Search This Blog

Sunday, September 30, 2007

[NEWS] Computer Associates BrightStor HSM Multiple Vulnerabilities

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html


- - - - - - - - -

Computer Associates BrightStor HSM Multiple Vulnerabilities
------------------------------------------------------------------------


SUMMARY

Computer Associates <http://www3.ca.com/solutions/Product.aspx?ID=5586>
BrightStor Hierarchical Storage Manager (HSM) is an application used to
create a tiered storage solution for enterprises that require on demand
access to large quantities of data. The HSM caches frequently used files
on hard drives for fast access, and stores seldom used files on tape.
Access to files stored on tape is transparent to the client applications.
The CsAgent process (CsAgent.exe) is a component of the HSM suite, and
listens on TCP port 2000.

Remote exploitation of multiple buffer overflow vulnerabilities in
Computer Associates International Inc.'s (CA) BrightStor HSM allows
attackers to execute arbitrary code with SYSTEM privileges.

DETAILS

Vulnerable Systems:
* Computer Associates BrightStor HSM version r11.5.

These problems specifically exist within various command handlers in the
CsAgent service. There are eleven command handlers that contain one or
more stack based buffer overflow vulnerabilities each. All of these
vulnerabilities are simple sprintf() calls that overflow fixed size stack
buffers with attacker supplied data.

Additionally, there are five command handlers that are vulnerable to
integer overflow vulnerabilities. In addition to this, the function
responsible for reading in and dispatching a request to the appropriate
handler also contains an integer overflow vulnerability. In each case, a
32-bit integer is taken from the packet and either added or multiplied to
determine how much memory to allocate. When these calculations cause an
integer wrap, a heap buffer of insufficient size is allocated. Later, a
heap overflow occurs when filling the buffer.

Exploitation of these vulnerabilities results in the execution of
arbitrary code with SYSTEM privileges. Unsuccessful attempts will crash
the service, but it will be restarted by a watchdog process soon
thereafter.

In order to exploit this vulnerability, an attacker must be able to
establish a TCP session on port 2000 with the vulnerable host. No
authentication is required.

Vendor Status:
Computer Associates has addressed these vulnerabilities with the release
of version r11.6. For more information, consult CA's security notice at
the following URL.

<http://supportconnectw.ca.com/public/bstorhsm/infodocs/bstorhsm-secnot.asp> http://supportconnectw.ca.com/public/bstorhsm/infodocs/bstorhsm-secnot.asp

CVE Information:
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5082>
CVE-2007-5082
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5083>
CVE-2007-5083

Disclosure Timeline:
* 04/13/2007 Initial vendor notification
* 04/13/2007 Initial vendor response
* 09/27/2007 Coordinated public disclosure


ADDITIONAL INFORMATION

The information has been provided by iDefense.
The original article can be found at:

<http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=601>

http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=601

========================================


This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com


====================
====================

DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

Re: arp_proxy does not work with static DHCP/PERM arp ?

2007/9/30, Pascal Hambourg <pascal.mail@plouf.fr.eu.org>:
> It's the client which declines the offered IP address, not the server.
> My guess is that the client checks that the offered IP address is not
> already in use by issuing an ARP request and expecting no reply. When
> the router has proxy_arp enabled, it replies to the ARP request so the
> client believes the IP address is in use and declines the offer.
>
> You can check by running a packet sniffer on the client.
>

It looks like You are right

What would you advice to get rid of this sittuation ?
I suppose that turning arp_proxy only on eth0 should work . It would be like :

net.ipv4.conf.eth0.proxy_arp = 1

regardz.


--
Wojciech Ziniewicz
Unix SEX :{look;gawk;find;sed;talk;grep;touch;finger;find;fl
ex;unzip;head;tail; mount;workbone;fsck;yes;gasp;fsck;more;yes;yes;eje
ct;umount;makeclean; zip;split;done;exit:xargs!!;)}


--
To UNSUBSCRIBE, email to debian-firewall-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

Re: arp_proxy does not work with static DHCP/PERM arp ?

Hello,

Wojciech Ziniewicz a écrit :
> Yesterday after starting using arp_proxy i've received many lines like
> this (in syslog) :
>
> Sep 30 21:15:28 beta dhcpd: DHCPDISCOVER from 00:17:08:49:22:80 via eth1
> Sep 30 21:15:28 beta dhcpd: DHCPOFFER on 10.100.1.21 to
> 00:17:08:49:22:80 via eth1
> Sep 30 21:15:28 beta dhcpd: DHCPREQUEST for 10.100.1.21 (10.100.0.1)
> from 00:17:08:49:22:80 via eth1
> Sep 30 21:15:28 beta dhcpd: DHCPACK on 10.100.1.21 to 00:17:08:49:22:80 via eth1
> Sep 30 21:15:29 beta dhcpd: DHCPDECLINE of 10.100.1.21 from
> 00:17:08:49:22:80 via eth1: not found
[...]
> after switching:
>
> net.ipv4.conf.all.proxy_arp = 0
>
> to :
>
> net.ipv4.conf.all.proxy_arp = 1
>
> the above logs started to appear...
>
> NAturally clients can't obtain IP address and don't have internet access.
> What's wrong ? Can't I use proxy arp with static DHCP/static ARP ?
> Why does my DHCP server decline to assign an IP address to a host
> after makingh my router an arp_proxy ?

