked via the\n Bluetooth setsockopt call due to an uninitialized stack buffer. This\n could be used by local attackers to read the contents of sensitive kernel\n memory.\n\nCVE-2007-1592\n\n Masayuki Nakagawa discovered that flow labels were inadvertently\n being shared between listening sockets and child sockets. This defect\n can be exploited by local users to cause a DoS (Oops).\n\nCVE-2007-2172\n\n Thomas Graf reported a typo in the DECnet protocol handler that could\n be used by a local attacker to overrun an array via crafted packets,\n potentially resulting in a Denial of Service (system crash).\n A similar issue exists in the IPV4 protocol handler and will be fixed\n in a subsequent update.\n\nCVE-2007-2525\n\n Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n by releasing a socket before PPPIOCGCHAN is called upon it. This could\n be used by a local user to DoS a system by consuming all available memory.\n\nCVE-2007-3848\n\n Wojciech Purczynski discovered that pdeath_signal was not being reset\n properly under certain conditions which may allow local users to gain\n privileges by sending arbitrary signals to suid binaries.\n\nCVE-2007-4308\n\n Alan Cox reported an issue in the aacraid driver that allows unprivileged\n local users to make ioctl calls which should be restricted to admin\n privileges.\n\nCVE-2007-4311\n\n PaX team discovered an issue in the random driver where a defect in the\n reseeding code leads to a reduction in entropy.\n\nCVE-2007-5093\n\n Alex Smith discovered an issue with the pwc driver for certain webcam\n devices. If the device is removed while a userspace application has it\n open, the driver will wait for userspace to close the device, resulting\n in a blocked USB subsystem. This issue is of low security impact as\n it requires the attacker to either have physical access to the system\n or to convince a user with local access to remove the device on their\n behalf.\n \nCVE-2007-6063\n\n Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl\n handling, exploitable by a local user.\n\nCVE-2007-6151\n\n ADLAB discovered a possible memory overrun in the ISDN subsystem that\n may permit a local user to overwrite kernel memory leading by issuing\n ioctls with unterminated data.\n\nCVE-2007-6206\n\n Blake Frantz discovered that when a core file owned by a non-root user\n exists, and a root-owned process dumps core over it, the core file\n retains its original ownership. This could be used by a local user to\n gain access to sensitive information.\n\nCVE-2007-6694\n\n Cyrill Gorcunov reported a NULL pointer dereference in code specific\n to the CHRP PowerPC platforms. Local users could exploit this issue\n to achieve a Denial of Service (DoS).\n\nCVE-2008-0007\n\n Nick Piggin of SuSE discovered a number of issues in subsystems which\n register a fault handler for memory mapped areas. This issue can be\n exploited by local users to achieve a Denial of Service (DoS) and possibly\n execute arbitrary code.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 3.1 (sarge)\n alsa-modules-i386 1.0.8+2sarge2\n kernel-image-2.4.27-arm 2.4.27-2sarge6\n kernel-image-2.4.27-m68k 2.4.27-3sarge6\n kernel-image-speakup-i386 2.4.27-1.1sarge5\n kernel-image-2.4.27-alpha 2.4.27-10sarge6\n kernel-image-2.4.27-s390 2.4.27-2sarge6\n kernel-image-2.4.27-sparc 2.4.27-9sarge6\n kernel-image-2.4.27-i386 2.4.27-10sarge6\n kernel-image-2.4.27-ia64 2.4.27-10sarge6\n kernel-patch-2.4.27-mips 2.4.27-10.sarge4.040815-3\n kernel-patch-powerpc-2.4.27 2.4.27-10sarge6\n kernel-latest-2.4-alpha 101sarge3\n kernel-latest-2.4-i386 101sarge2\n kernel-latest-2.4-s390 2.4.27-1sarge2\n kernel-latest-2.4-sparc 42sarge3\n i2c 1:2.9.1-1sarge2\n lm-sensors 1:2.9.1-1sarge4\n mindi-kernel 2.4.27-2sarge5\n pcmcia-modules-2.4.27-i386 3.2.5+2sarge2\n hostap-modules-i386 1:0.3.7-1sarge3\n systemimager 3.2.3-6sarge5\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nNote that this update changes various package names due to ABI changes.\nYou must therefore have the corresponding upgrade-assist metapackage(s)\ninstalled for your upgrades to automatically take place. These packages\nhave names with the prefix 'kernel-image-2.4-'.\n\nFor a full list of the metapackages available for your architecture, run\nthe following command on the target Debian 3.1 system:\n apt-cache search kernel-image-2.4-\n\nAny 3rd party modules that have been built and installed for your system\nwill need to be rebuilt and installed for compatability with the new ABI.\n\nDebian 3.1 (oldstable)\n- ----------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-latest-2.4-i386_101sarge2.dsc\n Size/MD5 checksum: 1345 4686200ea3a9e29560dffde21e35d247\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-alpha_2.4.27-10sarge6.dsc\n Size/MD5 checksum: 831 8562d7488f7cb95d205bf76fe110f6c1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-m68k_2.4.27-3sarge6.dsc\n Size/MD5 checksum: 876 1a7aac50d25494a39a12da08d10c9139\n http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1-1sarge2.dsc\n Size/MD5 checksum: 857 2f49354f5660d561153dcdb283a04c60\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-latest-2.4-i386_101sarge2.tar.gz\n Size/MD5 checksum: 2651 6aff151a16ad2211e6f118efdd2fca6d\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge6.diff.gz\n Size/MD5 checksum: 783802 57cbeb3a0d58f27c5491ea92ae8760dc\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager_3.2.3-6sarge5.dsc\n Size/MD5 checksum: 1027 7152d7aa17c4632a0e9ef450e92d3850\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-s390_2.4.27-2sarge6.tar.gz\n Size/MD5 checksum: 12009 a9d2d3f315b9e2ddcb835ac35b993e82\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1.orig.tar.gz\n Size/MD5 checksum: 870765 f5af615e39441d95471bdb72a3f01709\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager_3.2.3-6sarge5.tar.gz\n Size/MD5 checksum: 15980836 2ed3cdd33958dbbb79acad51633fed0e\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-latest-2.4-alpha_101sarge3.dsc\n Size/MD5 checksum: 685 3684714d888d9897193781152b1bb2fa\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge5.diff.gz\n Size/MD5 checksum: 6520 78dd7ab4110563f7cfa41546b7afda57\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-speakup-i386_2.4.27-1.1sarge5.tar.gz\n Size/MD5 checksum: 20360 f80c884ab46b2e419ca401ed21c7d698\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27.orig.tar.gz\n Size/MD5 checksum: 9501 a4ad085824ade5641f1c839d945dd301\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-powerpc-2.4.27_2.4.27-10sarge6.dsc\n Size/MD5 checksum: 1130 67e25655311032dc532f331bfaad529e\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-i386_3.2.5+2sarge2.tar.gz\n Size/MD5 checksum: 105479 c2b1bb5c024aec2c4938866fda42a536\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-latest-2.4-sparc_42sarge3.dsc\n Size/MD5 checksum: 846 e49c48cbef5fce4aac4ca3bfd9b97518\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-patch-2.4.27-mips_2.4.27-10.sarge4.040815-3.dsc\n Size/MD5 checksum: 1050 2930e25b0b2978c257ea94b7c0f385f4\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-latest-2.4-sparc_42sarge3.tar.gz\n Size/MD5 checksum: 2281 d72e0b2a828d4db9076142f8092a83b0\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-i386_3.2.5+2sarge2.dsc\n Size/MD5 checksum: 825 1b3ccb11081c743293e515f0864f76f7\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4.diff.gz\n Size/MD5 checksum: 33474 f96bd95e933f2ad4184a64141a11a375\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-powerpc-2.4.27_2.4.27-10sarge6.tar.gz\n Size/MD5 checksum: 1466506 4077db3abe1299270d37ab358e8f5443\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-ia64_2.4.27-10sarge6.dsc\n Size/MD5 checksum: 1143 1434f7f54c70afe26043692c12537e57\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge5.dsc\n Size/MD5 checksum: 750 2ae692be75bc5bd0ae47105ec3b903e4\n http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1.orig.tar.gz\n Size/MD5 checksum: 142961 eb3d1df2d3b46f199af2485db612c76d\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4.dsc\n Size/MD5 checksum: 1089 5f669ca85a85782c1040d45c351d965e\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-latest-2.4-s390_2.4.27-1sarge2.dsc\n Size/MD5 checksum: 663 afa6f7006f0e5f28f08f81ab0c0cba7b\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-latest-2.4-alpha_101sarge3.tar.gz\n Size/MD5 checksum: 1987 e4c3061eb307723a40cd3bbc0e28fcc4\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-i386_0.3.7-1sarge3.dsc\n Size/MD5 checksum: 1092 1682bf8794992d2bd327227cbe21fb77\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-i386_2.4.27-10sarge6.tar.gz\n Size/MD5 checksum: 101379 c5fde5cda4bc40b613e3eb8389464e00\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-ia64_2.4.27-10sarge6.tar.gz\n Size/MD5 checksum: 57143 4e1252ccc54094413af132b1e509c78a\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-speakup-i386_2.4.27-1.1sarge5.dsc\n Size/MD5 checksum: 732 c78ef81ca5b402222e7137d1a8052748\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-patch-2.4.27-mips_2.4.27-10.sarge4.040815-3.tar.gz\n Size/MD5 checksum: 310504 a95d863d77233921e79185c3dac62f94\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-latest-2.4-s390_2.4.27-1sarge2.tar.gz\n Size/MD5 checksum: 1629 631165e8731c66fc60e875371c649a03\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge6.dsc\n Size/MD5 checksum: 900 cacb4fcef0ee57a53ba0efbfcae9d3cf\n http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1-1sarge2.diff.gz\n Size/MD5 checksum: 9671 afae6ba433c81376fc42fb5de1750169\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27.orig.tar.gz\n Size/MD5 checksum: 38470181 56df34508cdc47a53d15bc02ffe4f42d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-m68k_2.4.27-3sarge6.tar.gz\n Size/MD5 checksum: 14303 50eac91503e4d951e8c555470526c56d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-arm_2.4.27-2sarge6.dsc\n Size/MD5 checksum: 839 09f407768d0a85fa121f68595bf6d9da\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-i386_2.4.27-10sarge6.dsc\n Size/MD5 checksum: 1582 d905f8b5191e92587b2694776bfd2162\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-alpha_2.4.27-10sarge6.tar.gz\n Size/MD5 checksum: 33837 94e6565cd478f866a0f079b8d5de5b1e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-sparc_2.4.27-9sarge6.dsc\n Size/MD5 checksum: 1074 872a5a07e8a19c0544ca02dccc59730c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-arm_2.4.27-2sarge6.tar.gz\n Size/MD5 checksum: 37326 dcdb061379c1e912712be472ef423a2e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-s390_2.4.27-2sarge6.dsc\n Size/MD5 checksum: 832 e877d255836a119568f2b811484509a8\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-i386_0.3.7-1sarge3.tar.gz\n Size/MD5 checksum: 2328 c3f3f0a00cd017334a3d045142f11b6f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-sparc_2.4.27-9sarge6.tar.gz\n Size/MD5 checksum: 26268 6401b539084d362190963c16487ac91d\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/i/i2c/i2c-source_2.9.1-1sarge2_all.deb\n Size/MD5 checksum: 159972 52f3d8c35dc66b3806fdcbd5911172ef\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-doc-2.4.27-speakup_2.4.27-1.1sarge5_all.deb\n Size/MD5 checksum: 2424128 6bc37ebffcc8af7d71edabbc29edff9e\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-server_3.2.3-6sarge5_all.deb\n Size/MD5 checksum: 119874 6320eef7e64b58239bbf976787178a86\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-patch-debian-2.4.27_2.4.27-10sarge6_all.deb\n Size/MD5 checksum: 752214 ea5d65d5f1c650e0b9d7db4373df65b4\n http://security.debian.org/pool/updates/main/l/lm-sensors/kernel-patch-2.4-lm-sensors_2.9.1-1sarge4_all.deb\n Size/MD5 checksum: 304594 17171ede79299ea662c0eb92c09d7b89\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-tree-2.4.27_2.4.27-10sarge6_all.deb\n Size/MD5 checksum: 28966 2f946b48d7784fd66e1833972999b091\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge6_all.deb\n Size/MD5 checksum: 31485082 d8e3315c288f5550386686d4f56b945b\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-client_3.2.3-6sarge5_all.deb\n Size/MD5 checksum: 32790 6e1a1822035ee3eacd9b64adc1e9af57\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-server-flamethrowerd_3.2.3-6sarge5_all.deb\n Size/MD5 checksum: 18512 8f686699219008d35136f3eda8846894\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-boot-ia64-standard_3.2.3-6sarge5_all.deb\n Size/MD5 checksum: 9548918 f2d22e050aec4e3cdef89fa36d0a1acd\n