This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200510 ----- new directory: /pub/vendor/sgi/Patches/6.5.27/ new file: /pub/vendor/sgi/Patches/6.5.27/patch7004.pgp.and.chksums (4145 Bytes) new file: /pub/vendor/sgi/Patches/6.5.27/patch7004.relnotes (3641 Bytes) new file: /pub/vendor/sgi/Patches/6.5.27/patch7004.tar (30720 Bytes) new directory: /pub/vendor/sgi/Patches/6.5.28/ new file: /pub/vendor/sgi/Patches/6.5.28/patch7004.pgp.and.chksums (4145 Bytes) new file: /pub/vendor/sgi/Patches/6.5.28/patch7004.relnotes (3641 Bytes) new file: /pub/vendor/sgi/Patches/6.5.28/patch7004.tar (30720 Bytes) new file: /pub/vendor/sgi/Security/20051001-01-P.asc (9735 Bytes) new file: /pub/vendor/sgi/Security/20051002-01-U.asc (5805 Bytes) new file: /pub/vendor/sgi/Security/20051003-01-U.asc (5831 Bytes) new file: /pub/vendor/sgi/Security/20051003-02-U.asc (5827 Bytes) new file: /pub/vendor/sgi/Security/20051004-01-U.asc (5773 Bytes) new directory: /pub/vendor/sun/patches/clusters/ new file: /pub/vendor/sun/patches/clusters/10_Recommended.README (9709 Bytes) new file: /pub/vendor/sun/patches/clusters/10_Recommended.zip (93792363 Bytes) new file: /pub/vendor/sun/patches/clusters/10_SunAlert_Patch_Cluster.README (9860 Bytes) new file: /pub/vendor/sun/patches/clusters/10_SunAlert_Patch_Cluster.zip (75763403 Bytes) new file: /pub/vendor/sun/patches/clusters/10_x86_Recommended.README (9967 Bytes) new file: /pub/vendor/sun/patches/clusters/10_x86_Recommended.zip (78367982 Bytes) new file: /pub/vendor/sun/patches/clusters/10_x86_SunAlert_Patch_Cluster.README (10110 Bytes) new file: /pub/vendor/sun/patches/clusters/10_x86_SunAlert_Patch_Cluster.zip (70920559 Bytes) new file: /pub/vendor/sun/patches/clusters/8_Recommended.README (18160 Bytes) new file: /pub/vendor/sun/patches/clusters/8_Recommended.zip (164287644 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.README (16930 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.zip (70138222 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.README (14391 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.zip (182176306 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.README (13092 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.zip (114403749 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_SunAlert_Patch_Cluster.README (15596 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_SunAlert_Patch_Cluster.zip (105728719 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.README (8662 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.zip (1510087 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_x86_Recommended.README (8682 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_x86_Recommended.zip (2765421 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.README (10397 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.zip (142227934 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.README (10417 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.zip (34474741 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_Recommended.README (9104 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_Recommended.zip (43206292 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_x86_Recommended.README (9121 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_x86_Recommended.zip (6195944 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.README (10188 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.zip (71043437 Bytes) new directory: /pub/vendor/sun/patches/current_signed/ new file: /pub/vendor/sun/patches/current_signed/108434-20.jar (950179 Bytes) new file: /pub/vendor/sun/patches/current_signed/108435-20.jar (768248 Bytes) new file: /pub/vendor/sun/patches/current_signed/108576-52.jar (509370 Bytes) new file: /pub/vendor/sun/patches/current_signed/108652-94.jar (8043427 Bytes) new file: /pub/vendor/sun/patches/current_signed/108725-22.jar (237296 Bytes) new file: /pub/vendor/sun/patches/current_signed/108726-21.jar (110773 Bytes) new file: /pub/vendor/sun/patches/current_signed/108806-20.jar (164383 Bytes) new file: /pub/vendor/sun/patches/current_signed/108940-71.jar (2973691 Bytes) new file: /pub/vendor/sun/patches/current_signed/108941-71.jar (1640646 Bytes) new file: /pub/vendor/sun/patches/current_signed/109091-08.jar (487297 Bytes) new file: /pub/vendor/sun/patches/current_signed/109092-08.jar (439570 Bytes) new file: /pub/vendor/sun/patches/current_signed/109147-39.jar (1825552 Bytes) new file: /pub/vendor/sun/patches/current_signed/109885-19.jar (205108 Bytes) new file: /pub/vendor/sun/patches/current_signed/110286-13.jar (778723 Bytes) new file: /pub/vendor/sun/patches/current_signed/110287-13.jar (452886 Bytes) new file: /pub/vendor/sun/patches/current_signed/110900-12.jar (74906 Bytes) new file: /pub/vendor/sun/patches/current_signed/111711-14.jar (949202 Bytes) new file: /pub/vendor/sun/patches/current_signed/111712-14.jar (766860 Bytes) new file: /pub/vendor/sun/patches/current_signed/111713-11.jar (738164 Bytes) new file: /pub/vendor/sun/patches/current_signed/111792-12.jar (518436 Bytes) new file: /pub/vendor/sun/patches/current_signed/112161-04.jar (53983 Bytes) new file: /pub/vendor/sun/patches/current_signed/112536-06.jar (1061330 Bytes) new file: /pub/vendor/sun/patches/current_signed/112537-06.jar (550626 Bytes) new file: /pub/vendor/sun/patches/current_signed/112540-25.jar (429294 Bytes) new file: /pub/vendor/sun/patches/current_signed/112668-03.jar (381737 Bytes) new file: /pub/vendor/sun/patches/current_signed/112669-03.jar (376855 Bytes) new file: /pub/vendor/sun/patches/current_signed/112763-18.jar (7502368 Bytes) new file: /pub/vendor/sun/patches/current_signed/112764-08.jar (163917 Bytes) new file: /pub/vendor/sun/patches/current_signed/112785-52.jar (5733515 Bytes) new file: /pub/vendor/sun/patches/current_signed/112786-41.jar (4496034 Bytes) new file: /pub/vendor/sun/patches/current_signed/113277-36.jar (813601 Bytes) new file: /pub/vendor/sun/patches/current_signed/113428-02.jar (1214195 Bytes) new file: /pub/vendor/sun/patches/current_signed/113886-32.jar (19851538 Bytes) new file: /pub/vendor/sun/patches/current_signed/113887-32.jar (14139068 Bytes) new file: /pub/vendor/sun/patches/current_signed/114536-11.jar (170665 Bytes) new file: /pub/vendor/sun/patches/current_signed/114638-17.jar (11942 Bytes) new file: /pub/vendor/sun/patches/current_signed/114994-11.jar (167597 Bytes) new file: /pub/vendor/sun/patches/current_signed/115063-10.jar (312253 Bytes) new file: /pub/vendor/sun/patches/current_signed/115071-05.jar (272594 Bytes) new file: /pub/vendor/sun/patches/current_signed/115158-10.jar (310377 Bytes) new file: /pub/vendor/sun/patches/current_signed/115159-10.jar (297387 Bytes) new