It's the client which declines the offered IP address, not the server.
My guess is that the client checks that the offered IP address is not
already in use by issuing an ARP request and expecting no reply. When
the router has proxy_arp enabled, it replies to the ARP request so the
client believes the IP address is in use and declines the offer.

You can check by running a packet sniffer on the client.


--
To UNSUBSCRIBE, email to debian-firewall-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

arp_proxy does not work with static DHCP/PERM arp ?

Hello,
Yesterday after starting using arp_proxy i've received many lines like
this (in syslog) :

Sep 30 21:15:28 beta dhcpd: DHCPDISCOVER from 00:17:08:49:22:80 via eth1
Sep 30 21:15:28 beta dhcpd: DHCPOFFER on 10.100.1.21 to
00:17:08:49:22:80 via eth1
Sep 30 21:15:28 beta dhcpd: DHCPREQUEST for 10.100.1.21 (10.100.0.1)
from 00:17:08:49:22:80 via eth1
Sep 30 21:15:28 beta dhcpd: DHCPACK on 10.100.1.21 to 00:17:08:49:22:80 via eth1
Sep 30 21:15:29 beta dhcpd: DHCPDECLINE of 10.100.1.21 from
00:17:08:49:22:80 via eth1: not found


I have some DHCP net clients that are masqueraded and they are simply
put in dhcpd.conf like this :

host USERXXX { hardware ethernet 00:17:08:49:22:80; fixed-address
10.100.1.21; }

and with static MACaddr:

beta log # arp -an | grep 10.100.1.21
? (10.100.1.21) at 00:17:08:49:22:80 [ether] PERM on eth1


after switching:

net.ipv4.conf.all.proxy_arp = 0

to :

net.ipv4.conf.all.proxy_arp = 1

the above logs started to appear...

NAturally clients can't obtain IP address and don't have internet access.
What's wrong ? Can't I use proxy arp with static DHCP/static ARP ?
Why does my DHCP server decline to assign an IP address to a host
after makingh my router an arp_proxy ?

Here's arp fragment from my sysctl :


net.ipv4.conf.all.arp_ignore = 1
net.ipv4.conf.all.arp_announce = 1
net.ipv4.conf.eth1.arp_ignore = 0
net.ipv4.conf.eth1.arp_announce = 0
net.ipv4.conf.eth0.arp_ignore = 1
net.ipv4.conf.eth0.arp_announce = 1

p.s. eth1 -> lan
eth0 -> internet


--
Wojciech Ziniewicz
Unix SEX :{look;gawk;find;sed;talk;grep;touch;finger;find;fl
ex;unzip;head;tail; mount;workbone;fsck;yes;gasp;fsck;more;yes;yes;eje
ct;umount;makeclean; zip;split;done;exit:xargs!!;)}


--
To UNSUBSCRIBE, email to debian-firewall-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

GOOD DAY

From: The Desk of Dr.Desmond Tutu Manager,
International Commercial Bank Limited
First -Light, Kaneshie Branch,
Accra-Ghana.
 
Dear Friend, 
I hope this may not constitute sort of embarrassment to you, but I will be very please if this transaction will make us know each other as we both are going to benefit from this transaction, First I must solicit your confidence in this transaction, this is by virtue of its nature as being utterly confidential and top secret. But I am assuring you that all will be well at the end of the day.
 
I have decided to contact you due to the urgency of this transaction, as we have been reliably informed of your discreetness and ability in transaction of this nature. Let me start by introduce my self properly to you, my name is Desmond Tutu, I am the regional manager of the International Commercial Bank of Ghana, first-light kaneshie branch in the Western Region of Ghana. I came to know you in my Private Search for a Reliable and Reputable Person to handle this Confidential Transaction. I am 48years of age and married with 9 lovely kids. It may interest you to hear that I am a man of PEACE and INTERGRITY; I only hope we can assist each other.
 
I have packaged a financial transaction that will benefit both of us, as the regional manager of the International Commercial Bank Limited; it is my duty to send in a financial report to my head office in the capital city Accra at the end of each year. On the course of the last year  end of year report, I discovered that my branch in which I am the manager made $11.500.000.00USD ( Eleven Million, Five Hundred Thousand United States Dollars) which my head office are not aware of and will never be aware of. I have since place this fund on what we call SUSPENSE ACCOUNT without any beneficiary.
 
As an officer of the bank I can not be directly connected to this money, so this informed my contacting you for us to work, so that you can assist and receive this money into your bank account for us to SHARE. The sharing of the fund are thus: 30% for you 50% for I and the remaining 20% for any legal expenses we have acquired in this transaction.
 
Note! There are practically no risk involved, this transaction is 100% risk free and legally blinded, it will be bank to bank transfer, all I need from you is to stand claim as the original depositor of this fund who made the deposit with our branch so that our Head office can order the transfer to your designated bank account.
 
If you accept this offer to work with me, If you find this proposal suitable for you do furnish me with the following information's: Your full Name, Contact Address, Occupation and Position, Date of Birth, Gender, Marital Status, Nationality, E-mail address, Tel/Fax Number. To enable me fix your data in our bank file, so that you will be recognized in our bank (ICB) as a customer before the onward transfer.