http://security.debian.org/pool/updates/main/i/i2c/kernel-patch-2.4-i2c_2.9.1-1sarge2_all.deb\n Size/MD5 checksum: 106162 c020f32c2b9c0bb3f60a8d7aa536202b\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-doc-2.4.27_2.4.27-10sarge6_all.deb\n Size/MD5 checksum: 3590114 333eed9fc4f7de67d8d348b4437e212d\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-doc_3.2.3-6sarge5_all.deb\n Size/MD5 checksum: 633864 aa02fdc51feb16ab51aa2d0b864b5033\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-source_2.9.1-1sarge4_all.deb\n Size/MD5 checksum: 945778 b5cd269a473566b2eab20477bb5ccc75\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-boot-i386-standard_3.2.3-6sarge5_all.deb\n Size/MD5 checksum: 4762284 0e4f9547acf07ac7eac578acd7062289\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-common_3.2.3-6sarge5_all.deb\n Size/MD5 checksum: 32908 c38aa76390664cd61cd39fcafdc061e3\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-headers-2.4-generic_101sarge3_alpha.deb\n Size/MD5 checksum: 2004 b85b43e7e593767ac3c2e9759800441c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4-generic_2.4.27-10sarge6_alpha.deb\n Size/MD5 checksum: 275104 ac124d1aef568fc04144cfde499ba818\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-4-smp_2.4.27-10sarge6_alpha.deb\n Size/MD5 checksum: 16991940 3644d797f1b4f4fe17810fc128ecfef2\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-build-2.4.27-4_2.4.27-10sarge6_alpha.deb\n Size/MD5 checksum: 9536 818db9ca2e9411bd9395956f8a466850\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_alpha.deb\n Size/MD5 checksum: 21868 b3b80288bf4fa33ee8173b71396b1ed8\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-image-2.4-generic_101sarge3_alpha.deb\n Size/MD5 checksum: 2008 44d187a24b738878ec0624a096fdb5f4\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4-smp_2.4.27-10sarge6_alpha.deb\n Size/MD5 checksum: 277016 f7a91380e5f5a795a4eccfcff273a2b1\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-image-2.4-smp_101sarge3_alpha.deb\n Size/MD5 checksum: 2016 55ea69109097ddcc254609df82c98e91\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-headers-2.4-smp_101sarge3_alpha.deb\n Size/MD5 checksum: 2010 5095855832ed1006e4d11c2d9e0325b7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-4-generic_2.4.27-10sarge6_alpha.deb\n Size/MD5 checksum: 16537164 250c932f3b2048587f8dc8e41ab26926\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4_2.4.27-10sarge6_alpha.deb\n Size/MD5 checksum: 4649894 e46f99205e2b499dabf3e13b6778d776\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_amd64.deb\n Size/MD5 checksum: 18612 89c5c3f01d1715252ac3ec8ba363b9de\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-bast_2.4.27-2sarge6_arm.deb\n Size/MD5 checksum: 1698658 af8a1eb0a1eab58c562f639343ee5101\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-lart_2.4.27-2sarge6_arm.deb\n Size/MD5 checksum: 1062484 fdac028111ef3d2a5bf226e21d74b394\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-build-2.4.27_2.4.27-2sarge6_arm.deb\n Size/MD5 checksum: 484774 106d72fdc046ad8ab48bf45aff7319da\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-riscpc_2.4.27-2sarge6_arm.deb\n Size/MD5 checksum: 3168914 a7539fe4daefea79532eda6846e92382\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-headers-2.4.27_2.4.27-2sarge6_arm.deb\n Size/MD5 checksum: 4728038 305dbb3ab1d46dbeac5aeb1db685853e\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_arm.deb\n Size/MD5 checksum: 20346 1976571746db1bdc1ce05b0638cde4c7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-netwinder_2.4.27-2sarge6_arm.deb\n Size/MD5 checksum: 7379444 1d96d07f4b98258c48e37a3ce3fb9816\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-riscstation_2.4.27-2sarge6_arm.deb\n Size/MD5 checksum: 3693056 ec852f94b459dec72e9e776d7b7babdf\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_hppa.deb\n Size/MD5 checksum: 20722 f9b295e020b4898e0cee48fa9d1ab90e\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k7_101sarge2_i386.deb\n Size/MD5 checksum: 2190 de7c785f29cfac9758d90c48c8eb5bca\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-386_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77904 8e0633c48d4a196eb7d750f75bd7068a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k7-smp_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 301002 3aab4d4883d87b229d48fac30d41e603\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k7_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 296070 d790eb36fc3213aefb7deba17a3cbeeb\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-686_101sarge2_i386.deb\n Size/MD5 checksum: 2250 4d72f7bd505333cee3e3e6fe24b35cfc\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k7_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77702 fec475b02fa1569acc7a2fd254736c89\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-2.4.27-speakup_2.4.27-1.1sarge5_i386.deb\n Size/MD5 checksum: 11314694 5d9e7fbdcfde268a978f4c57bac8a445\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-386_101sarge2_i386.deb\n Size/MD5 checksum: 2210 94453df286d5f4e53129c9ad21c48269\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-686_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 165342 2d7a7d95cd8659cbae4a293ed5247443\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k7-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2258 e07b801edb75bff62ff274577b74e41f\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_i386.deb\n Size/MD5 checksum: 17980 2811fbff5ff6904b4100d713b48ccffc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-386_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 301320 9017891e4c79068047e4af5cb929c31c\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-586tsc_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477780 65991feae9a3464324fb4fd9a380ef00\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k6_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33488 b11e22c02586f81d1ce395ae1244428e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k7-smp_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 12439378 fbc7f2c6e8a05225049e8cc5ff42fc32\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-686_101sarge2_i386.deb\n Size/MD5 checksum: 2232 ca5ab5706cf7092c57853b73611ccf37\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-686_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 12357440 3892ecb2b0fb49a3ade013e27485320d\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k6_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477686 7b9b7b5442441dc35b0d17f785dfce87\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-386_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33496 dc6d281fab6c1ab610e419758fd7b895\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k7-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2290 3656872aeedf815c3fb157e27a35aeed\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-586tsc_101sarge2_i386.deb\n Size/MD5 checksum: 2200 99dc53e529fe3780b87ebea56bc3a9e2\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-686-smp_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33504 4683e862b99aee94cce49c7e24f4ca8d\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 77984 62558920315cbde876f88380f87a577d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-586tsc_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 301974 e32d1efb04c53424e0b8760e155e807c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 1857996 3727b12f2acaa3429b9f845c5fafa4b2\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-686_101sarge2_i386.deb\n Size/MD5 checksum: 2208 ecaf8a85eeab65f53b7cfc369e872741\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-386_101sarge2_i386.deb\n Size/MD5 checksum: 2180 d493e7439c2ac668aa8af8e300476a32\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k6_101sarge2_i386.deb\n Size/MD5 checksum: 2236 9899de5f907ce3bf505230f57e8e977f\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-686-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2296 cf0ed26b54117f21c940785dd5cd6361\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-386_101sarge2_i386.deb\n Size/MD5 checksum: 2200 8b295e8d54d56803114aca936edb9b3b\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k7-smp_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77762 7cd84fb3f7ccac997edf9ad814f596fc\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-686-smp_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77702 c33cd973e0b5f4426e1ff15c2b07bb93\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-686_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77634 8fd76652c4e0c63f65a06a596306f7e2\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-586tsc_101sarge2_i386.deb\n Size/MD5 checksum: 2232 56e34da6218d5a9f5c495dbfa5b55234\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-686-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 169666 5ab7867f5d9fa479e8a8f96cd6fa9fc8\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k7_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2458 fde4680c9802476653d87385f7553110\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-686-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2320 7e9d9c4d9e27630f3177f0ed33445958\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k6_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77642 de16e1b5ef4844c9b3619c6d0866a06c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-686-smp_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 307908 3a4cfc236fd895b79aa34a61aa25f4ea\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-586tsc_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2452 448ea77ae78b84b31074c06310abff2d\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-686-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2466 630fcf555d96bbefe36adc031b1590dd\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-686-smp_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 303850 d3105a688746ddd36d618018e9b53d1a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-586tsc_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 296314 a124cb2d7c7cc1a0462f34f40f341eef\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k7-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2278 5747a8a13621d34006e02e12ddecfdf5\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-headers-2.4.27-speakup_2.4.27-1.1sarge5_i386.deb\n Size/MD5 checksum: 4845086 75f294bc16c692a9d047cacfab9e843b\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-686_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33492 869083538e79481e56094549c5321cd0\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-386_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2446 d0f3f731301d12a7e83e0adc5e6faab5\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k7_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 12107272 6b1b8f925a1ff13b140f061215f47e09\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-k7_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 163754 ac42725375d4e828b4220d84f7f92ef7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-686-smp_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 12700924 759c414f04d4765e26c2b40957fc9ab4\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-k7-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 168080 6dbbcfbcef54fcef4106675d84bf75c1\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k7_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477716 568d8b1052dbaff75b1d08e75b503dc9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k6_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 301394 09804682d0b2db2150fab0a9bd95d163\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k6_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2462 1f0c32839c6fac5010d7a37bd29ac335\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-386_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 147744 f4e889628f1479ca845848c374ba94d4\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k7_101sarge2_i386.deb\n Size/MD5 checksum: 2214 cceb0bf335f590d45b56060150be29e6\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k7-smp_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 484410 1b0e0136ac477ad58a991da10fef9275\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-686_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 302266 db4c30615a7cbdd1dc4e81b23b5e9a03\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-686_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477742 