-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                 ESB-2003.0060 -- Debian Security Advisory
                Multiple vulnerabilities in KDE (continued)
                              28 January 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                kdeutils
                        kdebase
                        kdemultimedia
Vendor:                 Debian
Operating System:       Debian GNU/Linux 3.0
                        Linux
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

Ref:                    ESB-2003.0051
                        ESB-2003.0050

Comment: CVE Id: CAN-2002-1393

         This ESB contains multiple Debian Security Advisories:
         DSA 241-1, 242-1, 243-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 241-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 24th, 2003                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : kdeutils
Vulnerability  : several
Problem-type   : local, remote
Debian-specific: no
CVE Id         : CAN-2002-1393

The KDE team discovered several vulnerabilities in the K Desktop
Environment.  In some instances KDE fails to properly quote parameters
of instructions passed to a command shell for execution.  These
parameters may incorporate data such as URLs, filenames and e-mail
addresses, and this data may be provided remotely to a victim in an
e-mail, a webpage or files on a network filesystem or other untrusted
source.

By carefully crafting such data an attacker might be able to execute
arbitary commands on a vulnerable system using the victim's account and
privileges.  The KDE Project is not aware of any existing exploits of
these vulnerabilities.  The patches also provide better safe guards
and check data from untrusted sources more strictly in multiple
places.

For the current stable distribution (woody), these problems have been fixed
in version 2.2.2-9.2.

The old stable distribution (potato) does not contain KDE packages.

For the unstable distribution (sid), these problems will most probably
not be fixed but new packages for KDE 3.1 for sid are expected for
this year.

We recommend that you upgrade your KDE packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/k/kdeutils/kdeutils_2.2.2-9.2.dsc
      Size/MD5 checksum:      860 8591a1cec7cc63c3b9f2dc1c5cadcd31
    http://security.debian.org/pool/updates/main/k/kdeutils/kdeutils_2.2.2-9.2.diff.gz
      Size/MD5 checksum:    14829 0d39bcbfe9874bc7427bef0b850d2ad0
    http://security.debian.org/pool/updates/main/k/kdeutils/kdeutils_2.2.2.orig.tar.gz
      Size/MD5 checksum:  1474615 717aa3449f128bff9591b09f04586a7e

  Alpha architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   220580 4d774f7163330550c74ee278c34ac8ba
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   257660 a448d1efdbc02d86c7621ec37da20946
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    88292 4f244194714f608862edd40cdc62e8eb
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   105414 1e8a8d9d9c41ba806f7e3f5f59859f30
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    47350 4df9f9b310ec298cb2bb6994a1dfe285
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    27232 f45a5d19dc796d0d5a1e2d8251adddb8
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   220450 fd94dbc1396236237c1295fbdc4625df
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   105908 38c3edf16c83194fba4af72baa080264
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    79484 a0d8428062d21bfad6f084c8a2837d37
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    48948 ecc3685640ea65799a613ae40bf20500
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   321458 dfe120742481f5aaa35194ca1a535123
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    77358 38387929149bdafbf8efb65d9a5fac93
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    95180 55daccbd400db12616a8510d622f0464
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    93044 2f73b824dbaeba31b5b172a355dfb4df
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    75322 c4a009e7b70cd23f58f353243a09d347
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    56256 87fef62f70ed46d10324af8a7c8a5fb7
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   311038 91b2c593412da052a4fa09875db3c91f
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:   229056 ad336b4afc76066a0082e90a137c1cab
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_alpha.deb
      Size/MD5 checksum:    33428 ade883eb6b82017de7a3b201ddda1598

  ARM architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_arm.deb
      Size/MD5 checksum:   192494 70f840aa837c8386f70f3ff246efe84c
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_arm.deb
      Size/MD5 checksum:   186452 2069050aca2de8f7576a9d7bbda63777
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    79900 1da4b0ba58d4254820aa00887bf31c0c
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    93332 1412562d076fb1ebc6c5a4c63bc2e31e
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    41160 9edfb61c6f1fed525f84f0f85b4c62b7
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    22618 5e4ffd3b36bf4251afe1ab1a2671012e
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_arm.deb
      Size/MD5 checksum:   187708 78bb72e367e36672138e4bf5ca5c3328
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    95670 d79c68ed7ac714c9b9abe5949b163398
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    69390 b86194768b7d6c5ddf212f0d621e6c3c
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    46134 8d1494e42d524b1bd18f8f6b78e45af8
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_arm.deb
      Size/MD5 checksum:   252518 315afa7584e8a0b3e8a25bba677a899c
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    68472 fa06c24c08d11f611ad9f27576f16dcc
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    85132 4a097f581ef725dbda341d01eb1b8235
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    90574 46900e4801ae9d2fdd6c2a071c851c87
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    65880 2918c0bd1aaed58502b8da3d7da994c4
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    48622 c362cbac44dfecd33505beeebef73098
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_arm.deb
      Size/MD5 checksum:   266058 2906d6357b1a9c59cf0046bf2d969655
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_arm.deb
      Size/MD5 checksum:   198540 188c9e74a16c33dc380137c4c1a15811
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_arm.deb
      Size/MD5 checksum:    27980 9ab9ea9d31aab790c0736d07a8b6b6d1