I will appreciate it very much. If this proposal is acceptable by you,
do not make undue advantage of the trust I have bestowed in you. And how we can achieve it successfully.
Best regards,
Dr.Desmond Tutu

___________________________________________________________


Yahoo! Answers - Get better answers from someone who knows. Try it now.

hey man

7 xxxgifts for you Debian-firewall
www she4u dot cn


--
To UNSUBSCRIBE, email to debian-firewall-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

Friday, September 28, 2007

[SECURITY] [DSA 1378-2] New Linux 2.6.18 packages fix several vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1378-2 security@debian.org
http://www.debian.org/security/

Dann Frazier
September 28th, 2007

http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : linux-2.6
Vulnerability : several
Problem-Type : local
Debian-specific: no
CVE ID : CVE-2007-3731 CVE-2007-3739 CVE-2007-3740 CVE-2007-4573
CVE-2007-4849

Several local and remote vulnerabilities have been discovered in the Linux
kernel that may lead to a denial of service or the execution of arbitrary
code. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2007-3731

Evan Teran discovered a potential local denial of service (oops) in
the handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests.

CVE-2007-3739

Adam Litke reported a potential local denial of service (oops) on
powerpc platforms resulting from unchecked VMA expansion into address
space reserved for hugetlb pages.

CVE-2007-3740

Steve French reported that CIFS filesystems with CAP_UNIX enabled
were not honoring a process' umask which may lead to unintentinally
relaxed permissions.

CVE-2007-4573

Wojciech Purczynski discovered a vulnerability that can be exploitd
by a local user to obtain superuser privileges on x86_64 systems.
This resulted from improper clearing of the high bits of registers
during ia32 system call emulation. This vulnerability is relevant
to the Debian amd64 port as well as users of the i386 port who run
the amd64 linux-image flavour.

CVE-2007-4849

Michael Stone reported an issue with the JFFS2 filesystem. Legacy
modes for inodes that were created with POSIX ACL support enabled
were not being written out to the medium, resulting in incorrect
permissions upon remount.

These problems have been fixed in the stable distribution in version
2.6.18.dfsg.1-13etch3.

This advisory has been updated to include a build for the arm architecture,
which was not yet available at the time of DSA-1378-1.

The following matrix lists additional packages that were rebuilt for
compatibility with or to take advantage of this update:

Debian 4.0 (etch)
fai-kernels 1.17+etch.13etch3
user-mode-linux 2.6.18-1um-2etch.13etch3

We recommend that you upgrade your kernel package immediately and reboot
the machine. If you have built a custom kernel from the kernel source
package, you will need to rebuild to take advantage of these fixes.

Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.dsc

Size/MD5 checksum: 5672 c1bd844f7cda4fbe195633ca2f10e1ed

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.diff.gz

Size/MD5 checksum: 5318081 24ff4c8f5d53eb3b7c9fe8a080827045

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz

Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060

http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.dsc

Size/MD5 checksum: 740 ae1bf8aadf49ec47235774fac7f5cb06

http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.tar.gz

Size/MD5 checksum: 54342 9c94bc12cef25ab30b5a66035c7588a2

http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.dsc

Size/MD5 checksum: 892 76ffc1795c64ab756e04659d71b448f7

http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.diff.gz

Size/MD5 checksum: 14307 80979b335d9db66a3994b5c0f9f6136b

http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz

Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582

Architecture independent components:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch3_all.deb

Size/MD5 checksum: 3586464 642f8635f26aa477585eede9fb3e3a8e

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch3_all.deb

Size/MD5 checksum: 1084976 f7012142b8ecde3b20e859ffdbafa76a

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch3_all.deb

Size/MD5 checksum: 1493922 79ef3fd2042d76d90ffc8ea77317b4a4

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch3_all.deb

Size/MD5 checksum: 41419430 9bf2852f380c1a29b0068654960e6e01

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch3_all.deb

Size/MD5 checksum: 3738764 f072fb67d41664c4e57df70a8ac22fdb

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch3_all.deb

Size/MD5 checksum: 51772 a46496ef69dfef51a10a7a9368eb7c37

Alpha architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 3024850 7261d6636358ad82a5f6610d115b887c

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 51154 5467b5cce245c40150a4cec4ad593f2d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 51198 4101e258cd154eee62224b9b4ecd7b6c

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 264108 1bb481319062774290337f72846e158d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 264510 61a762950becbdd713f90a85f0a7a8f9

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 263466 40b0e2b1e295c75c08d2b0e2778837bc

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 3048826 8e25666c1b25a816d1b0d606ed4ca4b5

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 264818 226e6f277f37252d140cc7d47ebb77a9

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 23486594 c8c9cb18e436da5c33546e9b6543320f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 23465590 515cf24ccbb4b54138e8cc7574d70099

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 23839570 689c36aff6df07819fa51b1ad38b903e

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb

Size/MD5 checksum: 23530136 2e19973862f5af549a5e66e0747990a6

AMD64 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 3165060 754cc08cae8f216999d0024c93750e82

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 51312 cde8270f1364c37ad549636895712ecb

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 51336 ef87759d8919c48dcfe3c736d5efbc2d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 268844 d8a38476b009df23ebab04cb3610fe9d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 3188360 6d1ed40c08af5f1585593019d50631d4