b5fcc0041e57a89f2497a94934ab051f\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k7-smp_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33500 84fe5e6f5efe32f98d65732bbfe658ab\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-686_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 302150 0acd56708c0e9b1eb13ed65c301eb4e5\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 94012 2f7dd855a2776ace2161f61c9da880d4\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-586tsc_101sarge2_i386.deb\n Size/MD5 checksum: 2218 6c564fa8fbe8eb3fed7547f363a5f3d3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k7_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 302272 00ce79f3215cf690cd6f9a5d588fb46a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k6_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 11725582 1a891346b963cea2591e0c2a2b40d418\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k7_101sarge2_i386.deb\n Size/MD5 checksum: 2228 e49a7f6a1ebf9217ca427fe98bef9ef5\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k6_101sarge2_i386.deb\n Size/MD5 checksum: 2212 c596e89ceb9694a47531542a81618fe8\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-build-2.4.27-4_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 11964 5eaca507dc75c7dd8a5fea8a98adae17\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k6_101sarge2_i386.deb\n Size/MD5 checksum: 2192 ed4d6c14605c790b4b1514479cf2a4dc\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-686_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2454 51c30ec77e9345f6eb930a2684cc72f9\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k7_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33488 b83277fd8366c6120159be2d61c219cc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-386_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 271418 0ece32ae57e8bc07909d472a27f75fad\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-586tsc_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33506 b8318c2a64dfc2ed3a6997c958d2d4a8\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge5_i386.deb\n Size/MD5 checksum: 7773920 5ce6990c1c05480e64d479e63e8e573c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k6_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 290140 ac3904823f38ee87f5d474b97989f1b7\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-586tsc_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77644 e74884dab42407313589891ff9bab2ec\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-686-smp_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 484382 3ce4020ba4761da02bf838277169b514\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-686-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2274 a0ae0ea68ab8e0ad0b5c7ce84c648205\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 474474 1e8df851476f1d44b88888c9c67ea104\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-386_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 11052808 11a2d541ae4be60fc4ca0b012e040731\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 56474 1f0f3fa67108dbde771d44446870feb1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k7-smp_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 303960 a0124d96976fdb5295d88e4452c3e482\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k7-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2466 b429be79430479aa6195e9be4df2df32\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-386_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477778 b11e7c242050e16293ad1163f60770cb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-586tsc_2.4.27-10sarge6_i386.deb\n Size/MD5 checksum: 12040558 85ecbc317471b19622aa4c881787ccc4\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-mckinley-smp_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 8784 90ee1b2e9043eb5c304e341e4341f307\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-mckinley-smp_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 16989836 ac671a15b2e59ab7e740fba0a275fdeb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-itanium_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 244176 e992f7a9972a853416b9d661b9b1ed27\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-mckinley_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 16635868 a9d4e077e6988de487f454462be71b29\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-itanium_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 16682160 4a0aad4af20efe7b377632b2fa1ecac7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-mckinley_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 244174 97772e1967c86e1049a31bc3945d55bc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-itanium-smp_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 8762 1798dbe17258645061927e62084de5eb\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_ia64.deb\n Size/MD5 checksum: 23596 0809bc03e9bbed87e20c1cd7a1775e57\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-itanium-smp_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 245076 794bce10f1d65a28defc12609330a563\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-mckinley_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 8774 c8b8a58a500877b95d05baca618b177c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-mckinley-smp_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 245194 d697c585822843bf50471b6e8d21242e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-itanium-smp_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 17044112 c6b9372d496ca07bc3b67be07ebba31b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-itanium_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 8744 d80a7c62442813fb1e25bfee7f1f48b7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 4762160 59ddcd5f8c89ceae7140b501cf215fa8\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-build-2.4.27-4_2.4.27-10sarge6_ia64.deb\n Size/MD5 checksum: 8980 811a0f52aaf2699fcf5ce0b1f1a0bdbd\n\nm68k architecture (Motorola Mc680x0)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-amiga_2.4.27-3sarge6_m68k.deb\n Size/MD5 checksum: 2636312 ebf015a5cde926e2203d59ca336859e7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mac_2.4.27-3sarge6_m68k.deb\n Size/MD5 checksum: 2476770 5876a64c1242781d5f15351b3fe8f180\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mvme16x_2.4.27-3sarge6_m68k.deb\n Size/MD5 checksum: 2395372 017278dac5baccad9a4b779d1863bf0f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mvme147_2.4.27-3sarge6_m68k.deb\n Size/MD5 checksum: 2323460 164b52f450e86d51b99bd8647fefed2d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-bvme6000_2.4.27-3sarge6_m68k.deb\n Size/MD5 checksum: 2394638 73a3bbff4db6f767123d09be3656f6ff\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_m68k.deb\n Size/MD5 checksum: 17720 5a457bcf29fec4d35faecb504fff648a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-atari_2.4.27-3sarge6_m68k.deb\n Size/MD5 checksum: 2543642 334a1c3125131e8844fb5de91fff3dd9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-q40_2.4.27-3sarge6_m68k.deb\n Size/MD5 checksum: 2260822 f5528d8ff99980a0f9bf3c8e8fc9e06c\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-ip22_2.4.27-10.sarge4.040815-3_mips.deb\n Size/MD5 checksum: 3879754 69d856bdbd22525f9e04ddf072189f67\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-headers-2.4.27_2.4.27-10.sarge4.040815-3_mips.deb\n Size/MD5 checksum: 4763440 587a59f384c23f18d6d9cfae96ebec35\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-sb1-swarm-bn_2.4.27-10.sarge4.040815-3_mips.deb\n Size/MD5 checksum: 7223008 717e19d7db9d95429064ed8bc71410fe\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_mips.deb\n Size/MD5 checksum: 21544 8b2e659f7e486d086a876157faac6af2\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r4k-ip22_2.4.27-10.sarge4.040815-3_mips.deb\n Size/MD5 checksum: 3878278 70aab4ac78bbbaf2efb8ab726df4ba00\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-lasat_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 2144874 50c5ff9db6a00ba939f7b7eb9a55814c\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-cobalt_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 4112030 89122df58404e5d46f0a94f160066077\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-headers-2.4.27_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 4756972 b8024d146f7f13bded7a6424ddfa4135\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-xxs1500_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 4681486 f4fb5fab0de0a25fc7884c1c2f2f7340\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 21876 4ab08ad75e84cc2be8b05b9e4ba5e4ef\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r4k-kn04_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 3002730 79d768298894c6534408fa4867ab5b14\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r3k-kn02_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 3042270 6a1ce29b2ce437516e64def1738c370f\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-sb1-swarm-bn_2.4.27-10.sarge4.040815-3_mipsel.deb\n Size/MD5 checksum: 7049768 2ceaae0ecc0f1feb753bdad506280185\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_powerpc.deb\n Size/MD5 checksum: 20340 7f20372a9ab62ca36586defd15b0a5ee\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc-small_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 12763130 f7a7340904b21ed0a5486174ae810052\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc-smp_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 13795002 826cb8d8fa3d3c3cab66f89df073deeb\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-nubus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 1822940 205748952ae7948db55771e71ac21f56\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 13490792 4f0010db40e43f778ce570e95a06551f\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-powerpc_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 12268 d5b7af76b08c231639d192940e81a43e\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-nubus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 12344 d068007806c2e699271c71508fc1e84b\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-powerpc_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 4874608 8707c0663aa5822a73d16352907c95eb\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-apus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 145224 7aaa0cf1c764ec0b8924787e61b638d4\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-nubus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 4767046 31d52974cc78bd5a3609a21da97971d3\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-apus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 69216 29e20e7d40917be81aa249d8bf88194f\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-apus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 2505832 7a648cfd329f18cd56f758c5365a3c8c\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-apus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 4758074 63ed1a37308075d0b9c85dacb3025f87\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc-smp_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 158946 ab63071c1853718aecce65cd3a33e1a2\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-nubus_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 145044 a36ed8999258cfb8519c7b46a22e0e17\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 158876 436532d564b7c34fe9ff134c44b28ac2\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc-small_2.4.27-10sarge6_powerpc.deb\n Size/MD5 checksum: 159174 4562756f69ef7a3c639334b3dece3835\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390-tape_2.4.27-2sarge6_s390.deb\n Size/MD5 checksum: 997526 9d7687e5a7d1d6930f9b12c8dbd2da86\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390x_2.4.27-2sarge6_s390.deb\n Size/MD5 checksum: 2977638 d0e71d007359ea5fd412814b6307e05b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-headers-2.4.27-4_2.4.27-2sarge6_s390.deb\n Size/MD5 checksum: 4653304 1ef9845750b94c5034c83c9fbca61680\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-headers-2.4-s390_2.4.27-1sarge2_s390.deb\n Size/MD5 checksum: 1916 5f3a222f65f28cc02c3dac36d9fae589\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-image-2.4-s390x_2.4.27-1sarge2_s390.deb\n Size/MD5 checksum: 1904 e82185af5c4ffc366c91a62c3710b0f7\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_s390.deb\n Size/MD5 checksum: 20724 