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_i386.deb
      Size/MD5 checksum:   184580 74c53a2c9f42165b6934b0e4d75780c0
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_i386.deb
      Size/MD5 checksum:   183344 0c718a5f12c363af57217b6782abfcc3
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    81132 7eb90f081892fc85dde56c17e8a50b88
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    92140 04557e8eebfbb9935708d6ffe6a0368a
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    41252 529947515314222082c0bf1bdab2b4c6
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    23372 557f4355bccee09274c044ceb9451199
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_i386.deb
      Size/MD5 checksum:   188464 547919bf5f8946256186d5292b3d6b09
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    94072 75a05cedfca9b614ff5825011c0717ed
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    69498 d2a074909549b0a5d1049a9d0fcba57d
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    46232 5e74f16610bfa9e781539175e994b0a8
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_i386.deb
      Size/MD5 checksum:   247734 ce59732fe7c78843c52b25116d33a520
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    69968 d743127ab00e9d53a831ff36194abe65
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    84532 79c3ee6d36b442f4855213fe6304f7c4
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    90262 59c35971572bd5f3efae61eed4045098
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    66160 8c96b84cc87389a78f91b16e3c8ef369
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    50288 d437480718dc4ae6eeddcee9f17a299f
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_i386.deb
      Size/MD5 checksum:   282850 cdd7a5403086b1be771a5ebc25c4a202
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_i386.deb
      Size/MD5 checksum:   199728 05502a82d04de1bd776362ec9bb31fc2
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_i386.deb
      Size/MD5 checksum:    28572 3a4579f571453e3cb6100abedc13db6f

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   281016 03468195bb968fc3f0375d0cc9400071
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   286342 161e62f98b5b22165a59617d22201dd5
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   100086 1bd57edcb72df2c300c38f6987984f2f
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   123896 d171a4f3f13539e67d643b29ada3cb4d
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    52916 b2d9a3207a73614c02136fe4ab930435
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    27476 2dc0138dadea50b173d8fa79a63ef14f
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   263268 de86bfc3b9abb1cea336b5cbd040f486
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   119434 9abf20890dd8b02309b2f5f804ad75ef
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    89578 ed29251d6b00a977d5af82b5deed2cc7
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    54536 a61c738926b52ecc220bbc51c54122ad
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   425490 18c5974dac7de4aed3da5a9e8f011f94
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    89536 9396e8524fbe4d8c048d7cbd31e02e49
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   117580 928cd56da899b8ae3bbfd0f9110afcbd
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    97556 fc73ba65380618a932aaf718902c308a
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    86334 61478c7c721c0d46c8d19a34a3b88d09
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    61890 bd34fd3266259f6b8fb2c4cfeba7d0db
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   437890 90d0e3a82b8f32c4c7dc6945487c80b0
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:   254764 834020e75f268437203280f1672c2877
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_ia64.deb
      Size/MD5 checksum:    37788 e215459da2c0efd8d1b368a6d863c080

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   220488 5f5d2a998b1c674742332ab485ebbb16
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   221716 7883e4db6c82b98fae2f32c9c0b7d79f
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    89888 aee7e24baaf5250e781206600d686b2e
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   112590 1ec89c82e5daf2a1ce5ebdcc99788a32
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    45366 866e7af5c4b3ae2cb98cd860bcb84cf6
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    24952 f7728d4ae778004e4a402007f78d5f21
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   224674 ab16cc0d9c2d8d1d5b7177b1cbf25fbd
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   109212 5c373d837bd0c24c37c3160836a17648
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    82272 70fd0e208c53b66f0bbdfcf8c745aadd
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    49868 6d98152bad79cbdb5265897d7b61f45c
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   298692 3e296ae82f6fe601fa96102a002569f5
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    77978 7b818bd52335e755af1caf773e4ee5c6
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    99698 ae90e7e4fd432d700270e9d483ba053f
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    98124 2ba077c8e6e104a26d90eb9ecc0ef0c6
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    76426 f43841a982fbb0009d1cd4c1ccc6f7bc
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    55750 297b66fcfed039aa9769c3ae9f8c82ea
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   318946 a8962e853f6a0bb198649a55f22f503d
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:   226294 aa9e5bde768f6a61fb57b5fb2361b627
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_hppa.deb
      Size/MD5 checksum:    31396 22aa000e9337be0d28f661f07a772149

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:   184470 4d670ef18f3383c9d56e3522d414953e
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:   178690 7b5dbe07ec8a33f0024b784d90a9633f
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    82422 40469f494c03bd744002565d686f5c63
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    93924 81a31fe6596c8a1d1f95c98063cb8ea2
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    40786 598102f04b815330b9e5fef435f73613
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    23652 219ef036ddf72a5a0586d775e39c6460
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:   191034 0031f30217d293082e4f47aa72ddc9de
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    95584 3d55a481d517b90a069f310e08e51387
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    70238 74101793a80c67b99dc0a6eafbe0461e
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    46148 64be0a8549db8da33892ac5af1eb3c2d
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:   232308 dac954437576c2be6592833b184e8e8b
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    70942 86a5489935ff3d6449e37cbe865efebb
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    83990 b59787322dc26313ab31332179abc656
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    89422 009e918ba4b449b7504db90f6dad4b73
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    65800 b73fc81fa18f562aa23f09a3bfd2a1c5
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    50618 b55189a19d1b2fcb1910bc3d2ee93a22
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:   245362 904d024b892b3129dc5b6ecc65795017
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:   197448 b0df4db4058260bcf1649bbaa09646b0
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_m68k.deb
      Size/MD5 checksum:    28466 782342f95f11833c15b5a1f66c44e938