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 269232 32d28994c896ad6ad4091233552ce30f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 3331540 03b13b7957bc0ccd11de8c3510af2d27

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 269588 ec44153ca4019201034b3ab662c7744c

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 3354302 0c0382fb2e1a33cf2799b302eccf41a9

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 269900 19eaf721177cdee26c5b5d9a70bda756

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 16801104 8da4f4152b3e8a9d450407562b219dc5

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 16839902 5a5a2cbc2cf4ac581b3fb75c45097195

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 1648332 3aad8384129443377f2704f64c6b1223

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 1679452 acc0edb1dff87dfae6cfbeeea37db2ef

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 15239962 fd6afef74b1a3d1b7bbe47a5ed748d2d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 15255752 352e7a342954778582a43f1922378f1b

http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 51290 b583c1ae3ac4ace3202e9ccce0fdd2f7

http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb

Size/MD5 checksum: 51304 a28abd544c1c1bc0f433ba8d1dac5352

http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_amd64.deb

Size/MD5 checksum: 5953464 df6352225b4e5f2c833deb50af41f90e

ARM architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 3407574 711316bd4ba0784184ef5ee55b0c1383

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 51166 a4a3eb02834826052e3f687ea907b8fc

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 51210 05a58fc0b3914fc4ac37347292e134f5

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 230124 2fb1526102d6164ba732d823f8f492f3

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 231056 3fc42c5be86aa153e8523dab37fe16ff

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 237110 5a3fa1deb02fbc2497fea19001a006bd

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 195222 ba8efd3ef9e8eba5db1507480333ab49

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 200386 4e0ee223692b1079c65b932e5504c46d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 7560672 4152bfddc6fbe71d9889cf2dfba4a7ae

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 7921808 fae8c36efae0e833c3d7360018c7c6eb

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 8865606 735b2fce4087371f261bc5a5706d5129

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 4584206 d1a80fac47136d852d2b00087e5bee44

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb

Size/MD5 checksum: 5006262 a0670890b07db68bf3775883a9c8e745

HP Precision architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 2964790 3c233b78beb82854ad8f8c59631a7e6c

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 51316 2c392828bd8ebc0cc5b0b6353be03cce

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 51344 e029ac492fff7f773b6fb90ab107886b

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 188994 c53efd1e9dc852119c038df966b81c8f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 189850 a3680826df708c323be55c5cc27df7be

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 189656 b94053ce54fa8684ecf8f02daedf993b

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 190270 af48e06dc0fa96a42c0666ff69b80e97

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 10499010 f7f84f9e3f5e66939e252decd4f29ef5

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 10940878 315807a60264d4a1dc21e44facd1020d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 11346866 bf53c4333bb56091a023d164783ecc3c

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb

Size/MD5 checksum: 11752870 ef592928a2b7f091ecbc6faa99ffd285

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 3165112 b2d2cb3335fe4e2403a98c5cd63b2eba

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 281794 126092eb229e71eaad3e7d7a36d17754

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 275890 46cfd21b443148ec6b98e3d87a12d1b4

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 278048 4516ed33a3cf4c6459a33b8afc19eb4e

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 51314 7caae89649c7f1ea095b47c5ee769009

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 51368 f755bac5a16c119df79fbe0ba3426b8d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 268892 b4e0de1ef417c81185bb5a6c5fb8cbf5

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 276022 7aad97d5809e61fc834c8d5f558a6641

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 3051414 291ffaf42d16086bb6dfdece985ebfc8

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 274608 15661c5661d068fc690093e33e0cbc0a

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 274806 47961f1c9ed5b8688e684eb24a97d412

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 3145706 0bc912cea0cfc3d9253fa2603b70a3ee

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 270306 8737b4e07e69c342829a27f07efc2b92

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 3167860 30b0868030123e876d2de289d4aafce7

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 271424 476e6173c42cecfafbd8eabdb10bf2c4

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 16171498 2fc3cc92b2684189e70ec1f95e698249

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 16320492 afa8ee6475d66ff43fa198957b2a195f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 16385944 c1b6026c6f2c9308653a17c13970f296

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 16816648 3d67f492a56ebb2ae1fb772c34c56d3b

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 16451748 5f1b94073a38edded3317d970e0ee1e7

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 16360874 ba55829047abc6a8b0193e81a3924f2f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 16489572 9a805b2b9a65809bfe69f242dcabb876

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 1296892 b06fe054abbcb6c4d4da61b98c740fd8

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 1324034 4980e4399abb7b8ee972c188805bfa97

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 14259144 d4a68bc1ad72f7e01f700f5debfad105

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 14272858 7321f4ff1569565ef56e00b895b74d00

http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 51298 6b55500ea040ffb7952fdfcf39718d9a

http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb

Size/MD5 checksum: 51306 3717938af3a89530021e346ed00e7b89

http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_i386.deb

Size/MD5 checksum: 5500914 83786305ce1b91a606159a664067ada0

http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3_i386.deb

Size/MD5 checksum: 25581668 52cae7bf537d4606dd2c81ad2fecdab2

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_ia64.deb

Size/MD5 checksum: 3079074 d0b1d1fc8febf7fa3a20a0d13d54c033

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_ia64.deb

Size/MD5 checksum: 51314 22f7787904f28607e9a92865c2db987f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch3_ia64.deb