35eee44d510c23faa0d5980c8e042eed\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390_2.4.27-2sarge6_s390.deb\n Size/MD5 checksum: 2785758 f0ee3b3b6eb3ff47a5ab1c8bff6541f5\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-image-2.4-s390_2.4.27-1sarge2_s390.deb\n Size/MD5 checksum: 1902 e50783f20196403fdb201296faa5f955\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc64-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2224 3640903c50cf3f5ac3ca07e4f1a23e4c\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc32-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2228 e25173a6212f5788a1eee7272033d92e\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc32_42sarge3_sparc.deb\n Size/MD5 checksum: 2208 2245a85962621b06eab854d81f5e2bd9\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc64_42sarge3_sparc.deb\n Size/MD5 checksum: 2210 c67bc9270fa69033579ded9a949b0c40\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc32-smp_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 3796458 c3c25c364e5c6c8eaf5fc73c95d53095\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc32_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 166596 ee5ba57e8ee80b5e7aedd28223db597f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc64_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 204932 f8d2bd0fa36e751487006104cad3edc8\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc64-smp_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 206334 a659ec6ca6d0fbd1514c5423bac879e9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 2063174 5f91e658e46a6d7b7bdf184bc51d5868\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc64-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2238 59514eec80d5fdf2e92cb943c50eb9b9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc32-smp_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 168392 a0c16b5ed34ca2a6f7b2ed8bdab19f84\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc32_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 3607258 a5c1e2b59cb0c343a22ea70a1c125692\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc32-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2238 b603643edb3cdd828155317d85cc46ef\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc64_42sarge3_sparc.deb\n Size/MD5 checksum: 2228 aac7dfd77156b6b90ca18fc8c1cff974\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-3_sparc.deb\n Size/MD5 checksum: 19570 151b78bcb24f03464721cd886ccd9a85\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-build-2.4.27-4_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 12010 a1c148d768477fc35842fdd0250869d6\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc64_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 6390868 95135f6d77474f138d24322ccb7d505f\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc32_42sarge3_sparc.deb\n Size/MD5 checksum: 2232 746057a5e29dbdb064bcf4b772d7bf99\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc64-smp_2.4.27-9sarge6_sparc.deb\n Size/MD5 checksum: 6555152 1df415fa9711c74f3c344271bf8ecf0d\n\n\n These files will probably be moved into the oldstable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2008-02-22T20:56:25", "published": "2008-02-22T20:56:25", "id": "DEBIAN:DSA-1503-1:0C4D4", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00067.html", "title": "[SECURITY] [DSA 1503-1] New Linux kernel 2.4.27 packages fix several issues", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-11-11T13:16:07", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2172", "CVE-2006-6054", "CVE-2007-3848", "CVE-2007-4311", "CVE-2007-1353", "CVE-2006-4814", "CVE-2007-6151", "CVE-2004-2731", "CVE-2006-6106", "CVE-2007-5093", "CVE-2007-4308", "CVE-2008-0007", "CVE-2007-1592", "CVE-2006-6053", "CVE-2007-6206", "CVE-2006-5753", "CVE-2006-5823", "CVE-2007-6694", "CVE-2007-2525", "CVE-2007-6063"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1503-2 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nMarch 6, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : kernel-source-2.4.27 (2.4.27-10sarge7)\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2004-2731 CVE-2006-4814 CVE-2006-5753 CVE-2006-5823\n CVE-2006-6053 CVE-2006-6054 CVE-2006-6106 CVE-2007-1353\n CVE-2007-1592 CVE-2007-2172 CVE-2007-2525 CVE-2007-3848\n CVE-2007-4308 CVE-2007-4311 CVE-2007-5093 CVE-2007-6063\n CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007\n \nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. \n\nThe package versions referenced in the initial DSA-1503 advisory\nintroduced a regression that can cause hangs on systems that make use of\nthe ext2 filesystem. The regression has been resolved in the package\nversions referenced by this updated advisory.\n\nThe Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2004-2731\n\n infamous41md reported multiple integer overflows in the Sbus PROM\n driver that would allow for a DoS (Denial of Service) attack by a\n local user, and possibly the execution of arbitrary code.\n\nCVE-2006-4814\n\n Doug Chapman discovered a potential local DoS (deadlock) in the mincore\n function caused by improper lock handling.\n\nCVE-2006-5753\n\n Eric Sandeen provided a fix for a local memory corruption vulnerability\n resulting from a misinterpretation of return values when operating on\n inodes which have been marked bad.\n\nCVE-2006-5823\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted cramfs filesystem.\n\nCVE-2006-6053\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted ext3 filesystem.\n\nCVE-2006-6054\n\n LMH reported a potential local DoS which could be exploited by a malicious\n user with the privileges to mount and read a corrupted ext2 filesystem.\n\nCVE-2006-6106\n\n Marcel Holtman discovered multiple buffer overflows in the Bluetooth\n subsystem which can be used to trigger a remote DoS (crash) and potentially\n execute arbitray code.\n\nCVE-2007-1353\n\n Ilja van Sprundel discovered that kernel memory could be leaked via the\n Bluetooth setsockopt call due to an uninitialized stack buffer. This\n could be used by local attackers to read the contents of sensitive kernel\n memory.\n\nCVE-2007-1592\n\n Masayuki Nakagawa discovered that flow labels were inadvertently\n being shared between listening sockets and child sockets. This defect\n can be exploited by local users to cause a DoS (Oops).\n\nCVE-2007-2172\n\n Thomas Graf reported a typo in the DECnet protocol handler that could\n be used by a local attacker to overrun an array via crafted packets,\n potentially resulting in a Denial of Service (system crash).\n A similar issue exists in the IPV4 protocol handler and will be fixed\n in a subsequent update.\n\nCVE-2007-2525\n\n Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n by releasing a socket before PPPIOCGCHAN is called upon it. This could\n be used by a local user to DoS a system by consuming all available memory.\n\nCVE-2007-3848\n\n Wojciech Purczynski discovered that pdeath_signal was not being reset\n properly under certain conditions which may allow local users to gain\n privileges by sending arbitrary signals to suid binaries.\n\nCVE-2007-4308\n\n Alan Cox reported an issue in the aacraid driver that allows unprivileged\n local users to make ioctl calls which should be restricted to admin\n privileges.\n\nCVE-2007-4311\n\n PaX team discovered an issue in the random driver where a defect in the\n reseeding code leads to a reduction in entropy.\n\nCVE-2007-5093\n\n Alex Smith discovered an issue with the pwc driver for certain webcam\n devices. If the device is removed while a userspace application has it\n open, the driver will wait for userspace to close the device, resulting\n in a blocked USB subsystem. This issue is of low security impact as\n it requires the attacker to either have physical access to the system\n or to convince a user with local access to remove the device on their\n behalf.\n \nCVE-2007-6063\n\n Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl\n handling, exploitable by a local user.\n\nCVE-2007-6151\n\n ADLAB discovered a possible memory overrun in the ISDN subsystem that\n may permit a local user to overwrite kernel memory leading by issuing\n ioctls with unterminated data.\n\nCVE-2007-6206\n\n Blake Frantz discovered that when a core file owned by a non-root user\n exists, and a root-owned process dumps core over it, the core file\n retains its original ownership. This could be used by a local user to\n gain access to sensitive information.\n\nCVE-2007-6694\n\n Cyrill Gorcunov reported a NULL pointer dereference in code specific\n to the CHRP PowerPC platforms. Local users could exploit this issue\n to achieve a Denial of Service (DoS).\n\nCVE-2008-0007\n\n Nick Piggin of SuSE discovered a number of issues in subsystems which\n register a fault handler for memory mapped areas. This issue can be\n exploited by local users to achieve a Denial of Service (DoS) and possibly\n execute arbitrary code.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 3.1 (sarge)\n alsa-modules-i386 1.0.8+2sarge2\n fai-kernels 1.9.1sarge9\n kernel-image-2.4.27-arm 2.4.27-2sarge7\n kernel-image-2.4.27-m68k 2.4.27-3sarge7\n kernel-image-speakup-i386 2.4.27-1.1sarge6\n kernel-image-2.4.27-alpha 2.4.27-10sarge7\n kernel-image-2.4.27-s390 2.4.27-2sarge7\n kernel-image-2.4.27-sparc 2.4.27-9sarge7\n kernel-image-2.4.27-i386 2.4.27-10sarge7\n kernel-image-2.4.27-ia64 2.4.27-10sarge7\n kernel-patch-2.4.27-mips 2.4.27-10.sarge4.040815-4\n kernel-patch-powerpc-2.4.27 2.4.27-10sarge7\n kernel-latest-2.4-alpha 101sarge3\n kernel-latest-2.4-i386 101sarge2\n kernel-latest-2.4-s390 2.4.27-1sarge2\n kernel-latest-2.4-sparc 42sarge3\n i2c 1:2.9.1-1sarge2\n lm-sensors 1:2.9.1-1sarge4\n mindi-kernel 2.4.27-2sarge6\n pcmcia-modules-2.4.27-i386 3.2.5+2sarge2\n hostap-modules-i386 1:0.3.7-1sarge3\n systemimager 3.2.3-6sarge6\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nNote that this update changes various package names due to ABI changes.\nYou must therefore have the corresponding upgrade-assist metapackage(s)\ninstalled for your upgrades to automatically take place. These packages\nhave names with the prefix 'kernel-image-2.4-'.\n\nFor a full list of the metapackages available for your architecture, run\nthe following command on the target Debian 3.1 system:\n apt-cache search kernel-image-2.4-\n\nAny 3rd party modules that have been built and installed for your system\nwill need to be rebuilt and installed for compatability with the new ABI.\n\nDebian 3.1 (oldstable)\n- ----------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge7.dsc\n Size/MD5 checksum: 900 22df0724bc6eb36386b98719c76aa597\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-sparc_2.4.27-9sarge7.dsc\n Size/MD5 checksum: 1074 289e404e8f8490a37d50228754d7d206\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-i386_2.4.27-10sarge7.tar.gz\n Size/MD5 checksum: 101437 c4ec405c3305f12e6292edd842d50403\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-powerpc-2.4.27_2.4.27-10sarge7.tar.gz\n Size/MD5 checksum: 1466580 cba0ff68b005bc217dd3d968259ced82\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager_3.2.3-6sarge6.dsc\n Size/MD5 checksum: 1027 55ee1489f59168137ab94bbadce013ca\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager_3.2.3-6sarge6.tar.gz\n Size/MD5 checksum: 15980963 82f1125ac95154bfbafc191d80d3f5f8\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge6.dsc\n Size/MD5 checksum: 750 1df9ed6410bf9cdef5060dc44ce035e7\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27.orig.tar.gz\n Size/MD5 checksum: 9501 a4ad085824ade5641f1c839d945dd301\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge6.diff.gz\n Size/MD5 checksum: 6594 6c33b0de262510b4b5bf55de0a9ea3af\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-ia64_2.4.27-10sarge7.dsc\n Size/MD5 checksum: 1143 584096fb9354fb43d59db0dad3a05c7e\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge7.diff.gz\n Size/MD5 checksum: 785548 c3bf76dd6851bc5b77cbb2a81f9d33ab\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge9.dsc\n Size/MD5 checksum: 621 340d6e556b3571582bc95d0ab219ff12\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge9.tar.gz\n Size/MD5 checksum: 32511 731cd73a9b268291afaedc8386faf528\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-i386_2.4.27-10sarge7.dsc\n Size/MD5 checksum: 1582 a6a794457f4557f2df67eb2c8191090e\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-speakup-i386_2.4.27-1.1sarge6.tar.gz\n Size/MD5 checksum: 20423 