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_mips.deb
      Size/MD5 checksum:   176610 418c77d4d2ced577515b663db8b490bc
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_mips.deb
      Size/MD5 checksum:   200662 93978f1f6787dae48b4fda61c7d3dd2a
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    85148 2cf3584459af7bff626ee3a46c9e22a1
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    95620 c4b2daf89e9a3065894ff2b533fa9994
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    40500 4323e6d4bd589adfb3f038d103e857b9
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    23436 022dea6deddce0ea4ae66bde1608d324
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_mips.deb
      Size/MD5 checksum:   194732 a7ee47fa95e8efeed635276283380de6
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    94508 697ccce902841a035931731a28cd3645
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    68716 bfe2f78c0ac382dbb8878c7be3a1941c
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    46054 b9151e195204f7de50d6a5418169543d
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_mips.deb
      Size/MD5 checksum:   283848 3e198f2cfafec73d4ff988eb6a50afff
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    70360 626e62add269a04686127e0f7b5bccaa
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    82424 3a1515fcf3445c15970c0fd07a49ef3b
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    87628 70a125965dc2bf448e797082d668a701
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    68892 53ffca2cd9bf48991c3c855def0d5ce0
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    48556 62aec573cb89339328e7f9fc75b7e479
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_mips.deb
      Size/MD5 checksum:   281612 5ebf6fbbbb42bf1a72f76fa1bfede03a
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_mips.deb
      Size/MD5 checksum:   216648 ad8b2ff9175daa98eee4b7b1cb395cc2
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_mips.deb
      Size/MD5 checksum:    29918 89dca74d8822b94442969059468712f7

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:   174666 d170ffa9d18c62240ce4798c0dada783
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:   198994 2df8272f060b09bbcfe88cda90b2ed87
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    84444 cd672d7479d048d61a90ec2500832a64
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    94288 07da9d6f85e470da4b336ea1354c97e7
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    40310 093614bcbdb0088121426cb846cff3ee
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    23380 18826cce30813b911f3b9c4d46e5a535
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:   191342 0604e3ca76849c58c07ca578b425ca31
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    93548 d2f0476d483cd7587bdc46dcf29a6f78
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    67974 1742d8c432da9dbe7f77a779d57fabe4
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    45832 1e54e5c7ef18f99452d8cbf3de1321ee
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:   280886 e8850cb7612e4f308ceb1c881401e3c8
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    69638 1082a2a8b66dfe79dffeb58e0d4c71e8
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    81898 d3278feacace408f73c0d4cb02236810
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    87496 7018c5b8b269b456543ea5e803bde5b5
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    68286 ea011ec841114e5011af11b4bd9782fb
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    48274 e099d7e3236da4299a46eb33ce9b5ff1
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:   278004 2bcb5abc5d4fad4df354a6cb67a8c4e1
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:   215406 ec6118af3a46e21c5f906805d3ed02ab
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_mipsel.deb
      Size/MD5 checksum:    29692 23f1c90c8a8f515e299439b31d3fc616

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:   194010 70317ef75f1ff878e03358f30241b50a
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:   184370 f074fb9f5264e0f143f1b7bfec2a257d
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    79046 d9614904a1f840681dc93fb78366576a
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    97844 1d024687cf85f3bc839eba98e5fe78f1
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    38968 985e2a94980dd34944a90400d559be5f
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    22480 f77a4bf38923c9444b9c94d24eff1093
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:   186714 3ab055175b014da738555891ec06b4bd
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    95940 077e7069001f2aa3bb6891bd165517ac
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    69536 25b7695da0a416f8e17a61eefec8166b
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    45318 ea12e6bb94d195842350d884f47a8559
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:   255242 24ad35efce900109c7e413911c62c0ae
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    67580 4b8c91919a50b473c2469ca98e0fc33a
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    84610 f23a35b01ae4d4af125f315a8446aca1
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    89014 76ed7eba56d3f226f5a2418fc17e1ffa
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    65688 d51186a196ec343f86e541156add0322
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    47530 c29f8e2a445b075c41b31f118ae59e3b
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:   276322 9dae15b935e57cf185b968a6f578668f
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:   199040 b441149703b506a36962cb7ca129540d
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_powerpc.deb
      Size/MD5 checksum:    27316 1eea4446cf3a97f78f6fa402b483e649

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_s390.deb
      Size/MD5 checksum:   194762 1435cfb4610d31b36394530ea4649b83
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_s390.deb
      Size/MD5 checksum:   183750 081990697c7433d650b894810b7d139b
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    85430 bc9b4348004093728dc0e234136868f2
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    96396 b013b903b3598303c443caf748c753c2
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    43670 888d10198a792eccdbc7f6ca7ab251b8
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    24234 06b970afb124cc6dde7ce24a4919bb58
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_s390.deb
      Size/MD5 checksum:   199804 e0068ff3da3804c569d642811de95237
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    99428 dbd979448dc6c055cb404d32fd304b0f
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    72506 30809f73a1cb0730b7058ecdb20f5574
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    47180 557cecb246835e9cb7cb8021b5c5eb8a
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_s390.deb
      Size/MD5 checksum:   256026 a53765a4d0fa77b3d86e646be870bda8
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    73750 a3c1de7d6ac9b5c629d7fb4e53b60cc6
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    86444 7102fe745578d64b53418ae107046e75
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    89976 14147458752228a894e6e64023b33989
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    67706 138f7010dc7e8c6a5ed1e6edf1206a64
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    51802 2d5b1c5d8c53b6aeaf626b4b3e72187f
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_s390.deb
      Size/MD5 checksum:   268084 10f0bb9c814049f435468e467ef94046
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_s390.deb
      Size/MD5 checksum:   204966 ea8f0ffee1f67c52518a262965c69502
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_s390.deb
      Size/MD5 checksum:    30368 f39fdd6ada53e0971a497d50cae76a00