Size/MD5 checksum: 51334 cbbda564c0228bd81fca91313ef2dcc6

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb

Size/MD5 checksum: 252332 c3462831353568373f9ed3aad28edd9a

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb

Size/MD5 checksum: 252270 f99300b25f3c641b044cc4001c745f4e

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb

Size/MD5 checksum: 28008066 e20321da89e84839dbc9b34105142f73

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb

Size/MD5 checksum: 28178386 de6dff8f8bd0af1fa13d0e5922ba9fc5

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 3347004 661503f72c812d3d5bbdce79f8026156

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 51318 65d73a0b42f5028fecc0aee106056e5f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 51366 7ec7830eed092088ee0307666438a9cc

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 146740 17804bdcbf7b24325c71eb11bed03473

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 157206 722bc60f3e95d4a5eba81c5f6d8a91c9

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 161534 09f5d89241bf3ffc01be091d82f6c838

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 180138 8db782b13039068245f06b219215b626

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 179874 01b1283374f39236fa30b1a279f968fb

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 6091102 611be0ed59451669af3b2f49a00931d5

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 8271796 58827e1bff9c67019873476dde52e599

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 9039394 87ea04759e6eedf59af41e5ef58f101a

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 15637290 4356a27d94e6f671b5b89a8d6e7c3bd2

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb

Size/MD5 checksum: 15608044 65fac0e4b0fd097ad53133a22d785338

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 3347160 ab1a9801444fab092b4a72b38f6e1191

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 51318 1c71ae4a0ac07c18629daa8126daf2e2

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 51374 239a15a27b9c091476e325526be0c1c8

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 146794 04e2de28cff60d105919037d2766eba4

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 152996 1c2714318d0a1f85248584ef1a0aa30f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 153022 32eb281559632426cc5d3ed4953eb502

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 175682 a0778a6edb9125096d82947f3a34df5e

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 180020 a8c8c8ad8a61359b309574fb7161b1af

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 179814 3e0264b16eddbb14717c9206b398c347

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 6025496 1922a6c7b016a25976a9281386e38bcc

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 5937918 995be142fcc6b13a8cba108926ff4afe

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 5922386 c1576f9427a7d229099248836f89dfc1

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 9858332 117f438f7776686f7c957e437e2682b6

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 15053214 2e0e0eb5ec63f2e3f9d6913014b8406f

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb

Size/MD5 checksum: 15021190 eef8c748cbf274ed01c7f33e33fa3561

PowerPC architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 3389468 b0a4e7b558e710635227fb995a42071b

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 51326 910bfa327d7d11edc8a16f7d2d002266

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 51370 bfbae6c08efb7a806bac110df89471d1

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 248408 d77337459f8d18cd894aff3f8a955b1d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 226044 219668bc358fd6c33b01f0b4b7956928

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 249032 d355d451e754245ea360739f2d9adf89

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 248976 1729ca9adba3ef6df3745fca0581cbf2

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 244222 651d856ad6d3130861e14bb418aa2d5e

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 3411748 d8ced91b10eb1b26afd0f020d7e19e38

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 248818 43e808366f043639a1f038b3fd5d3e5b

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 249624 df1e63f8426e685cc7e5c4a5338055bb

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 16624106 375b897f7945c4ec018616ddc23f73e5

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 15150978 8bc90791256b41fdd2178cc82f6d1f31

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 16961086 78ed10e9534d9a613aa5cfa164cb0a48

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 18291760 96113bb560c56e60b68fd610953068ce

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 16397436 313dc264e19ab541810e4d16a7aa9bdc

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 17009336 72a8d965ee8309fe30a3a4b386fb83fb

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb

Size/MD5 checksum: 18341888 a5a85b8e5aaa0856679ff5e931d1a745

http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_powerpc.deb

Size/MD5 checksum: 3363958 271639310c0473d23a036895b11f8238

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 2940262 5a079420d24314727e5cc4679ce7ee4e

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 51312 23b5979839026f27172b8081da2fb258

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 51334 c1976ee681e5ded52041bf0309196522

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 139726 a91901c63afdfeb36e36fae64b7ccb8d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 140218 00835fe3d6fa44b48df914029f4c8af9

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 2963274 2f664783dad1619383a160f55218e18d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 141182 fbea8082ab79eae9a8d8e28f1724fb74

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 5399074 e1d1777b81019b22d984403b783c8152

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 1435770 244464ce9a421a430356e8879f8c07c7

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 5614696 bb6ef7f25a2fc2b5bbcb8e2ec0333fb0

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb

Size/MD5 checksum: 5659740 5b38a2ee19d3e664a27abdd40556cebb

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 3165234 cac78d535b50cc5acc1716b1ea477897

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 51314 89a1e842b8e1a6f598f2eec8b5eb0a80

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 51344 c910cf122c8c8eede0b2a4413169cd4b

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 162712 3a77b24ed6cc44d0e56b594c662da56c

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 191704 e4395e6af89fde53b36bf41effa2aa0a

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 192608 a5d1998511c374713392e3981bc3fa10