5d60a6d2c2159b887ade18757dc7d426\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-ia64_2.4.27-10sarge7.tar.gz\n Size/MD5 checksum: 57199 eea61edd2b524231a2a51f820b498eb8\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-alpha_2.4.27-10sarge7.tar.gz\n Size/MD5 checksum: 33906 d575951af3aaee6ab9a715c02ebfc611\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-speakup-i386_2.4.27-1.1sarge6.dsc\n Size/MD5 checksum: 732 ee1a35287ea10ea73f84239fc9eefa7d\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27.orig.tar.gz\n Size/MD5 checksum: 38470181 56df34508cdc47a53d15bc02ffe4f42d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-sparc_2.4.27-9sarge7.tar.gz\n Size/MD5 checksum: 26323 207f90189a051f60bc167ad650f4b03e\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-powerpc-2.4.27_2.4.27-10sarge7.dsc\n Size/MD5 checksum: 1130 05540b391efb661ac080bcd3b76d75d4\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-m68k_2.4.27-3sarge7.dsc\n Size/MD5 checksum: 876 2147aa6ee213cfeae672e4b8078de79d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-alpha_2.4.27-10sarge7.dsc\n Size/MD5 checksum: 831 f99f88476250ba6d8a45e985b76e282c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-m68k_2.4.27-3sarge7.tar.gz\n Size/MD5 checksum: 14360 cae077bc611a30d31eca87b11e197743\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-patch-2.4.27-mips_2.4.27-10.sarge4.040815-4.dsc\n Size/MD5 checksum: 1050 42da2129d3c3e7272c35b2cd38fb6df1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-s390_2.4.27-2sarge7.dsc\n Size/MD5 checksum: 832 18e08f7d72b58025bc87feeb2eb1b772\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-arm_2.4.27-2sarge7.dsc\n Size/MD5 checksum: 839 112e605d8e6feacbb79acbe2bee8a82b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-s390_2.4.27-2sarge7.tar.gz\n Size/MD5 checksum: 12084 bda7fe345a19ff29c971bae517477785\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-arm_2.4.27-2sarge7.tar.gz\n Size/MD5 checksum: 37388 492895463965930fe7276a465bb4bf7f\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-patch-2.4.27-mips_2.4.27-10.sarge4.040815-4.tar.gz\n Size/MD5 checksum: 310574 d558a24549b13a9e86bdc2c50502aced\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-i386_1.0.8+2sarge2.dsc\n Size/MD5 checksum: 1121 2e094a561912a0acf6cc5edf3f122ca8\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-i386_1.0.8+2sarge2.tar.gz\n Size/MD5 checksum: 5249 1604fe719636c98547f287653a7cf0a8\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-latest-2.4-alpha_101sarge3.dsc\n Size/MD5 checksum: 685 3684714d888d9897193781152b1bb2fa\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-latest-2.4-alpha_101sarge3.tar.gz\n Size/MD5 checksum: 1987 e4c3061eb307723a40cd3bbc0e28fcc4\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-latest-2.4-i386_101sarge2.dsc\n Size/MD5 checksum: 1345 4686200ea3a9e29560dffde21e35d247\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-latest-2.4-i386_101sarge2.tar.gz\n Size/MD5 checksum: 2651 6aff151a16ad2211e6f118efdd2fca6d\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-latest-2.4-s390_2.4.27-1sarge2.dsc\n Size/MD5 checksum: 663 afa6f7006f0e5f28f08f81ab0c0cba7b\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-latest-2.4-s390_2.4.27-1sarge2.tar.gz\n Size/MD5 checksum: 1629 631165e8731c66fc60e875371c649a03\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-latest-2.4-sparc_42sarge3.dsc\n Size/MD5 checksum: 846 e49c48cbef5fce4aac4ca3bfd9b97518\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-latest-2.4-sparc_42sarge3.tar.gz\n Size/MD5 checksum: 2281 d72e0b2a828d4db9076142f8092a83b0\n http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1-1sarge2.dsc\n Size/MD5 checksum: 857 2f49354f5660d561153dcdb283a04c60\n http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1-1sarge2.diff.gz\n Size/MD5 checksum: 9671 afae6ba433c81376fc42fb5de1750169\n http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1.orig.tar.gz\n Size/MD5 checksum: 142961 eb3d1df2d3b46f199af2485db612c76d\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4.dsc\n Size/MD5 checksum: 1089 5f669ca85a85782c1040d45c351d965e\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4.diff.gz\n Size/MD5 checksum: 33474 f96bd95e933f2ad4184a64141a11a375\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1.orig.tar.gz\n Size/MD5 checksum: 870765 f5af615e39441d95471bdb72a3f01709\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-i386_3.2.5+2sarge2.dsc\n Size/MD5 checksum: 825 1b3ccb11081c743293e515f0864f76f7\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-i386_3.2.5+2sarge2.tar.gz\n Size/MD5 checksum: 105479 c2b1bb5c024aec2c4938866fda42a536\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-i386_0.3.7-1sarge3.dsc\n Size/MD5 checksum: 1092 1682bf8794992d2bd327227cbe21fb77\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-i386_0.3.7-1sarge3.tar.gz\n Size/MD5 checksum: 2328 c3f3f0a00cd017334a3d045142f11b6f\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-server-flamethrowerd_3.2.3-6sarge6_all.deb\n Size/MD5 checksum: 18604 2f19a5a567fbabbb7c85c2b6a8c09715\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-boot-i386-standard_3.2.3-6sarge6_all.deb\n Size/MD5 checksum: 4762170 b1fe544ae766e72cee10767ca4c220e6\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge7_all.deb\n Size/MD5 checksum: 31044984 7d0808008f6970beab99f97ca2b298be\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-server_3.2.3-6sarge6_all.deb\n Size/MD5 checksum: 119958 382abca5012ab6d2b356ad8e59695e74\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-boot-ia64-standard_3.2.3-6sarge6_all.deb\n Size/MD5 checksum: 9548928 9fad5a3acdaf046eb9fc4f88df059d9d\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-patch-debian-2.4.27_2.4.27-10sarge7_all.deb\n Size/MD5 checksum: 750682 08e90159e79f3dcaff09d2fe2ed87a70\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-doc_3.2.3-6sarge6_all.deb\n Size/MD5 checksum: 633934 411cb1f4623b44d7abf520ace4080fab\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-tree-2.4.27_2.4.27-10sarge7_all.deb\n Size/MD5 checksum: 29022 8dfa828bb9121672e42211217f398437\n http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-doc-2.4.27_2.4.27-10sarge7_all.deb\n Size/MD5 checksum: 3582288 43a6f2a4a53cb8a64de8282a9aa1aac3\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-client_3.2.3-6sarge6_all.deb\n Size/MD5 checksum: 32832 177d55441631c5c922e6ce28b61e6b82\n http://security.debian.org/pool/updates/main/s/systemimager/systemimager-common_3.2.3-6sarge6_all.deb\n Size/MD5 checksum: 32964 5027eb39810134cff2c20eb3af6894b2\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-doc-2.4.27-speakup_2.4.27-1.1sarge6_all.deb\n Size/MD5 checksum: 2422274 0872bf637bd0f2aa3743bcc07badf943\n http://security.debian.org/pool/updates/main/i/i2c/i2c-source_2.9.1-1sarge2_all.deb\n Size/MD5 checksum: 159972 52f3d8c35dc66b3806fdcbd5911172ef\n http://security.debian.org/pool/updates/main/i/i2c/kernel-patch-2.4-i2c_2.9.1-1sarge2_all.deb\n Size/MD5 checksum: 106162 c020f32c2b9c0bb3f60a8d7aa536202b\n http://security.debian.org/pool/updates/main/l/lm-sensors/kernel-patch-2.4-lm-sensors_2.9.1-1sarge4_all.deb\n Size/MD5 checksum: 304594 17171ede79299ea662c0eb92c09d7b89\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-source_2.9.1-1sarge4_all.deb\n Size/MD5 checksum: 945778 b5cd269a473566b2eab20477bb5ccc75\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4-generic_2.4.27-10sarge7_alpha.deb\n Size/MD5 checksum: 274656 a6df8d76730f2c04e8ba46c82eaa5fc6\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-4-smp_2.4.27-10sarge7_alpha.deb\n Size/MD5 checksum: 16992022 e5b6094a6f61b599dfc7d2898988d8c9\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-build-2.4.27-4_2.4.27-10sarge7_alpha.deb\n Size/MD5 checksum: 9610 c5a4813b3f702377190850f70452be03\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-4-generic_2.4.27-10sarge7_alpha.deb\n Size/MD5 checksum: 16537552 cf594a1ceb7d46217bb3cfda97b1a167\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4_2.4.27-10sarge7_alpha.deb\n Size/MD5 checksum: 4576374 c8032d43cdf035fbf98b46a35ada9a58\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4-smp_2.4.27-10sarge7_alpha.deb\n Size/MD5 checksum: 276726 81c66d5d53c9f2aeed32082ccf6102ff\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_alpha.deb\n Size/MD5 checksum: 21916 2a099f54c14bce29e42ff99d37160b23\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-headers-2.4-generic_101sarge3_alpha.deb\n Size/MD5 checksum: 2004 b85b43e7e593767ac3c2e9759800441c\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-headers-2.4-smp_101sarge3_alpha.deb\n Size/MD5 checksum: 2010 5095855832ed1006e4d11c2d9e0325b7\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-image-2.4-generic_101sarge3_alpha.deb\n Size/MD5 checksum: 2008 44d187a24b738878ec0624a096fdb5f4\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-image-2.4-smp_101sarge3_alpha.deb\n Size/MD5 checksum: 2016 55ea69109097ddcc254609df82c98e91\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_alpha.deb\n Size/MD5 checksum: 107844 1df7a5f675e7d69c495d193cdabe589b\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_alpha.deb\n Size/MD5 checksum: 88110 fe1af960b05f134ffe51eb747c3d885b\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_alpha.deb\n Size/MD5 checksum: 469728 67bc75eea11a4793b7c3c4192967a63e\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_alpha.deb\n Size/MD5 checksum: 60276 09c63592a3b029bc07267f0d448f4353\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_amd64.deb\n Size/MD5 checksum: 18684 757148cf3a63e229b89544783dc05966\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_amd64.deb\n Size/MD5 checksum: 99830 92baa443758b2b7c382c63bd43a4c307\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_amd64.deb\n Size/MD5 checksum: 86298 22243ba8ddd9758abd0e903efd56348c\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_amd64.deb\n Size/MD5 checksum: 474426 6309d8298cb861c43522f62f8e056618\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_amd64.deb\n Size/MD5 checksum: 58162 b392fad5c96cae76cd7cf63441da23b5\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-headers-2.4.27_2.4.27-2sarge7_arm.deb\n Size/MD5 checksum: 4728218 76872bab628efe1f106714bea7e76ddf\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-build-2.4.27_2.4.27-2sarge7_arm.deb\n Size/MD5 checksum: 484954 a86240d80ceb1f5e460480911978df1a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-bast_2.4.27-2sarge7_arm.deb\n Size/MD5 checksum: 1698810 e162255451f3d58f6ec1e07755d7e5c3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-riscstation_2.4.27-2sarge7_arm.deb\n Size/MD5 checksum: 3693254 8062de0bc5d461a7b0de03645ca806d0\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_arm.deb\n Size/MD5 checksum: 20410 ae67f0082728dfad5e587df6b08b729b\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-lart_2.4.27-2sarge7_arm.deb\n Size/MD5 checksum: 1062654 3e8fa5d77babde87f4ad27ad2b80d81f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-riscpc_2.4.27-2sarge7_arm.deb\n Size/MD5 checksum: 3169126 800ee46456c835fa227497d2dab1e2f7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-netwinder_2.4.27-2sarge7_arm.deb\n Size/MD5 checksum: 7379382 65252aa02259f9bf57d3847ae72d874f\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_arm.deb\n Size/MD5 checksum: 95846 4acbe7e69f8aa23f093f159664730999\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_arm.deb\n Size/MD5 checksum: 77674 07d25a97e860701737aa3216ac05d234\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_arm.deb\n Size/MD5 checksum: 466626 b763f7bd0908a8832a8bb216e6f64b92\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_arm.deb\n Size/MD5 checksum: 56632 9f90bcb915e0e601ee8e78b666b53c40\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_hppa.deb\n Size/MD5 checksum: 20780 35b46e85bfb60401e4c97bc3737f164a\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_hppa.deb\n Size/MD5 checksum: 103546 c7567ff1155e94df83a6bbcd9de015c6\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_hppa.deb\n Size/MD5 checksum: 88188 bf39feccae69a7235cb1ba71d1491f22\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_hppa.deb\n Size/MD5 checksum: 470564 314e97748eeef8b0cab4891ddb69b7d4\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_hppa.deb\n Size/MD5 checksum: 59532 85137aedcac347b66103668efc3b68fc\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-586tsc_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 12040638 