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/k/kdeutils/ark_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:   193956 4f418aede13f270b60cc94705f07d6fd
    http://security.debian.org/pool/updates/main/k/kdeutils/kab_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:   185780 4aaf8924782510a9f91ebfd830c8853a
    http://security.debian.org/pool/updates/main/k/kdeutils/karm_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    82090 3b9a8ce60940eeecdf97ea5ad60d7af7
    http://security.debian.org/pool/updates/main/k/kdeutils/kcalc_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:   100550 4aa262493ff39caa219221bc056856f6
    http://security.debian.org/pool/updates/main/k/kdeutils/kcharselect_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    41276 516ac8e930700aefb590339f825260ca
    http://security.debian.org/pool/updates/main/k/kdeutils/kdepasswd_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    23372 3b0d052149a3c43efabe0b6b7215ba45
    http://security.debian.org/pool/updates/main/k/kdeutils/kdf_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:   192290 2c86d26f4bdec588a34cbfb378ab0c7f
    http://security.debian.org/pool/updates/main/k/kdeutils/kedit_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    97420 c8d00bfa4a97aba714007f873e1a6782
    http://security.debian.org/pool/updates/main/k/kdeutils/kfind_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    70752 6dd48bc623e398c29361098fc149fff2
    http://security.debian.org/pool/updates/main/k/kdeutils/kfloppy_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    46434 9506f3f6ad6c5b61c8b498c570105904
    http://security.debian.org/pool/updates/main/k/kdeutils/khexedit_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:   253058 f50644e4404faeee058a5d81daa4de9a
    http://security.debian.org/pool/updates/main/k/kdeutils/kjots_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    69928 6d99590b181cb8468f66c99ad4a16cdc
    http://security.debian.org/pool/updates/main/k/kdeutils/klaptopdaemon_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    85426 b0e98179f2cccb15d3557f1be0007cb4
    http://security.debian.org/pool/updates/main/k/kdeutils/kljettool_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    90272 dbfa53d1e72dc766faeca427cd70dfd6
    http://security.debian.org/pool/updates/main/k/kdeutils/klpq_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    66138 f623a7c2bc4cd58218824b8a036b5762
    http://security.debian.org/pool/updates/main/k/kdeutils/klprfax_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    49990 823194f98651bf255fc476af8067d37a
    http://security.debian.org/pool/updates/main/k/kdeutils/knotes_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:   277384 0de5a54da724352eb7d5f74ac7e4ee42
    http://security.debian.org/pool/updates/main/k/kdeutils/kpm_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:   200038 d53b8874d4565315ebc27805f932b0f2
    http://security.debian.org/pool/updates/main/k/kdeutils/ktimer_2.2.2-9.2_sparc.deb
      Size/MD5 checksum:    29122 758ac4f708645e97bb81223045b9f3df


  These files will be moved into the stable distribution after new KDE
  packages have been uploaded into unstable (sid) and compiled for
  all architectures.  

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+MUHQW5ql+IAeqTIRAjFJAJ9TgerKItMsN2cU8gv05UYShRrG2gCfUZUE
OzJ+rkmjUh+stAjt1NYsIHE=
=xNde
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 242-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 24th, 2003                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : kdebase
Vulnerability  : several
Problem-type   : local, remote
Debian-specific: no
CVE Id         : CAN-2002-1393

The KDE team discovered several vulnerabilities in the K Desktop
Environment.  In some instances KDE fails to properly quote parameters
of instructions passed to a command shell for execution.  These
parameters may incorporate data such as URLs, filenames and e-mail
addresses, and this data may be provided remotely to a victim in an
e-mail, a webpage or files on a network filesystem or other untrusted
source.

By carefully crafting such data an attacker might be able to execute
arbitary commands on a vulnerable system using the victim's account and
privileges.  The KDE Project is not aware of any existing exploits of
these vulnerabilities.  The patches also provide better safe guards
and check data from untrusted sources more strictly in multiple
places.

For the current stable distribution (woody), these problems have been fixed
in version 2.2.2-14.2.

The old stable distribution (potato) does not contain KDE packages.

For the unstable distribution (sid), these problems will most probably
not be fixed but new packages for KDE 3.1 for sid are expected for
this year.

We recommend that you upgrade your KDE packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2.dsc
      Size/MD5 checksum:     1155 1c2f6bce7cc06f7fa556d177ee0d1f8c
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2.diff.gz
      Size/MD5 checksum:    64429 c01b3398beac82fe7a91ebf23f76dc44
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2.orig.tar.gz
      Size/MD5 checksum: 13035693 3c17b6821bbd05c7e04682c70cb7de8a

  Architecture independent components:

    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-doc_2.2.2-14.2_all.deb
      Size/MD5 checksum:  3140290 c3d56e354504de6160ce99e7c32a72d4
    http://security.debian.org/pool/updates/main/k/kdebase/kdewallpapers_2.2.2-14.2_all.deb
      Size/MD5 checksum:   961472 157b717319bcc918f160226e7cf27b80