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 3187614 c67dff0e72bd960c4b6042cb8bec397d

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 192882 8e8a8d09f8a6c07bb6129dab0933f724

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 6406506 e9be24946f8f44fc71ce2d91b39cc92a

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 10353392 f63486d1ae8cd01722c5952b3caf89d6

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 10610920 206d871acd6c7db2f9ec51bd1eef2faa

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb

Size/MD5 checksum: 10656398 013b73fcb610445e707dec4713eb7ff1

These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ etch/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFG/YlZhuANDBmkLRkRAjY4AJ4o7ih2TfARNZpfZ7LiLlrkJjzp2QCeL9Jh
jCB+buzv7+ZYkWUW2PdVIj0=
=GBI0
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

Dear Lucky Winner,

UK NATIONAL LOTTERY HEADQUARTERS:
P O Box 1010 Liverpool, L70 1NL UNITED KINGDOM
(Customer Services)

Dear Lucky Winner,
We are pleased to inform you of the result of the just concluded annual final draws of UNITED KINGDOM NATIONAL LOTTERY international Lottery programs. The online cyber lotto draws was conducted from an exclusive list of 21,000 e-mail addresses of individual and corporate bodies
picked by an advanced automated random computer search from the internet, no tickets were sold.After this automated computer ballot, your e-mail address emerged as one of two winners in the category \"D\" with the following winning information:

REF No: UKNL-L/200-26937
BATCH No: 2005MJL-01
TICKET No: 20511465463-7644
SERIAL No: S/N-00168
LUCKY No: 887-13-865-37-10-83

You as well as the other winner are therefore to receive a cash prize of £1,000,000 (One Million Pounds Sterling) each from the total payout. Your prize award has been insured with your e-mail address and will be transferred to you upon meeting our requirements, statutory obligations, verifications, validations and satisfactory report.To begin the claims processing of your prize winnings you are advised to contact our licensed and accredited claims agent for category \"D\"
winners with the information below:

To file for your claim, please contact the processing agent;

Agents Name: Mr.Brown Smith
Email:uk.agentsmith@yahoo.co.uk


Please note; You are hereby advice to send the asign Fiduciary Agent,
details below for Processing of your Claims;

(1.)FULL NAME :
(2.)FULL ADDRESS :
(3)NATIONALITY :
(4)AGE :
(5)OCCUPATION :
(6)TELEPHONE NUMBER :
(7 )DATE OF WINNING NOTIFICATION :
(9) TOTAL AMOUNT WON :
(10)MARITAL STATUS :
(11)PRESENT COUNTRY :

Congratulations once more from our members and staff and thank you for
being part of our promotional program.

Sincerely,
Mrs. Rose Wood.

Dear Lucky Winner,

UK NATIONAL LOTTERY HEADQUARTERS:
P O Box 1010 Liverpool, L70 1NL UNITED KINGDOM
(Customer Services)

Dear Lucky Winner,
We are pleased to inform you of the result of the just concluded annual final draws of UNITED KINGDOM NATIONAL LOTTERY international Lottery programs. The online cyber lotto draws was conducted from an exclusive list of 21,000 e-mail addresses of individual and corporate bodies
picked by an advanced automated random computer search from the internet, no tickets were sold.After this automated computer ballot, your e-mail address emerged as one of two winners in the category \"D\" with the following winning information:

REF No: UKNL-L/200-26937
BATCH No: 2005MJL-01
TICKET No: 20511465463-7644
SERIAL No: S/N-00168
LUCKY No: 887-13-865-37-10-83

You as well as the other winner are therefore to receive a cash prize of £1,000,000 (One Million Pounds Sterling) each from the total payout. Your prize award has been insured with your e-mail address and will be transferred to you upon meeting our requirements, statutory obligations, verifications, validations and satisfactory report.To begin the claims processing of your prize winnings you are advised to contact our licensed and accredited claims agent for category \"D\"
winners with the information below:

To file for your claim, please contact the processing agent;

Agents Name: Mr.Brown Smith
Email:uk.agentsmith@yahoo.co.uk


Please note; You are hereby advice to send the asign Fiduciary Agent,
details below for Processing of your Claims;

(1.)FULL NAME :
(2.)FULL ADDRESS :
(3)NATIONALITY :
(4)AGE :
(5)OCCUPATION :
(6)TELEPHONE NUMBER :
(7 )DATE OF WINNING NOTIFICATION :
(9) TOTAL AMOUNT WON :
(10)MARITAL STATUS :
(11)PRESENT COUNTRY :

Congratulations once more from our members and staff and thank you for
being part of our promotional program.

Sincerely,
Mrs. Rose Wood.

3Com finds a buyer; Apple update breaks hacked iPhones

Network World

Daily News: PM




Network World Daily News: PM, 09/28/07

NEWS PODCAST: NETWORK WORLD 360, 09/28/07
Network equipment vendor 3Com has agreed to be acquired by Huawei and Bain Capital in a deal worth over $2 billion, according to a newspaper report. Also, the Internet's leading standards bodies have agreed to work together to ensure that a new transport protocol being developed for MPLS networks is compatible with existing MPLS equipment. (5:11)

HUAWEI, INVESTMENT FUND TO BUY 3COM FOR $2B
Network equipment vendor 3Com has agreed to be acquired by Huawei and Bain Capital in a deal worth over $2 billion, according to a report. Plus: 3Com switches link wireless/wireline networks

APPLE UPDATE BREAKS HACKED IPHONES
Users are reporting that a new update to Apple's iPhone is making previously unlocked iPhones unusable. Plus: iPhone gets VoIP tryout

Storage Trends Explained

Learn how IT shops can optimize their current storage systems with new tools and practices in this informative Webcast, Storage Trends and Options. Listen to industry experts explain the latest developments and address the hype surrounding future storage platforms.