8eec475d9babaeb5d25b7b865f026cb4\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-386_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 11053046 8929fb193f16f2b31b4b7809aaea53be\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-686_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 302228 eeb50dc4e7bc6e46270b1ffc6a7c022a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-586tsc_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 296352 1ccc246a45ea05b5733b7eba1a69565a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-686-smp_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 12701100 b5c503e04df6ee0756abbe834428627a\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 1826896 9893d41bc9626716ffc8f0ac8f3f549c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k6_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 290200 c4d4abf27c6b60ddfd3ac5a59c606c82\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-build-2.4.27-4_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 12098 473bb773ae15d488b121f699dffa56b1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-686_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 302158 7b2d0e09e6ad00f0edf653d1810f2170\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k7_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 301910 7d60a9e082623d86270d67a166097b39\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-686-smp_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 307986 4509c907f116ad61c21d9f983f326a2f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-686-smp_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 303734 e462e10de527040a400b86810e995824\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-386_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 271482 103a59b0692a5122061b2d88de718389\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k7_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 12108040 15b31c4c7dea644947d8a4384721ce90\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-headers-2.4.27-speakup_2.4.27-1.1sarge6_i386.deb\n Size/MD5 checksum: 4774606 6d996cfb6a6c3f8b2eb0321a89cfa666\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k6_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 301144 8b757eec3179bae66fb204de4f5174ba\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge9_i386.deb\n Size/MD5 checksum: 12011214 8231c58dd4849fd400a8f070521bd8db\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-686_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 12357520 19f1a4541316c43aef1a620faa6cc2ce\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k7-smp_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 303876 8ac078f30efb4d8cecf7e64ae0d6e0fa\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k7-smp_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 301068 516319cf8edfb73f4eb5fc3fb0540d2e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-386_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 301092 7ee8e4e544130eecfe219d6817b30edc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k7-smp_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 12439548 7a01788b6a38c1c3a631730a43cc3308\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k6_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 11725900 1445c83335cde33289c5fb5e9148d269\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-586tsc_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 301844 4c59df1320ef970ea80aec994d60a16c\n http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-2.4.27-speakup_2.4.27-1.1sarge6_i386.deb\n Size/MD5 checksum: 11315224 3a6bb4baab15dc3cce96bc7bdb63d788\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k7_2.4.27-10sarge7_i386.deb\n Size/MD5 checksum: 296146 63a8217bf1fc9c8a0e27653f99289a78\n http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge6_i386.deb\n Size/MD5 checksum: 7772498 7a3c41ba3ad48e9e4f8f22bbe639b41d\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_i386.deb\n Size/MD5 checksum: 18060 be22201ec0c3ebab8089714b6eebfa0f\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-386_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 4396 7329077b0171010fb61d5c3bc18eb306\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-586tsc_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 4416 fd54e30a86bf2c6995a4e805e6ffb340\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-686_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 4424 d3092f18e1ad781c7f31e25f101a21d8\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-686-smp_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 4500 afd217d917c37147ae61f304e250a6fa\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-k6_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 4410 5d64373b3207881b0e5fe8736d4c3e00\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-k7_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 4404 3b5b282a073c7c1bf0e00c6e97fb7828\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-k7-smp_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 4478 172afe01c05d84d413c730f92265d985\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-386_1.0.8+2sarge1_i386.deb\n Size/MD5 checksum: 1262010 a64ea693d4bdffae489155a4e4c5c044\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-586tsc_1.0.8+2sarge1_i386.deb\n Size/MD5 checksum: 1289138 f8ec1434fc6e9703d47e55d7caa00ffe\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-686_1.0.8+2sarge1_i386.deb\n Size/MD5 checksum: 1368484 9fcfeed4925900870a13319159512327\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-686-smp_1.0.8+2sarge1_i386.deb\n Size/MD5 checksum: 1412328 89f900f47d4e79de30b134202ed0b98a\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-k6_1.0.8+2sarge1_i386.deb\n Size/MD5 checksum: 1272848 e738c4ecc486884fccec945044e1de99\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-k7_1.0.8+2sarge1_i386.deb\n Size/MD5 checksum: 1341058 b694ff22a7474b7c3e53b3cfad4dffe8\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-k7-smp_1.0.8+2sarge1_i386.deb\n Size/MD5 checksum: 1380634 48467292dcb05f4d97c00abe264686ef\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-386_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 1262528 ff0e8032f0ea8b5ea174c97a7dd20da7\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-586tsc_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 1289658 01d76b0a6ab3ce4d46b313d176692686\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-686_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 1369022 2c141d44bb23f0ff23fc4051a064dbe9\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-686-smp_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 1412810 cc8bf0b6f778ca428dd1f2aa219898a7\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-k6_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 1273414 80b20a46c7db9db7f2529980ca0b428d\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-k7_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 1341600 5dc6b283f17aa35cfc1ea2f4f00a5805\n http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-k7-smp_1.0.8+2sarge2_i386.deb\n Size/MD5 checksum: 1381190 874346a5f9bbce101ce1effbb10209aa\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-386_101sarge2_i386.deb\n Size/MD5 checksum: 2210 94453df286d5f4e53129c9ad21c48269\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-586tsc_101sarge2_i386.deb\n Size/MD5 checksum: 2232 56e34da6218d5a9f5c495dbfa5b55234\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-686_101sarge2_i386.deb\n Size/MD5 checksum: 2250 4d72f7bd505333cee3e3e6fe24b35cfc\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-686-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2320 7e9d9c4d9e27630f3177f0ed33445958\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k6_101sarge2_i386.deb\n Size/MD5 checksum: 2236 9899de5f907ce3bf505230f57e8e977f\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k7_101sarge2_i386.deb\n Size/MD5 checksum: 2228 e49a7f6a1ebf9217ca427fe98bef9ef5\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k7-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2290 3656872aeedf815c3fb157e27a35aeed\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-386_101sarge2_i386.deb\n Size/MD5 checksum: 2180 d493e7439c2ac668aa8af8e300476a32\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-586tsc_101sarge2_i386.deb\n Size/MD5 checksum: 2200 99dc53e529fe3780b87ebea56bc3a9e2\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-686_101sarge2_i386.deb\n Size/MD5 checksum: 2208 ecaf8a85eeab65f53b7cfc369e872741\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-686-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2274 a0ae0ea68ab8e0ad0b5c7ce84c648205\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k6_101sarge2_i386.deb\n Size/MD5 checksum: 2192 ed4d6c14605c790b4b1514479cf2a4dc\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k7_101sarge2_i386.deb\n Size/MD5 checksum: 2190 de7c785f29cfac9758d90c48c8eb5bca\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k7-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2258 e07b801edb75bff62ff274577b74e41f\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-386_101sarge2_i386.deb\n Size/MD5 checksum: 2200 8b295e8d54d56803114aca936edb9b3b\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-586tsc_101sarge2_i386.deb\n Size/MD5 checksum: 2218 6c564fa8fbe8eb3fed7547f363a5f3d3\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-686_101sarge2_i386.deb\n Size/MD5 checksum: 2232 ca5ab5706cf7092c57853b73611ccf37\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-686-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2296 cf0ed26b54117f21c940785dd5cd6361\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k6_101sarge2_i386.deb\n Size/MD5 checksum: 2212 c596e89ceb9694a47531542a81618fe8\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k7_101sarge2_i386.deb\n Size/MD5 checksum: 2214 cceb0bf335f590d45b56060150be29e6\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k7-smp_101sarge2_i386.deb\n Size/MD5 checksum: 2278 5747a8a13621d34006e02e12ddecfdf5\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-386_2.9.1-1sarge1_i386.deb\n Size/MD5 checksum: 77860 2412ecaf415f28cedf1594fc5853a59d\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-586tsc_2.9.1-1sarge1_i386.deb\n Size/MD5 checksum: 77604 c427abcb6f60c5bf1ac10bc19a65a8b8\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-686_2.9.1-1sarge1_i386.deb\n Size/MD5 checksum: 77592 9655842dd75143b38d9591c05c069ac7\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-686-smp_2.9.1-1sarge1_i386.deb\n Size/MD5 checksum: 77674 f068190e67295066533fb3fff111c814\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-k6_2.9.1-1sarge1_i386.deb\n Size/MD5 checksum: 77586 7a73742b7405143708835f3932f9fa70\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-k7_2.9.1-1sarge1_i386.deb\n Size/MD5 checksum: 77678 0a7beec37cd1bf7ec8f1731ae9d6bb9a\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-k7-smp_2.9.1-1sarge1_i386.deb\n Size/MD5 checksum: 77734 5e4b8007c196b17ee41776406b0b8230\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-386_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77904 8e0633c48d4a196eb7d750f75bd7068a\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-586tsc_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77644 e74884dab42407313589891ff9bab2ec\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-686_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77634 8fd76652c4e0c63f65a06a596306f7e2\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-686-smp_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77702 c33cd973e0b5f4426e1ff15c2b07bb93\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k6_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77642 de16e1b5ef4844c9b3619c6d0866a06c\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k7_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77702 fec475b02fa1569acc7a2fd254736c89\n http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k7-smp_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 77762 7cd84fb3f7ccac997edf9ad814f596fc\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 94012 2f7dd855a2776ace2161f61c9da880d4\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 77984 62558920315cbde876f88380f87a577d\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 474474 