  Alpha architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:   488248 fa12a97ffda1a308dd9d2b8aabbe3a3a
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:  6991312 0105faf2cfa7ef754405e0889d11ca4b
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:   107402 b6c9731bbbe46af37889cb30312ba88f
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:    48790 13302a13b5656ee42f964570711950a8
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:  1988546 e297c55e00b54bd23659bea7ffd25e6f
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:   435722 71a05c9ee98d6a36ff1bc79571d06612
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:  2228458 0b8d04e160a2c86a18d57121ea880c26
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:   537934 c2f3ccfb077fdd9e0e0e62bda19270e2
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:   482142 bb862e074491d4e4e8a247b93a009de3
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:    45328 b7d43c6ab5c05be3ba783bd4cf21ea41
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_alpha.deb
      Size/MD5 checksum:   269834 c95c03e6914fc08a0629f3a69c306ec4

  ARM architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_arm.deb
      Size/MD5 checksum:   418176 120c1c79fd7e5addb73104ecac014e03
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_arm.deb
      Size/MD5 checksum:  6519720 072c37c220bba66c7ca49ad4684ebbc1
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_arm.deb
      Size/MD5 checksum:    85824 b863022ccb62bcf6c8507403a7cef4a7
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_arm.deb
      Size/MD5 checksum:    47866 a13e51117646d5127d7d8a8536d03aa0
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_arm.deb
      Size/MD5 checksum:  1679988 d92d5c6ea6246c7c04148ded871a72ef
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_arm.deb
      Size/MD5 checksum:   390400 251485955001545cdd230f022e16ef71
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_arm.deb
      Size/MD5 checksum:  1925914 c6f262f5ae4796304d498c5bd565ea6a
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_arm.deb
      Size/MD5 checksum:   456860 08333dfdecf4b47a304000430e73b44e
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_arm.deb
      Size/MD5 checksum:   374834 5acfa19be2dc4f43b0ae9f6b27985627
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_arm.deb
      Size/MD5 checksum:    45336 99a5b5668b5e90af15f9997dea0f4808
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_arm.deb
      Size/MD5 checksum:   215360 65c4d19f324ff5a370acf0294cb7d73d

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_i386.deb
      Size/MD5 checksum:   407314 2ce33f8648b83c55f30113d01506cf13
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_i386.deb
      Size/MD5 checksum:  6485854 cc5c871ea43054b6f19157b90c48c06c
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_i386.deb
      Size/MD5 checksum:    83350 bdfae8fd937cc0467bf297403ea448d1
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_i386.deb
      Size/MD5 checksum:    47100 e9f36485f457971f7411266bd7d2614c
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_i386.deb
      Size/MD5 checksum:  1651936 ca733bd1a0e47861d5091c73dada22e2
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_i386.deb
      Size/MD5 checksum:   395278 09d12dc33bb2dab7cf6396ecd6e6bba0
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_i386.deb
      Size/MD5 checksum:  1928578 f46c5020af0388f6a20543eb203b9158
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_i386.deb
      Size/MD5 checksum:   458384 27eeee0d5b9424eb6f57ef3eaf3f467c
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_i386.deb
      Size/MD5 checksum:   395632 cb9dc1d1ed88d2cf16df73a36087c41c
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_i386.deb
      Size/MD5 checksum:    45330 bb8b258083caf8b8456619c6e1b0a9fc
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_i386.deb
      Size/MD5 checksum:   220344 14fea5cf957bb2c4959d2ea4bb397df0

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:   611832 fe5f4d19cdcea1f0b378fd2f09630cde
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:  7540560 6984cff6d03ae45876e96b7fec4136a8
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:   119374 cfd44212e4b5d62bc9bf140bf4054995
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:    51566 af625ce0ebf2721f5a9481a4b5e119c6
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:  2464980 b19f9decc0fd7ef4215d853497d64082
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:   538412 ee0162d17b7ba6b7847d08d27f50d967
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:  2489362 de025813a71a7b0b1209965bb57fa218
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:   598042 2185c46daca7d4b081f612e8247b6129
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:   550982 96b731e339d9ff3df38960cfcb1e7caf
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:    45330 a30de08f2e62fde15f316c554a6800b8
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_ia64.deb
      Size/MD5 checksum:   346972 4677e6485e519d90d8eed385b377bbf8

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:   513192 51eba589e816ae2b14200d6923a3ade1
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:  6985794 338e3eb6f2dc15796b88b0ac4671d998
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:   105460 bd901d74c3ec5205781851bce7226f36
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:    48964 bb7f6ee31cdee2d338c6747e658af52f
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:  2084626 042caf97086e0ad384371414b963a17b
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:   445474 b751ed5983fe980c8127af6a0da01b34
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:  2189758 5ad9ce3d760959f42f4c5f7e029c21f6
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:   517018 e8a55b4f796115ef43263311bb782bb0
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:   456262 3970caca2ea860ad6715ae01126e1aee
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:    45334 fddf721297cca5b07bae506121d2c229
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_hppa.deb
      Size/MD5 checksum:   259614 ac37d3dac4b58cf3ac8ae176a4ff45d8

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:   403152 55c8cb224c709b5cbe392e5d99b042a2
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:  6472374 4d4a1fc3eafa38436117f8fec2ce7a4d
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:    84120 41ef7583f7195fd4d4eca580beddb265
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:    46874 b7b36120c3ea71ff888dcef22339fb70
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:  1632726 c8967a9d522c2e3b3081fbb55245aa62
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:   381006 55c06d0a2e92a6d2f10baa52596ce0f1
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:  1915036 4b4c87e51c0c9956dbdcd86d791c6d00
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:   457528 dd6eaef7d9a94d5966ae6b618c3234d9
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:   393846 20162b8beaed03d0692f2ac1607eedee
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:    45344 ac59effd72b55ec63f8adbb4b991b798
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_m68k.deb
      Size/MD5 checksum:   211366 fbaea0782cc52e90e9aef31d21f2524b