Click here for more information.

STORM: THE LARGEST BOTNET IN THE WORLD?
Researchers say the size and scope of the botnet created by the Storm worm makes it one of the most aggressive pieces of malware to date. Plus: Frequently asked questions about Storm worm

STANDARDS BODIES VOW TO RESOLVE MPLS FLAP
The Internet’s leading standards bodies have agreed to work together to ensure that a new transport protocol being developed for Multiprotocol Label Switching networks is compatible with the billions of dollars worth of MPLS equipment that carriers ...

GOOGLE BUYS MOBILE SOCIAL NETWORKING SERVICE
Google has acquired a mobile social networking start-up called Zingku, the search company's latest move to provide more services through mobile ...

MIT OFFICIALLY LAUNCHES KERBEROS CONSORTIUM
MIT launches its Kerberos Consortium, vows to promote Kerberos use for e-commerce and mobile devices.

ENTERPRISES WARNED TO APPROACH WEB 2.0 WITH CAUTION
Web 2.0 software applications that are easy to write and deploy have a place in the enterprise for improved work collaboration and customer ...

MICROSOFT GIVES OEMs FIVE MORE MONTHS TO INSTALL XP
Microsoft is extending the time it will allow OEMs and retail outlets to sell PCs with Windows XP as customers continue to balk on ...

WiMAX STARTUPS AIM TO BOOST RADIO SPEEDS, NETWORK DEPLOYMENTS
Startups are using new software technologies to layer on capabilities to emerging WiMAX wireless nets.

TODAY'S MOST-READ STORIES:

1. 2007 Salary survey: IT pay falls short
2. TJX offer no good for 99% of breach sufferers
3. IBM: Symphony downloaded 100K times
4. Cisco's branch bonanza
5. Can Red Hat move beyond its core technology?
6. A defense against Photoshop fakery
7. Unauthorized iPhone apps market flourishes
8. 'Panda virus' victim offers perp plum IT job
9. Phil the Fish teaches users to spot phish
10. eBay denies breach led to posting of user data

MOST-DOWNLOADED PODCAST:
Twisted Pair: Death, bombs and backups


Contact the author:

Questions? Feedback? Contact NetworkWorld.com Site Editor Jeff Caruso.



BONUS FEATURE

IT PRODUCT RESEARCH AT YOUR FINGERTIPS

Get detailed information on thousands of products, conduct side-by-side comparisons and read product test and review results with Network World’s IT Buyer’s Guides. Find the best solution faster than ever with over 100 distinct categories across the security, storage, management, wireless, infrastructure and convergence markets. Click here for details.


PRINT SUBSCRIPTIONS AVAILABLE
You've got the technology snapshot of your choice delivered to your inbox each day. Extend your knowledge with a print subscription to the Network World newsweekly, Apply here today.

International subscribers, click here.


SUBSCRIPTION SERVICES

To subscribe or unsubscribe to any Network World newsletter, change your e-mail address or contact us, click here.

This message was sent to: security.world@gmail.com. Please use this address when modifying your subscription.


Advertising information: Write to Associate Publisher Online Susan Cardoza

Network World, Inc., 118 Turnpike Road, Southborough, MA 01772

Copyright Network World, Inc., 2007

InfoWorld Daily: A password nightmare

========================================================================
INFOWORLD DAILY: INFOWORLD STAFF

http://www.infoworld.com/
========================================================================
Friday, September 28, 2007

* A password nightmare
* InfoWorld Daily Podcast
* The underbelly of SOA: vendor driven architecture

-- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -
ADVERTISEMENT

PILLARS OF SOA TESTING

As SOA begins to form the fabric of IT infrastructure, actively and
aggressively testing Web Services has become crucial. This paper
examines the fundamental building blocks of a SOA testing methodology
that ensures reliability and resilience of a SOA deployment in an
enterprise.

http://newsletter.infoworld.com/t?ctl=19A9CC1:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

-- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -

========================================================================

A PASSWORD NIGHTMARE

Data management: One oft-overlooked password best practice is, "never use
your personal account for services or processes," reports Sean McCown.
"Now with Yukon, you've got even more reasons not to do that since you
can setup proxies under your account." The password nightmare. "If you
don't care about this because your environment is safe and you're not in
much danger of your account being used for evil, then at least consider
this point and set yourself for success the next time you change your
password." Columnist's corner: When a no-name company, such as
aQuantive, gets bought by Microsoft for $6... ...

More of this blog:
http://newsletter.infoworld.com/t?ctl=19A9CBA:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

========================================================================

INFOWORLD DAILY PODCAST

Google buys Zingku for its mobile social networking wares, update renders
unlocked iPhones unusable, rivals argue against Google-DoubleClick, and
more LISTEN!... ...