1e8df851476f1d44b88888c9c67ea104\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-386_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 258638 9dab2f0c6ca40bb6b1fa648c72dea266\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-586tsc_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 258646 27ec0369b7e5710cfa9b8a2f6dc7f976\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 258638 7b59494c8c7e836392ec8d29832a37f7\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686-smp_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 259220 1f84862f63d4b84ca52d3b0188eae27f\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k6_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 258658 f44895c10b0a2a66f9f8fc2fc1c08945\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 258950 fc63b5a3190378d192810b865db159d7\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7-smp_2.9.1-1sarge2_i386.deb\n Size/MD5 checksum: 259496 acbd3d286c9f83c33075207a32297bfe\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-386_2.9.1-1sarge3_i386.deb\n Size/MD5 checksum: 258984 1e42dac94e18a442204e159252730d5e\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-586tsc_2.9.1-1sarge3_i386.deb\n Size/MD5 checksum: 258980 cf019b62e65a17b0ed20e149faa44559\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-686_2.9.1-1sarge3_i386.deb\n Size/MD5 checksum: 258980 ed75fb59949e2364abfc9459a4832fb3\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-686-smp_2.9.1-1sarge3_i386.deb\n Size/MD5 checksum: 259572 9505af261ada93ee26c66a3fb0d7d82e\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-k6_2.9.1-1sarge3_i386.deb\n Size/MD5 checksum: 258984 f0ca8379fd4fe3e7bd07480630d01b05\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-k7_2.9.1-1sarge3_i386.deb\n Size/MD5 checksum: 259296 a1674fac85b1dc7aaf4e43099bf6de5c\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-k7-smp_2.9.1-1sarge3_i386.deb\n Size/MD5 checksum: 259850 b623d22abc6f054d77b7a30917f08009\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-386_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33496 dc6d281fab6c1ab610e419758fd7b895\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-586tsc_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33506 b8318c2a64dfc2ed3a6997c958d2d4a8\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-686_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33492 869083538e79481e56094549c5321cd0\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-686-smp_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33504 4683e862b99aee94cce49c7e24f4ca8d\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k6_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33488 b11e22c02586f81d1ce395ae1244428e\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k7_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33488 b83277fd8366c6120159be2d61c219cc\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k7-smp_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 33500 84fe5e6f5efe32f98d65732bbfe658ab\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_i386.deb\n Size/MD5 checksum: 56474 1f0f3fa67108dbde771d44446870feb1\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-386_3.2.5+2sarge1_i386.deb\n Size/MD5 checksum: 477610 61f0e8d1bd3dcbf8447a15f3986710ce\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-586tsc_3.2.5+2sarge1_i386.deb\n Size/MD5 checksum: 477644 302afa94885da8c4f143b8f5aa3476b0\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-686_3.2.5+2sarge1_i386.deb\n Size/MD5 checksum: 477608 0dfded776cb25f87885f3e2cd54139fb\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-686-smp_3.2.5+2sarge1_i386.deb\n Size/MD5 checksum: 484192 c46d1f7e98b6b3e625158ddaca907951\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-k6_3.2.5+2sarge1_i386.deb\n Size/MD5 checksum: 477594 429eb2dd9bec9b005332f8025849f378\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-k7_3.2.5+2sarge1_i386.deb\n Size/MD5 checksum: 477580 24ef30a122508783dc22e87a43923e45\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-k7-smp_3.2.5+2sarge1_i386.deb\n Size/MD5 checksum: 484198 53b2e26c3a6892fe41301e31a8e91701\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-386_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477778 b11e7c242050e16293ad1163f60770cb\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-586tsc_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477780 65991feae9a3464324fb4fd9a380ef00\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-686_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477742 b5fcc0041e57a89f2497a94934ab051f\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-686-smp_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 484382 3ce4020ba4761da02bf838277169b514\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k6_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477686 7b9b7b5442441dc35b0d17f785dfce87\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k7_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 477716 568d8b1052dbaff75b1d08e75b503dc9\n http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k7-smp_3.2.5+2sarge2_i386.deb\n Size/MD5 checksum: 484410 1b0e0136ac477ad58a991da10fef9275\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-386_0.3.7-1sarge2_i386.deb\n Size/MD5 checksum: 140588 4d3d9c96e4566ea0ae5b8ce33892b9f5\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-586tsc_0.3.7-1sarge2_i386.deb\n Size/MD5 checksum: 153216 ec1de04dfe524ed566c9168317c7f96d\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-686_0.3.7-1sarge2_i386.deb\n Size/MD5 checksum: 156142 d3d7ccde57a411d1e57fd606dac627fb\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-686-smp_0.3.7-1sarge2_i386.deb\n Size/MD5 checksum: 160348 3f0273700f3be9fa5430046ba227dd91\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-k6_0.3.7-1sarge2_i386.deb\n Size/MD5 checksum: 149216 69c40d1ebb04a5ceca0374d28ff6faa2\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-k7_0.3.7-1sarge2_i386.deb\n Size/MD5 checksum: 154834 49bca7c096574c6c0dbfe44db03c2cd0\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-k7-smp_0.3.7-1sarge2_i386.deb\n Size/MD5 checksum: 158768 d31bb7bcec9ea2d123df2d9d2fc3ccff\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-386_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2446 d0f3f731301d12a7e83e0adc5e6faab5\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-586tsc_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2452 448ea77ae78b84b31074c06310abff2d\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-686_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2454 51c30ec77e9345f6eb930a2684cc72f9\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-686-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2466 630fcf555d96bbefe36adc031b1590dd\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k6_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2462 1f0c32839c6fac5010d7a37bd29ac335\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k7_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2458 fde4680c9802476653d87385f7553110\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k7-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 2466 b429be79430479aa6195e9be4df2df32\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-386_0.3.7-1sarge1_i386.deb\n Size/MD5 checksum: 147580 741b00a1dd08f0a3ec11807b5b5e0d21\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-686_0.3.7-1sarge1_i386.deb\n Size/MD5 checksum: 164966 3608c1954937b7c2a562c5e7cec9c82a\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-686-smp_0.3.7-1sarge1_i386.deb\n Size/MD5 checksum: 168700 f4292765662e2f76d9a2e18af8052122\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-k7_0.3.7-1sarge1_i386.deb\n Size/MD5 checksum: 163394 cde18e20701333deb222482a6bacd7ab\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-k7-smp_0.3.7-1sarge1_i386.deb\n Size/MD5 checksum: 167226 488d6c27c43fe4e6b39d3c2d8ee54be9\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-386_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 147744 f4e889628f1479ca845848c374ba94d4\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-686_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 165342 2d7a7d95cd8659cbae4a293ed5247443\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-686-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 169666 5ab7867f5d9fa479e8a8f96cd6fa9fc8\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-k7_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 163754 ac42725375d4e828b4220d84f7f92ef7\n http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-k7-smp_0.3.7-1sarge3_i386.deb\n Size/MD5 checksum: 168080 6dbbcfbcef54fcef4106675d84bf75c1\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-mckinley_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 8840 175694ae0a7e277237c50afe60bc0b62\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-itanium-smp_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 17044422 41b3807bc4e7c2487d51784d1e6da20d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-mckinley-smp_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 244804 c7ddf4d27bbcc7a65f227a8f39960789\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-itanium-smp_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 8824 07f37c5408cec8fb777ca18746a5a1bc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-build-2.4.27-4_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 9044 d677c2765ec285cd2ae65fe376657e10\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-itanium-smp_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 244958 285f20f2ee3f7ec6246ae0799a5a3e1d\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-itanium_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 243766 e10f65174982b0fad0bb6cb0bdb96eae\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-itanium_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 16683002 41d6e31c8d9ab4a72f5c536bf4d2db7f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-itanium_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 8808 28ea0d2a22689cdf78903dfe8c880b82\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-mckinley-smp_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 8850 8f3e1a627d35cded29666e6f17c7952c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-mckinley-smp_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 16990744 34ae5f2398e380b0d0b5b66ce005014f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-mckinley_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 16636002 52d9ee8a8b36a7290873fa7234d6a6b7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 4691092 627c0ebf4a1cd7207abd5e7dc4dbf1c2\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-mckinley_2.4.27-10sarge7_ia64.deb\n Size/MD5 checksum: 243636 3de8343d803a316d83a05518d7ccbca3\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_ia64.deb\n Size/MD5 checksum: 23668 fa7dde0df4892ae3ecf13e7ef48eefb5\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_ia64.deb\n Size/MD5 checksum: 110608 97b5054f3442426ecda36000e460d1d7\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_ia64.deb\n Size/MD5 checksum: 94792 a7add54463e7eebe42d0e1209b39ed16\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_ia64.deb\n Size/MD5 checksum: 487606 d961d1c7f08a33c5d3f192ff909bac5a\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_ia64.deb\n Size/MD5 checksum: 64004 e7c35fe3a0240bd3a36fe90790d2dd4c\n\nm68k architecture (Motorola Mc680x0)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mvme16x_2.4.27-3sarge7_m68k.deb\n Size/MD5 checksum: 2395408 93f0eb4bb3728673de2dcca48b1f6321\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mac_2.4.27-3sarge7_m68k.deb\n Size/MD5 checksum: 2476904 e6435630d84030f7cacd23093a6653eb\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-atari_2.4.27-3sarge7_m68k.deb\n Size/MD5 checksum: 2543798 80826caca0dc4c439e4b2d3459adff6c\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mvme147_2.4.27-3sarge7_m68k.deb\n Size/MD5 checksum: 2323548 47a5c2b13d0ca4c57b5f6504f5b0f4a7\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-q40_2.4.27-3sarge7_m68k.deb\n Size/MD5 checksum: 2260928 3b2ad7134a31d80224924c6ac3c715d1\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-amiga_2.4.27-3sarge7_m68k.deb\n Size/MD5 checksum: 2636594 01865c402c1eabfdcafd872b9e513510\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-bvme6000_2.4.27-3sarge7_m68k.deb\n Size/MD5 checksum: 2393294 