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_mips.deb
      Size/MD5 checksum:   413108 29ff0a80dd054c1f4931cdacf44fe404
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_mips.deb
      Size/MD5 checksum:  6475834 c1e983e0ff0056df4e6bbc6ab0af9411
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_mips.deb
      Size/MD5 checksum:    80554 92459355041d16af3a47565306f0d5d8
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_mips.deb
      Size/MD5 checksum:    48846 2fb1633106f3b509ed034eb7af54bf00
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_mips.deb
      Size/MD5 checksum:  1530524 77862c6732a82616a2422ea6f72988ea
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_mips.deb
      Size/MD5 checksum:   380842 cf4136bf0b5c80e88ed601b0925aee09
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_mips.deb
      Size/MD5 checksum:  1884486 e14e3946246d08805d8d0107c9cd9e91
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_mips.deb
      Size/MD5 checksum:   477090 40d6ad88fb6da678d316e70b239c78d4
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_mips.deb
      Size/MD5 checksum:   419432 e45d08eab4f5f468749e3fc45b1dfc4c
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_mips.deb
      Size/MD5 checksum:    45336 04f7bea60736940e070534a1d3b364aa
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_mips.deb
      Size/MD5 checksum:   205360 2ac7f073aada97ab56a038e6772ab0f1

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:   408158 0ca3969d0094189073261304e2544caf
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:  6448294 b81b50148dc734714d48963053ce60e5
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:    80012 3c767fcfb250d857c1ba1846a68baef8
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:    48952 62dcbd951b837fb7bd76f09788b47c83
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:  1512654 ddc88773fdb5c5ce14ad5108d89c888f
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:   378598 ff5b79ede18320674132db668675d91f
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:  1869070 e29237753588295d3f2a9a31afad687d
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:   473420 833020f22abdb04dc6459224b86023e2
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:   416214 57559eec0d46cb9f0fbae6ec1d4112f8
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:    45330 577ccdb13c76c79253c00c67466f05bf
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_mipsel.deb
      Size/MD5 checksum:   202814 a37a67286bedc4ae07140ed9f234dd80

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:   423964 d3fc8129f4b7921602b9df7ab1b9de6f
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:  6494140 02f058e0b3b916693b51ac55eccdd2e8
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:    84924 656540ee1b6f7c1ec20be24bf131efd0
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:    47946 60b1369752fcb126cb9a44adc9d4917f
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:  1664594 929a7dd3305b76c9297c8deb0d7c6482
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:   387834 44dca94eda6cbe00ebee80768b44cf0a
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:  1930536 03ea5af9e956612eaba89ef4c2a17a60
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:   459102 9ba6631dc8c020c69cf048594697c173
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:   368952 9d1a7b0c108b314e2cc472f9599691eb
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:    45332 10fbb24ba44e4423a84513a580231331
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_powerpc.deb
      Size/MD5 checksum:   219826 6d51ef66df5cc9d0336637c70c1e3cdc

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_s390.deb
      Size/MD5 checksum:   434278 31ba9869bf2d68273cf59115a73465da
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_s390.deb
      Size/MD5 checksum:  6575916 8b93871e110b86883eaba8c4537cfefe
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_s390.deb
      Size/MD5 checksum:    84750 bd07fda46bbacdf44219e54ef908129e
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_s390.deb
      Size/MD5 checksum:    47308 3553545f9db49f25951c7a2ada7c7e5f
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_s390.deb
      Size/MD5 checksum:  1698400 7491783da345495131cdedf189f6f769
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_s390.deb
      Size/MD5 checksum:   391534 a9756236891d61e398f2186aadc338c1
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_s390.deb
      Size/MD5 checksum:  1977338 0cdba6fca2234903a1c320a328483d8e
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_s390.deb
      Size/MD5 checksum:   477916 ec0d11ad9c65a4a5dd2438608497a3ed
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_s390.deb
      Size/MD5 checksum:   428072 7825222ddd9f9035edfa4a05bb7a7de0
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_s390.deb
      Size/MD5 checksum:    45328 7a06b706e196d45bddcb0f8324d6e8b4
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_s390.deb
      Size/MD5 checksum:   226906 c6718269d1e9829a1aeec7a1f0790ae9

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/k/kdebase/kate_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:   426898 ed3e16a8c84e9d3fdc3a49ee30319407
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:  6528296 205f82e13b21142c402374ccbffa7440
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-audiolibs_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:    86026 ca3fff6a267390750e8561edd8ed8afd
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-dev_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:    47274 2c2489d57108b616b3b4ef6484f38328
    http://security.debian.org/pool/updates/main/k/kdebase/kdebase-libs_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:  1670568 e93bf69e3ce9dcffb4e5a9a86334e24f
    http://security.debian.org/pool/updates/main/k/kdebase/kdm_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:   390220 7e97d3e2f38ee71db8bc61c2613c2e17
    http://security.debian.org/pool/updates/main/k/kdebase/konqueror_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:  1939454 f16d7177a66fafd1cb9e8b840a9c22ac
    http://security.debian.org/pool/updates/main/k/kdebase/konsole_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:   468166 6123ddbb79f8834575045b4441272a03
    http://security.debian.org/pool/updates/main/k/kdebase/kscreensaver_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:   390696 559e7e5604fca8befdccdac237749f66
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq-dev_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:    45334 a13493bd02632bb5c439a49763f6e54d
    http://security.debian.org/pool/updates/main/k/kdebase/libkonq3_2.2.2-14.2_sparc.deb
      Size/MD5 checksum:   218684 94cb63a979fd02118c8f447e0fbab73f


  These files will be moved into the stable distribution after new KDE
  packages have been uploaded into unstable (sid) and compiled for
  all architectures.  