More of this blog:
http://newsletter.infoworld.com/t?ctl=19A9CB9:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

========================================================================

THE UNDERBELLY OF SOA: VENDOR DRIVEN ARCHITECTURE

SOA: Back on the topic of VDA, as in vendor-driven architecture, David
Linthicum points out that, "the notion of VDA is really something most
enterprise architects understand far too well these days," he writes in
More thoughts on VDA. "If there is anything that bugs me about this
business it's the number of enterprise architects out there that don't'
focus on the core business problems, and don't learn to align technology
to the business, SOA or not." Thus the question of how to fix it. Admit
vendor addiction and seek help. Related Podcast: Are you doing SOA or
VDA? Sustainable... ...

More of this blog:
http://newsletter.infoworld.com/t?ctl=19A9CBB:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

-- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -
ADVERTISEMENT

PILLARS OF SOA TESTING

As SOA begins to form the fabric of IT infrastructure, actively and
aggressively testing Web Services has become crucial. This paper
examines the fundamental building blocks of a SOA testing methodology
that ensures reliability and resilience of a SOA deployment in an
enterprise.

http://newsletter.infoworld.com/t?ctl=19A9CC1:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

-- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -- -

DAILY NEWS, DELIVERED TO YOUR COMPUTER, MP3 PLAYER OR CELL PHONE

The InfoWorld Daily podcast provides readers with
up-to-the-minute news and features that shape the world
of enterprise IT. Tom Sullivan reports on the leading news
and events that shape the today's IT community.

http://newsletter.infoworld.com/t?ctl=19A9CBC:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

======================================================================

ADVERTISE

To advertise, contact Kate_Hobbie@infoworld.com.

======================================================================

UNSUBSCRIBE/MANAGE NEWSLETTERS

To subscribe, unsubscribe or change your e-mail address for any of
InfoWorld's e-mail newsletters, go to:
http://newsletter.infoworld.com/t?ctl=19A9CBD:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

Contact Customer Service at: customerservice@infoworld.com

To view InfoWorld's privacy policy, visit:
http://newsletter.infoworld.com/t?ctl=19A9CBF:20920CD98AAF82DD31F9BF95D8358222EFF29049075316B4

Copyright (C) 2007 InfoWorld Media Group.
501 Second St., San Francisco, CA 94107


This message was sent to: security.world@gmail.com

About Net Security: September 28, 2007

About.com   Net Security
In the Spotlight | More Topics | VoIP Phishing |
  from Tony Bradley, CISSP-ISSAP
The Web is an exceptionally useful tool. People use it for research, socializing, shopping, sharing, and more. It should come as no surprise that the more applications and services there are running on the Web, the more vulnerabilities and security issues you will encounter. This week I reviewed a new tool from Zone Alarm, Force Field, which is designed to protect you while you surf the Web. It seems like more people may need such protection too in light of vulnerabilities discovered with various Google services and a flaw on the TJX web site. Check out the links below for more details.

 
In the Spotlight
Product Review: Zone Alarm Force Field
Zone Alarm has been a virtual household name in consumer computer security. The Zone Alarm firewall, especially the version available for free for personal use, has been protecting computer systems for years. Now owned by Checkpoint, a well-known source of enterprise firewall and security...read more

 
         More Topics
Serious Vulnerability Found in PDF Files
Adobe created the PDF, or Portable Document Format, to be interoperable among various operating systems and platforms. They wanted to provide a format which could be embedded in web pages or shared among users who may have different software on their systems. In recent years, as the macro functionality of the popular Microsoft Office programs, such as the Word DOC files, or the Excel XLS files, has been exploited for malicious purposes, many organizations have come to rely on the PDF file...read more

 
Security Issues Persist at TJX
Still recovering from the largest data security breach to date, and working to resolve law suits with consumers, TJX still has security issues. They claim in their Important Customer Alert, that "We remain committed to providing our customers a safe shopping environment as you shop for great values, fashion and brands. TJX has been working diligently with some of the world's best computer security firms...read more

 
 
Sponsored Links
 
What Is VoIP Phishing?
What Is VoIP Phishing and How Does It Work?
Phishing is a type of attack that lures the user into giving personal information like passwords and credit card numbers over a website or phone. Phishing over VoIP is becoming rampant as VoIP makes phishing easier for attackers. In this article, VoIP Guide Nadeem Unuth discusses what phishing is and how it works, and also how VoIP makes it easier.
 
Cholesterol Resources
Cholesterol Resources
Are you concerned about high cholesterol? From heart-healthy diets to alternative therapies, find the information you need to be healthy. Learn more

Advertisement
 
 
Visit Related About GuideSites:
Wireless / Networking Antivirus Software Focus on Windows
Email internet  
Search About  

 
More Newsletters: To sign up for more free newsletters on What You Need to Know About your favorite topics, visit: http://talk.about.com

You are receiving this newsletter because you subscribed to the About Net Security newsletter as security.world@GMAIL.COM. If you wish to change or remove your email address, please visit:
http://www.about.com/nl/usgs.htm?nl=netsecurity&e=security.world@GMAIL.COM

About respects your privacy. Our Privacy Policy.

Our Contact Information.
249 West 17th Street
New York, NY, 10011

© 2007 About, Inc.