b610a211ef03a3e2a82f38468672c917\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_m68k.deb\n Size/MD5 checksum: 17794 398b6bccc2ef8df7eef83b434793fb4c\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_m68k.deb\n Size/MD5 checksum: 95102 335230b6c3f37d4a0447bf02dd3d766f\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_m68k.deb\n Size/MD5 checksum: 82852 33044d3d1f33772cabadf35f44b5a24c\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_m68k.deb\n Size/MD5 checksum: 457390 ca7a6f7f524d90a2471e6f06b61c6469\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_m68k.deb\n Size/MD5 checksum: 55444 7226ed9f01e5a5be6e5d8f6ac193379a\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-headers-2.4.27_2.4.27-10.sarge4.040815-4_mips.deb\n Size/MD5 checksum: 4763652 25f504369798f853722d8f63317bda53\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-sb1-swarm-bn_2.4.27-10.sarge4.040815-4_mips.deb\n Size/MD5 checksum: 7223516 6a1496ab421673c1f8edceb956b3294e\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-ip22_2.4.27-10.sarge4.040815-4_mips.deb\n Size/MD5 checksum: 3879916 f569ca2cb1e0fb6684d25fbab4a3d153\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r4k-ip22_2.4.27-10.sarge4.040815-4_mips.deb\n Size/MD5 checksum: 3878204 d3b6143706a6f8459b1c5b180645b103\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_mips.deb\n Size/MD5 checksum: 21614 17a387f7eeb5ec819d702f47cd6373b6\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_mips.deb\n Size/MD5 checksum: 102282 5fb38a6229d753605225396f90b620ca\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_mips.deb\n Size/MD5 checksum: 79810 e44f473d8d65c281bfa466b58b772185\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_mips.deb\n Size/MD5 checksum: 469842 4ffcd8c522c5680ed07305433fe6391f\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_mips.deb\n Size/MD5 checksum: 58210 65e27c3a3cbae0d69dc371cced174a72\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 21948 e10b5a0be635ce80df14c29b754738f2\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-cobalt_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 4112190 c6c565011042090ab2158a8d75bdaf4f\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-lasat_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 2144980 7e3cffbe800573df5c141c7655491351\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-xxs1500_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 4681682 2e22969824ec3e0a37b2b7eed79552dd\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r3k-kn02_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 3042410 47d02daf465a611c75d73fab149fd22f\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r4k-kn04_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 3002862 f9374af85983392e1229bad8980cbe10\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-sb1-swarm-bn_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 7049414 26eb406fb10b1f1d2919d23c9731dc88\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-headers-2.4.27_2.4.27-10.sarge4.040815-4_mipsel.deb\n Size/MD5 checksum: 4688080 00d80aacdd7585dbc5eecae45528eb17\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_mipsel.deb\n Size/MD5 checksum: 99406 cc6e5fbe3876cc14079e45cc872edbd7\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_mipsel.deb\n Size/MD5 checksum: 78408 f3f4f7ade9629d7cf125308da3e98e29\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_mipsel.deb\n Size/MD5 checksum: 465738 1a6d8ae53fafc23f75db2e4bdce116dc\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_mipsel.deb\n Size/MD5 checksum: 58580 750f1d0ab9127abccc930cdab161460f\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 4803418 2895c2cc6681996860c5cbaac5b34e2b\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc-smp_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 160134 89fe366843d1796419d9163fb78e9f18\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-apus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 146276 ce743df6af1de9d944405bda5c98ba3f\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc-small_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 12763692 534470af2ebb96b81294a9185d172220\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 160066 4b10ac662a2009c4ccba5c37692f5925\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 12336 f85a96390405611be12b0389673ad88e\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 12412 592aaed71f5818fa8ba081328ac10189\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-apus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 2505874 7a74220b038f71b38136ac175b38c27f\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-apus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 69284 1f7aeab04481a5da2dcbecd0311d55c8\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 1823112 6c0d1f470aabbe9dc7832f276d439e78\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 4696040 fb8c7d5014a1127a92e0d47556b33be4\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc-smp_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 13795460 8cc78a8cfdd6e8d7d155d2eea5d76148\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 13490978 dae3afc9c3e6777f44ffafcfba680ae2\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc-small_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 160356 235ac45f5bc53bd85a102f647fc3e049\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-apus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 4685784 65825d0b57c91229818caeaa97279e06\n http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb\n Size/MD5 checksum: 146108 56582343ff92380a62927551c67f5546\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_powerpc.deb\n Size/MD5 checksum: 20420 5b8c3958a314872538e2e1513a3a87f2\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_powerpc.deb\n Size/MD5 checksum: 106010 ec5164cf27e749a8100503f9eb96f205\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_powerpc.deb\n Size/MD5 checksum: 84250 c740c32617f2bd0d7509e753b57e629d\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_powerpc.deb\n Size/MD5 checksum: 476802 4251bff9765fdd34959f37669ce75997\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_powerpc.deb\n Size/MD5 checksum: 59454 5f0671474ab506620ea6f569845f19a0\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390-tape_2.4.27-2sarge7_s390.deb\n Size/MD5 checksum: 997610 06d087ae6f8a3c91624df8adba422b43\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390x_2.4.27-2sarge7_s390.deb\n Size/MD5 checksum: 2977720 4e64930f29e8f2fe942d17447a37842f\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-headers-2.4.27-4_2.4.27-2sarge7_s390.deb\n Size/MD5 checksum: 4581380 43fe2f93201fefe13b9edb2eecae8494\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_s390.deb\n Size/MD5 checksum: 20798 c3b5b38327d77672f213627967f5c473\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390_2.4.27-2sarge7_s390.deb\n Size/MD5 checksum: 2785910 030b4071a671d87020075f6969b9de7b\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-headers-2.4-s390_2.4.27-1sarge2_s390.deb\n Size/MD5 checksum: 1916 5f3a222f65f28cc02c3dac36d9fae589\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-image-2.4-s390_2.4.27-1sarge2_s390.deb\n Size/MD5 checksum: 1902 e50783f20196403fdb201296faa5f955\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-image-2.4-s390x_2.4.27-1sarge2_s390.deb\n Size/MD5 checksum: 1904 e82185af5c4ffc366c91a62c3710b0f7\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_s390.deb\n Size/MD5 checksum: 105208 8c5d630434b513e4c9391d92d981714e\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_s390.deb\n Size/MD5 checksum: 86976 43af53da4b8bb0041dd32feca8a62aaa\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_s390.deb\n Size/MD5 checksum: 463770 74d2fb769313f552e3d6e35cb6e29148\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_s390.deb\n Size/MD5 checksum: 58088 259139f27527bbb065a05ecf5450d489\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc32_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 3607276 1d74de7f87679773e000d54e0f5d67f8\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc32_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 166192 64b14ea4a0669309c7db71a463a1f8f4\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc64_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 6390838 db1a1833b5a3e3521fd61fb64fe2eddc\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 2026788 c891f5c9d9f8abaf72f3e3d1f77cd90e\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-build-2.4.27-4_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 12082 abc164109907a87b49c369d3174c75b3\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc32-smp_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 167958 f092a4be58b46498a40b9cddd3e36ece\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc64-smp_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 205898 2025b7f2ebc435ff887c53fe219e7045\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc32-smp_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 3796782 2027f646c3098d2d288d58fd23fa4635\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc64-smp_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 6555484 92b0ce9e2a3a56333bb365fe98f7bc05\n http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc64_2.4.27-9sarge7_sparc.deb\n Size/MD5 checksum: 204510 f43a623b9ca40c506f183d6fff4e1594\n http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_sparc.deb\n Size/MD5 checksum: 19698 bc4b3afa37eb605fbb21aa213cb3a6de\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc32_42sarge3_sparc.deb\n Size/MD5 checksum: 2232 746057a5e29dbdb064bcf4b772d7bf99\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc32-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2238 b603643edb3cdd828155317d85cc46ef\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc64_42sarge3_sparc.deb\n Size/MD5 checksum: 2228 aac7dfd77156b6b90ca18fc8c1cff974\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc64-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2238 59514eec80d5fdf2e92cb943c50eb9b9\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc32_42sarge3_sparc.deb\n Size/MD5 checksum: 2208 2245a85962621b06eab854d81f5e2bd9\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc32-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2228 e25173a6212f5788a1eee7272033d92e\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc64_42sarge3_sparc.deb\n Size/MD5 checksum: 2210 c67bc9270fa69033579ded9a949b0c40\n http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc64-smp_42sarge3_sparc.deb\n Size/MD5 checksum: 2224 3640903c50cf3f5ac3ca07e4f1a23e4c\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_sparc.deb\n Size/MD5 checksum: 100370 fc7792dfa08b4c197d3ba673cf229f91\n http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_sparc.deb\n Size/MD5 checksum: 80992 f877376ad39a4899a32b1c00cc7f8069\n http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_sparc.deb\n Size/MD5 checksum: 470320 6daf1e125485e018d5ad162fec69eb15\n http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_sparc.deb\n Size/MD5 checksum: 56758 1aded5c241d250319d644ef30d7434e6\n\n\n These files will probably be moved into the oldstable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ sarge/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/sarge/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2008-03-06T07:48:40", "published": "2008-03-06T07:48:40", "id": "DEBIAN:DSA-1503-2:1BB11", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00077.html", "title": "[SECURITY] [DSA 1503-2] New Linux kernel 2.4.27 packages fix several issues", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "suse": [{"lastseen": "2016-09-04T11:50:35", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6535", "CVE-2007-1353", "CVE-2006-7203", "CVE-2006-6106", "CVE-2006-5754", "CVE-2007-1592", "CVE-2006-5871", "CVE-2006-5753", "CVE-2007-1357", "CVE-2006-2936", "CVE-2006-5749"], "description": "This kernel update fixes the following security problems in our SUSE Linux Enterprise Server 9, Novell Linux Desktop 9 and Open Enterprise Server kernels.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-06-14T16:33:34", "published": "2007-06-14T16:33:34", "id": "SUSE-SA:2007:035", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-06/msg00004.html", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 9.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:COMPLETE/A:COMPLETE/"}}]}