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+MVbeW5ql+IAeqTIRAqvQAJwOMjkOrrvw08BuQw8j3RUC6FOqwACfSOu2
07G8tXUPGmSJ3tq4qMNSo50=
=imRf
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 243-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
January 24th, 2003                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : kdemultimedia
Vulnerability  : several
Problem-type   : local, remote
Debian-specific: no
CVE Id         : CAN-2002-1393

The KDE team discovered several vulnerabilities in the K Desktop
Environment.  In some instances KDE fails to properly quote parameters
of instructions passed to a command shell for execution.  These
parameters may incorporate data such as URLs, filenames and e-mail
addresses, and this data may be provided remotely to a victim in an
e-mail, a webpage or files on a network filesystem or other untrusted
source.

By carefully crafting such data an attacker might be able to execute
arbitary commands on a vulnerable system using the victim's account and
privileges.  The KDE Project is not aware of any existing exploits of
these vulnerabilities.  The patches also provide better safe guards
and check data from untrusted sources more strictly in multiple
places.

For the current stable distribution (woody), these problems have been
fixed in version 2.2.2-8.2.  Please note that we are unable to provide
updated packages for both MIPS architectures since the compilation of
kdemultimedia triggers an internal compiler error on these machines.

The old stable distribution (potato) does not contain KDE packages.

For the unstable distribution (sid), these problems will most probably
not be fixed but new packages for KDE 3.1 for sid are expected for
this year.

We recommend that you upgrade your KDE packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia_2.2.2-8.2.dsc
      Size/MD5 checksum:      931 ea6ccb34bf852ac29e6d73613081e334
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia_2.2.2-8.2.diff.gz
      Size/MD5 checksum:    12438 c24bc332097a53ec3e5c84cb7bf2b8bf
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia_2.2.2.orig.tar.gz
      Size/MD5 checksum:  4745846 013333cc85b267c3d0d4c50c14bcd2f8

  Alpha architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:  1275504 e7f689aadb6cf5cd54f59e54198d7cf2
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:   101364 b37dfc4b2e96279203d2a2a7e1ee81fe
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:   262362 37011939bfaf4c5a04ffa018416b5265
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:  1340624 2728558b23aaefef50f75eabf2b26604
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:   203918 fb82f8fdca725ecb9a326f7cad423114
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:   285524 ce32bdcf10cd2ad2be0e7417a4ecaa1e
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:   154388 73c1fe5523d24c4b34e5a925218ef3dc
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:   348174 0fea85342c407fbb0d4cc5738452181a
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_alpha.deb
      Size/MD5 checksum:  2110060 9a109e0d1556957de7eb7e82e363208c

  ARM architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_arm.deb
      Size/MD5 checksum:   950728 ad369aee8147668de76c89427a393e3e
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_arm.deb
      Size/MD5 checksum:   101472 aa9b29b7db2b3010291bb4ed4ba4f0af
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_arm.deb
      Size/MD5 checksum:   242928 77e820262c24fec76a28825159a52aff
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_arm.deb
      Size/MD5 checksum:  1299456 581e9c81c34e41dca90ef16cc5f5f181
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_arm.deb
      Size/MD5 checksum:   157540 ddcb9807571ac18edc8a2c09f3de05bf
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_arm.deb
      Size/MD5 checksum:   272882 1b7f67d78b30e2a0e0d67dbb8e2e9e48
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_arm.deb
      Size/MD5 checksum:   108140 a9ded96aec60fa509989ff0f5f0ecc6f
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_arm.deb
      Size/MD5 checksum:   282098 70ed5afd1b77ffe7d7b44ee50dc14bbb
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_arm.deb
      Size/MD5 checksum:  1894054 beb1cec62d08b7d8a1064ccf5c708529

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_i386.deb
      Size/MD5 checksum:   931028 6450d390f27aeda571691a66a55f4ba9
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_i386.deb
      Size/MD5 checksum:   101392 e4df2c898c92a9a18d8c8a7fa9d378a5
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_i386.deb
      Size/MD5 checksum:   239934 77aa1ad61cf050076bd8218d405c466e
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_i386.deb
      Size/MD5 checksum:  1266742 d56661fb5dd3d8330fba30193827abdb
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_i386.deb
      Size/MD5 checksum:   155428 75467801fdabb111a9c512e1b3d3492a
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_i386.deb
      Size/MD5 checksum:   264210 90f8a72fa1d963bd19b7250f545aa686
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_i386.deb
      Size/MD5 checksum:   105290 85551cf9bc507da3de697307e697f823
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_i386.deb
      Size/MD5 checksum:   311584 da769f99a16b43d30100d4b7e1235fd4
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_i386.deb
      Size/MD5 checksum:  1889708 4b751663b1a6760f6f8285dca2b2dcd1

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:  1328734 c459f61f0574f743d76328386ae8d637
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:   101360 fe282c59e381da90a57e8862bf0d3199
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:   288342 e15b85fb995adb6c1e4a068815729d01
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:  1495738 53a5e5db9c035792dda5342b55ee224f
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:   231210 552566ad2ac4e37789be84c087b80695
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:   369002 93635ae5e67906b035ce4118a261862d
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:   151300 c1a47e9a2de01ec9021ea7ed86d33aa1
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:   511050 67b3787c8570595104af81d9a2883767
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_ia64.deb
      Size/MD5 checksum:  2225366 68ea74f7708e8583a9f0f445bfcc90d4

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:  1461794 26afcf3486140212b5f3300e68a85b7d
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:   101404 24023dd9c8c5fb8925a4adf3e4682122
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:   274952 a428d9cdb9f0bf35aa0b55ba67e8118c
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:  1328916 f6ddd1a1d3ecd22fb29bb7c60cf71f6e
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:   206838 e01ff343760e76afe7be65e7387795be
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:   291196 51170047d6b913d561a445bd3a03b4d3
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:   286880 abbb60e4eb50c883d6087422fa927f13
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:   337658 ed18ef7ace0bd76e30f3aaaca7a4980c
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_hppa.deb
      Size/MD5 checksum:  2170100 f7339c2116773ea1972c456a93ed1c2e

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:   947918 394990d923d2cb54e1d903fa9102e2dd
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:   101602 5eb78569b4c39d0f84fcc9b56121b3f6
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:   241304 73097cf737026374ff956a626fea2bb7
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:  1246882 356e3b535226807555f95cd6c9886145
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:   154944 436b551976c798d407d194d15753ce31
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:   258416 1adedbfe8c922bc1b3ee0ffebf8d3af7
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:   108026 1f85c7f95f3468773c3a5aa8c031f2c6
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:   292346 c7d2a634fa3d55f864b548200ba4910f
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_m68k.deb
      Size/MD5 checksum:  1893268 53291c3cf2b6187a1e9a71bb90452507

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:   996950 2158b7aee4fa4f99edeac9096d5a0f84
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:   101376 cf015241d26b5b0c5b57445de503d722
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:   243686 6ff1aaa97401db67b1471d7a2848fe0e
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:  1281376 9421d9cd1040e995ecf5b484375d6c92
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:   157280 854a1fb4af22184c6c314bb930e7318d
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:   271618 33fa16c2854408c3afcd9f4b881deaad
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:   118688 3857b9db12df3f2ecb7814997fdfe189
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:   226308 b0caf9978bd8122d190ab12f5b2b7075
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_powerpc.deb
      Size/MD5 checksum:  1915652 e9e29f0aecd6da93ba2afd63f4175989

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_s390.deb
      Size/MD5 checksum:   949144 4fdc485750c31fb4066e472b15428ca8
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_s390.deb
      Size/MD5 checksum:   101394 e20bf973dfe70f0f61f908f8dd8209f9
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_s390.deb
      Size/MD5 checksum:   247156 b45eac6b57ed5ce311106c2bfb305bf5
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_s390.deb
      Size/MD5 checksum:  1282880 1eb6591f76839234d78fc4e33a45b299
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_s390.deb
      Size/MD5 checksum:   168072 d2b12dce4cc9d796669e2229b5e383d1
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_s390.deb
      Size/MD5 checksum:   271944 916a16b3026ecec61d66f85c5d4c8ab0
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_s390.deb
      Size/MD5 checksum:   113444 5e4288362c2cba05aecda5ba10fe9bf7
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_s390.deb
      Size/MD5 checksum:   343568 3bc187ac0018b58e062e2009b1a6ea34
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_s390.deb
      Size/MD5 checksum:  1916274 a735f195d97b50ef4c7313df82ace682

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/k/kdemultimedia/artsbuilder_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:   973512 85018e1174bbbe96dddc637610a8605e
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kdemultimedia-dev_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:   101402 7ab750a27ee344ffd4ede95c2ffa3bb7
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmid_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:   244520 d55726594ee67d0872fd6c5ec4676ab4
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmidi_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:  1279162 0cb391dc3b6dc1aad65a2e82b3d3420f
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kmix_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:   159528 bc102f8f6df7798f0dce414689e99572
    http://security.debian.org/pool/updates/main/k/kdemultimedia/kscd_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:   270228 406add52cdba3149c9f119cb46d063b7
    http://security.debian.org/pool/updates/main/k/kdemultimedia/libarts-mpeglib_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:   113428 d9216a2fd6f74d729fac7107abf9cc7f
    http://security.debian.org/pool/updates/main/k/kdemultimedia/mpeglib_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:   319032 5d2b5119edbb8df2212138a04f5ed3ce
    http://security.debian.org/pool/updates/main/k/kdemultimedia/noatun_2.2.2-8.2_sparc.deb
      Size/MD5 checksum:  1919588 a0d7a348e1c032352232e919f6c30279


  These files will be moved into the stable distribution after new KDE
  packages have been uploaded into unstable (sid) and compiled for
  all architectures.  

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+MWO0W5ql+IAeqTIRAm7kAJ4w2gaGo+N4ECJuOLR7DvG1yiaHVACgr9nj
GupHmVgvqvy4Gv8KWIdm9Ns=
=XS6A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPjaU/ih9+71yA2DNAQHIqgP/WMjzd/vebfytSJxFKCzzZPla0RaQtPTS
YRLReiR4BX4EMxEIQ5y6yrXPVkxuAdfnF2ztaT1HEDv528K1RqjTuL9o3IPWxym2
952Ex6+bUsP1ImPwopdiAH0DuFMQA4y5ORR2Mby3UAwa4S1fUxgZli/dJRmlR2sS
vrwiohPgWzI=
=Mioz
-----END PGP SIGNATURE-----