file: /pub/vendor/sun/patches/current_signed/115193-16.jar (1189703 Bytes) new file: /pub/vendor/sun/patches/current_signed/116154-03.jar (813535 Bytes) new file: /pub/vendor/sun/patches/current_signed/116155-03.jar (810105 Bytes) new file: /pub/vendor/sun/patches/current_signed/116265-03.jar (15009590 Bytes) new file: /pub/vendor/sun/patches/current_signed/116340-04.jar (967032 Bytes) new file: /pub/vendor/sun/patches/current_signed/116341-04.jar (960609 Bytes) new file: /pub/vendor/sun/patches/current_signed/116495-03.jar (143950 Bytes) new file: /pub/vendor/sun/patches/current_signed/116578-24.jar (10984018 Bytes) new file: /pub/vendor/sun/patches/current_signed/116670-04.jar (182196 Bytes) new file: /pub/vendor/sun/patches/current_signed/116863-02.jar (10464812 Bytes) new file: /pub/vendor/sun/patches/current_signed/116905-08.jar (3423198 Bytes) new file: /pub/vendor/sun/patches/current_signed/116975-04.jar (2815775 Bytes) new file: /pub/vendor/sun/patches/current_signed/116976-02.jar (139328 Bytes) new file: /pub/vendor/sun/patches/current_signed/117350-29.jar (16209660 Bytes) new file: /pub/vendor/sun/patches/current_signed/117351-28.jar (986295 Bytes) new file: /pub/vendor/sun/patches/current_signed/117435-02.jar (162702 Bytes) new file: /pub/vendor/sun/patches/current_signed/117461-06.jar (1497044 Bytes) new file: /pub/vendor/sun/patches/current_signed/117462-03.jar (389694 Bytes) new file: /pub/vendor/sun/patches/current_signed/117475-03.jar (62216 Bytes) new file: /pub/vendor/sun/patches/current_signed/117490-04.jar (322021 Bytes) new file: /pub/vendor/sun/patches/current_signed/117491-04.jar (154244 Bytes) new file: /pub/vendor/sun/patches/current_signed/117514-10.jar (11493517 Bytes) new file: /pub/vendor/sun/patches/current_signed/117515-10.jar (11493010 Bytes) new file: /pub/vendor/sun/patches/current_signed/117564-04.jar (4817364 Bytes) new file: /pub/vendor/sun/patches/current_signed/117565-04.jar (1840673 Bytes) new file: /pub/vendor/sun/patches/current_signed/117586-15.jar (16239746 Bytes) new file: /pub/vendor/sun/patches/current_signed/117665-03.jar (66411815 Bytes) new file: /pub/vendor/sun/patches/current_signed/117666-03.jar (53059878 Bytes) new file: /pub/vendor/sun/patches/current_signed/117667-03.jar (41522242 Bytes) new file: /pub/vendor/sun/patches/current_signed/117668-03.jar (52385896 Bytes) new file: /pub/vendor/sun/patches/current_signed/117669-03.jar (98523308 Bytes) new file: /pub/vendor/sun/patches/current_signed/117670-03.jar (65942926 Bytes) new file: /pub/vendor/sun/patches/current_signed/117784-15.jar (2709353 Bytes) new file: /pub/vendor/sun/patches/current_signed/117785-15.jar (2709396 Bytes) new file: /pub/vendor/sun/patches/current_signed/117786-15.jar (1803329 Bytes) new file: /pub/vendor/sun/patches/current_signed/117832-05.jar (7129889 Bytes) new file: /pub/vendor/sun/patches/current_signed/117836-05.jar (1932944 Bytes) new file: /pub/vendor/sun/patches/current_signed/117837-06.jar (1399029 Bytes) new file: /pub/vendor/sun/patches/current_signed/117844-03.jar (5192774 Bytes) new file: /pub/vendor/sun/patches/current_signed/117845-03.jar (4328302 Bytes) new file: /pub/vendor/sun/patches/current_signed/117851-24.jar (14364318 Bytes) new file: /pub/vendor/sun/patches/current_signed/117852-23.jar (3158685 Bytes) new file: /pub/vendor/sun/patches/current_signed/117909-20.jar (7271120 Bytes) new file: /pub/vendor/sun/patches/current_signed/117923-01.jar (149663 Bytes) new file: /pub/vendor/sun/patches/current_signed/117931-05.jar (256359 Bytes) new file: /pub/vendor/sun/patches/current_signed/117949-20.jar (11968535 Bytes) new file: /pub/vendor/sun/patches/current_signed/117950-18.jar (11815236 Bytes) new file: /pub/vendor/sun/patches/current_signed/117980-02.jar (674219 Bytes) new file: /pub/vendor/sun/patches/current_signed/117984-02.jar (41531 Bytes) new file: /pub/vendor/sun/patches/current_signed/117985-02.jar (41467 Bytes) new file: /pub/vendor/sun/patches/current_signed/118042-17.jar (2522225 Bytes) new file: /pub/vendor/sun/patches/current_signed/118044-14.jar (1293303 Bytes) new file: /pub/vendor/sun/patches/current_signed/118096-08.jar (2832488 Bytes) new file: /pub/vendor/sun/patches/current_signed/118203-06.jar (9685581 Bytes) new file: /pub/vendor/sun/patches/current_signed/118207-38.jar (42716221 Bytes) new file: /pub/vendor/sun/patches/current_signed/118208-38.jar (42213881 Bytes) new file: /pub/vendor/sun/patches/current_signed/118209-38.jar (21355410 Bytes) new file: /pub/vendor/sun/patches/current_signed/118221-08.jar (2455988 Bytes) new file: /pub/vendor/sun/patches/current_signed/118222-08.jar (2604742 Bytes) new file: /pub/vendor/sun/patches/current_signed/118223-08.jar (2513514 Bytes) new file: /pub/vendor/sun/patches/current_signed/118224-08.jar (2486692 Bytes) new file: /pub/vendor/sun/patches/current_signed/118225-08.jar (2548406 Bytes) new file: /pub/vendor/sun/patches/current_signed/118245-05.jar (117130 Bytes) new file: /pub/vendor/sun/patches/current_signed/118246-05.jar (117141 Bytes) new file: /pub/vendor/sun/patches/current_signed/118247-05.jar (91705 Bytes) new file: /pub/vendor/sun/patches/current_signed/118344-05.jar (420628 Bytes) new file: /pub/vendor/sun/patches/current_signed/118345-12.jar (3276849 Bytes) new file: /pub/vendor/sun/patches/current_signed/118367-02.jar (107102 Bytes) new file: /pub/vendor/sun/patches/current_signed/118368-02.jar (86992 Bytes) new file: /pub/vendor/sun/patches/current_signed/118370-04.jar (237054 Bytes) new file: /pub/vendor/sun/patches/current_signed/118371-05.jar (1115084 Bytes) new file: /pub/vendor/sun/patches/current_signed/118372-05.jar (915285 Bytes) new file: /pub/vendor/sun/patches/current_signed/118375-04.jar (404640 Bytes) new file: /pub/vendor/sun/patches/current_signed/118540-21.jar (4675588 Bytes) new file: /pub/vendor/sun/patches/current_signed/118541-21.jar (4676969 Bytes) new file: /pub/vendor/sun/patches/current_signed/118542-21.jar (4769691 Bytes) new file: /pub/vendor/sun/patches/current_signed/118551-03.jar (543865 Bytes) new file: /pub/vendor/sun/patches/current_signed/118552-03.jar (431543 Bytes) new file: /pub/vendor/sun/patches/current_signed/118553-04.jar (423752 Bytes) new file: /pub/vendor/sun/patches/current_signed/118554-04.jar (577745 Bytes) new file: /pub/vendor/sun/patches/current_signed/118565-03.jar (235413 Bytes) new file: /pub/vendor/sun/patches/current_signed/118627-06.jar (1080917 Bytes) new file: /pub/vendor/sun/patches/current_signed/118628-06.jar (1048906 Bytes) new file: /pub/vendor/sun/patches/current_signed/118666-04.jar (68570431 Bytes) new file: /pub/vendor/sun/patches/current_signed/118667-04.jar (10274785 Bytes) new file: /pub/vendor/sun/patches/current_signed/118668-04.jar (62644907 Bytes) new file: /pub/vendor/sun/patches/current_signed/118669-04.jar (6184682 Bytes) new file: /pub/vendor/sun/patches/current_signed/118708-10.jar (417281 Bytes) new file: /pub/vendor/sun/patches/current_signed/118712-07.jar (293926 Bytes) new file: /pub/vendor/sun/patches/current_signed/118727-04.jar (323575 Bytes) new file: /pub/vendor/sun/patches/current_signed/118786-08.jar (9067561 Bytes) new file: /pub/vendor/sun/patches/current_signed/118787-08.jar (9237699 Bytes) new file: /pub/vendor/sun/patches/current_signed/118788-08.jar (9751170 Bytes) new file: /pub/vendor/sun/patches/current_signed/118789-09.jar (2193935 Bytes) new file: /pub/vendor/sun/patches/current_signed/118790-09.jar (2194087 Bytes) new file: /pub/vendor/sun/patches/current_signed/118791-10.jar (2181131 Bytes) new file: /pub/vendor/sun/patches/current_signed/118813-01.jar (96726 Bytes) new file: /pub/vendor/sun/patches/current_signed/118822-20.jar (21650565 Bytes) new file: /pub/vendor/sun/patches/current_signed/118825-01.jar (106923 Bytes) new file: /pub/vendor/sun/patches/current_signed/118836-02.jar (89152 Bytes) new file: /pub/vendor/sun/patches/current_signed/118837-02.jar (33893 Bytes) new file: /pub/vendor/sun/patches/current_signed/118838-02.jar (33895 Bytes) new file: /pub/vendor/sun/patches/current_signed/118839-02.jar (33912 Bytes) new file: /pub/vendor/sun/patches/current_signed/118844-20.jar (4421572 Bytes) new file: /pub/vendor/sun/patches/current_signed/118879-01.jar (70305 Bytes) new file: /pub/vendor/sun/patches/current_signed/118880-01.jar (64649 Bytes) new file: /pub/vendor/sun/patches/current_signed/118881-02.jar (139937 Bytes) new file: /pub/vendor/sun/patches/current_signed/118886-01.jar (84446 Bytes) new file: /pub/vendor/sun/patches/current_signed/118918-03.jar (756464 Bytes) new file: /pub/vendor/sun/patches/current_signed/118923-04.jar (433536 Bytes) new file: /pub/vendor/sun/patches/current_signed/118924-03.jar (650784 Bytes) new file: /pub/vendor/sun/patches/current_signed/118925-01.jar (32876 Bytes) new file: /pub/vendor/sun/patches/current_signed/118926-01.jar (32901 Bytes) new file: /pub/vendor/sun/patches/current_signed/118927-02.jar (26915 Bytes) new file: /pub/vendor/sun/patches/current_signed/118928-02.jar (26935 Bytes) new file: /pub/vendor/sun/patches/current_signed/118929-03.jar (52315 Bytes) new file: /pub/vendor/sun/patches/current_signed/118950-15.jar (6584055 Bytes) new file: /pub/vendor/sun/patches/current_signed/118952-15.jar (13864195 Bytes) new file: /pub/vendor/sun/patches/current_signed/118966-08.jar (2321501 Bytes) new file: /pub/vendor/sun/patches/current_signed/118981-01.jar (91648 Bytes) new file: /pub/vendor/sun/patches/current_signed/119012-03.jar (162098 Bytes) new file: /pub/vendor/sun/patches/current_signed/119013-03.jar (248007 Bytes) new file: /pub/vendor/sun/patches/current_signed/119059-08.jar (4748040 Bytes) new file: /pub/vendor/sun/patches/current_signed/119060-08.jar (3447497 Bytes) new file: /pub/vendor/sun/patches/current_signed/119073-02.jar (52350 Bytes) new file: /pub/vendor/sun/patches/current_signed/119076-10.jar (1273712 Bytes) new file: /pub/vendor/sun/patches/current_signed/119081-06.jar (231084 Bytes) new file: /pub/vendor/sun/patches/current_signed/119082-07.jar (336415 Bytes) new file: /pub/vendor/sun/patches/current_signed/119117-07.jar (2687830 Bytes) new file: /pub/vendor/sun/patches/current_signed/119118-07.jar (2038155 Bytes) new file: /pub/vendor/sun/patches/current_signed/119162-02.jar (51354991 Bytes) new file: /pub/vendor/sun/patches/current_signed/119163-02.jar (47827057 Bytes) new file: /pub/vendor/sun/patches/current_signed/119164-02.jar (47191120 Bytes) new file: /pub/vendor/sun/patches/current_signed/119165-02.jar (36428372 Bytes) new file: /pub/vendor/sun/patches/current_signed/119166-11.jar (56403185 Bytes) new file: /pub/vendor/sun/patches/current_signed/119167-11.jar (55250698 Bytes) new file: /pub/vendor/sun/patches/current_signed/119169-03.jar (213083464 Bytes) new file: /pub/vendor/sun/patches/current_signed/119170-03.jar (182499225 Bytes) new file: /pub/vendor/sun/patches/current_signed/119173-02.jar (49108139 Bytes) new file: /pub/vendor/sun/patches/current_signed/119174-02.jar (47892853 Bytes) new file: /pub/vendor/sun/patches/current_signed/119176-02.jar (45629280 Bytes) new file: /pub/vendor/sun/patches/current_signed/119213-06.jar (9578822 Bytes) new file: /pub/vendor/sun/patches/current_signed/119214-06.jar (7209738 Bytes) new file: /pub/vendor/sun/patches/current_signed/119242-01.jar (5186967 Bytes) new file: /pub/vendor/sun/patches/current_signed/119250-04.jar (93326 Bytes) new file: /pub/vendor/sun/patches/current_signed/119251-04.jar (86016 Bytes) new file: /pub/vendor/sun/patches/current_signed/119252-06.jar (230628 Bytes) new file: /pub/vendor/sun/patches/current_signed/119253-07.jar (274168 Bytes) new file: /pub/vendor/sun/patches/current_signed/119254-09.jar (990839 Bytes) new file: /pub/vendor/sun/patches/current_signed/119255-09.jar (789178 Bytes) new file: /pub/vendor/sun/patches/current_signed/119370-07.jar (1678892 Bytes) new file: /pub/vendor/sun/patches/current_signed/119371-07.jar (1614380 Bytes) new file: /pub/vendor/sun/patches/current_signed/119412-07.jar (1053784 Bytes) new file: /pub/vendor/sun/patches/current_signed/119413-07.jar (785040 Bytes) new file: /pub/vendor/sun/patches/current_signed/119465-03.jar (16104063 Bytes) new file: /pub/vendor/sun/patches/current_signed/119466-03.jar (254401 Bytes) new file: /pub/vendor/sun/patches/current_signed/119467-03.jar (149709 Bytes) new file: /pub/vendor/sun/patches/current_signed/119502-03.jar (25320838 Bytes) new file: /pub/vendor/sun/patches/current_signed/119530-01.jar (800024 Bytes) new file: /pub/vendor/sun/patches/current_signed/119531-01.jar (800029 Bytes) new file: /pub/vendor/sun/patches/current_signed/119532-01.jar (751892 Bytes) new file: /pub/vendor/sun/patches/current_signed/119538-03.jar (618401 Bytes) new file: /pub/vendor/sun/patches/current_signed/119539-03.jar (181360 Bytes) new file: /pub/vendor/sun/patches/current_signed/119546-04.jar (26280 Bytes) new file: /pub/vendor/sun/patches/current_signed/119547-04.jar (132772 Bytes) new file: /pub/vendor/sun/patches/current_signed/119561-03.jar (53766 Bytes) new file: /pub/vendor/sun/patches/current_signed/119578-09.jar (747205 Bytes) new file: /pub/vendor/sun/patches/current_signed/119685-04.jar (149651 Bytes) new file: /pub/vendor/sun/patches/current_signed/119686-04.jar (131984 Bytes) new file: /pub/vendor/sun/patches/current_signed/119689-06.jar (1361654 Bytes) new file: /pub/vendor/sun/patches/current_signed/119703-02.jar (59426 Bytes) new file: /pub/vendor/sun/patches/current_signed/119704-02.jar (59326 Bytes) new file: /pub/vendor/sun/patches/current_signed/119715-04.jar (89763 Bytes) new file: /pub/vendor/sun/patches/current_signed/119716-04.jar (113576 Bytes) new file: /pub/vendor/sun/patches/current_signed/119777-09.jar (13311255 Bytes) new file: /pub/vendor/sun/patches/current_signed/119778-09.jar (13036365 Bytes) new file: /pub/vendor/sun/patches/current_signed/119779-09.jar (13057323 Bytes) new file: /pub/vendor/sun/patches/current_signed/119803-02.jar (6671126 Bytes) new file: /pub/vendor/sun/patches/current_signed/119804-02.jar (6671548 Bytes) new file: /pub/vendor/sun/patches/current_signed/119828-04.jar (216108 Bytes) new file: /pub/vendor/sun/patches/current_signed/119829-02.jar (328897 Bytes) new file: /pub/vendor/sun/patches/current_signed/119832-02.jar (87164 Bytes) new file: /pub/vendor/sun/patches/current_signed/119833-02.jar (121820 Bytes) new file: /pub/vendor/sun/patches/current_signed/119851-02.jar (340016 Bytes) new file: /pub/vendor/sun/patches/current_signed/119974-02.jar (119416 Bytes) new file: /pub/vendor/sun/patches/current_signed/119975-02.jar (105736 Bytes) new file: /pub/vendor/sun/patches/current_signed/120014-02.jar (61116 Bytes) new file: /pub/vendor/sun/patches/current_signed/120041-02.jar (35468 Bytes) new file: /pub/vendor/sun/patches/current_signed/120048-02.jar (52141 Bytes) new file: /pub/vendor/sun/patches/current_signed/120049-02.jar (72838 Bytes) new file: /pub/vendor/sun/patches/current_signed/120052-01.jar (73217 Bytes) new file: /pub/vendor/sun/patches/current_signed/120053-01.jar (56336 Bytes) new file: /pub/vendor/sun/patches/current_signed/120061-01.jar (93369 Bytes) new file: /pub/vendor/sun/patches/current_signed/120062-01.jar (119980 Bytes) new file: /pub/vendor/sun/patches/current_signed/120063-01.jar (105358 Bytes) new file: /pub/vendor/sun/patches/current_signed/120064-01.jar (28235 Bytes) new file: /pub/vendor/sun/patches/current_signed/120065-01.jar (28245 Bytes) new file: /pub/vendor/sun/patches/current_signed/120068-01.jar (51220 Bytes) new file: /pub/vendor/sun/patches/current_signed/120069-01.jar (45591 Bytes) new file: /pub/vendor/sun/patches/current_signed/120070-01.jar (57127 Bytes) new file: /pub/vendor/sun/patches/current_signed/120082-07.jar (180720 Bytes) new file: /pub/vendor/sun/patches/current_signed/120094-04.jar (195329 Bytes) new file: /pub/vendor/sun/patches/current_signed/120095-04.jar (155725 Bytes) new file: /pub/vendor/sun/patches/current_signed/120128-02.jar (55272 Bytes) new file: /pub/vendor/sun/patches/current_signed/120133-02.jar (47310 Bytes) new file: /pub/vendor/sun/patches/current_signed/120134-02.jar (47324 Bytes) new file: /pub/vendor/sun/patches/current_signed/120135-03.jar (877451 Bytes) new file: /pub/vendor/sun/patches/current_signed/120136-03.jar (737555 Bytes) new file: /pub/vendor/sun/patches/current_signed/120198-04.jar (91883 Bytes) new file: /pub/vendor/sun/patches/current_signed/120200-03.jar (45219 Bytes) new file: /pub/vendor/sun/patches/current_signed/120251-02.jar (112581 Bytes) new file: /pub/vendor/sun/patches/current_signed/120304-05.jar (120280 Bytes) new file: /pub/vendor/sun/patches/current_signed/120372-01.jar (529991 Bytes) new file: /pub/vendor/sun/patches/current_signed/120373-01.jar (98815 Bytes) new file: /pub/vendor/sun/patches/current_signed/120374-02.jar (540241 Bytes) new file: /pub/vendor/sun/patches/current_signed/120375-01.jar (108499 Bytes) new file: /pub/vendor/sun/patches/current_signed/120376-01.jar (85462 Bytes) new file: /pub/vendor/sun/patches/current_signed/120393-01.jar (2233797 Bytes) new file: /pub/vendor/sun/patches/current_signed/120396-01.jar (2201441 Bytes) new file: /pub/vendor/sun/patches/current_signed/120460-03.jar (3204600 Bytes) new file: /pub/vendor/sun/patches/current_signed/120461-03.jar (2944442 Bytes) new file: /pub/vendor/sun/patches/current_signed/120462-04.jar (93299 Bytes) new file: /pub/vendor/sun/patches/current_signed/120489-01.jar (26197 Bytes) new file: /pub/vendor/sun/patches/current_signed/120490-01.jar (26130 Bytes) new file: /pub/vendor/sun/patches/current_signed/120497-01.jar (88408 Bytes) new file: /pub/vendor/sun/patches/current_signed/120498-01.jar (148094 Bytes) new file: /pub/vendor/sun/patches/current_signed/120500-04.jar (4771895 Bytes) new file: /pub/vendor/sun/patches/current_signed/120501-04.jar (4120461 Bytes) new file: /pub/vendor/sun/patches/current_signed/120508-01.jar (47939 Bytes) new file: /pub/vendor/sun/patches/current_signed/120509-01.jar (47803 Bytes) new file: /pub/vendor/sun/patches/current_signed/120536-04.jar (2906112 Bytes) new file: /pub/vendor/sun/patches/current_signed/120537-03.jar (218879 Bytes) new file: /pub/vendor/sun/patches/current_signed/120538-03.jar (326789 Bytes) new file: /pub/vendor/sun/patches/current_signed/120545-02.jar (464632 Bytes) new file: /pub/vendor/sun/patches/current_signed/120585-01.jar (16397966 Bytes) new file: /pub/vendor/sun/patches/current_signed/120594-01.jar (21392343 Bytes) new file: /pub/vendor/sun/patches/current_signed/120630-02.jar (263545 Bytes) new file: /pub/vendor/sun/patches/current_signed/120648-02.jar (1856947 Bytes) new file: /pub/vendor/sun/patches/current_signed/120661-02.jar (140041 Bytes) new file: /pub/vendor/sun/patches/current_signed/120662-03.jar (198669 Bytes) new file: /pub/vendor/sun/patches/current_signed/120666-01.jar (48148 Bytes) new file: /pub/vendor/sun/patches/current_signed/120703-01.jar (282297 Bytes) new file: /pub/vendor/sun/patches/current_signed/120706-01.jar (41702 Bytes) new file: /pub/vendor/sun/patches/current_signed/120725-01.jar (282296 Bytes) new file: /pub/vendor/sun/patches/current_signed/120739-02.jar (441742 Bytes) new file: /pub/vendor/sun/patches/current_signed/120740-02.jar (427320 Bytes) new file: /pub/vendor/sun/patches/current_signed/120781-01.jar (116836 Bytes) new file: /pub/vendor/sun/patches/current_signed/120807-01.jar (49650 Bytes) new file: /pub/vendor/sun/patches/current_signed/120808-01.jar (46382 Bytes) new file: /pub/vendor/sun/patches/current_signed/120809-01.jar (37481 Bytes) new file: /pub/vendor/sun/patches/current_signed/120810-01.jar (36767 Bytes) new file: /pub/vendor/sun/patches/current_signed/120811-01.jar (361108 Bytes) new file: /pub/vendor/sun/patches/current_signed/120816-01.jar (92978 Bytes) new file: /pub/vendor/sun/patches/current_signed/120824-02.jar (46870 Bytes) new file: /pub/vendor/sun/patches/current_signed/120830-01.jar (423604 Bytes) new file: /pub/vendor/sun/patches/current_signed/120831-01.jar (306421 Bytes) new file: /pub/vendor/sun/patches/current_signed/120844-01.jar (43314 Bytes) new file: /pub/vendor/sun/patches/current_signed/120845-01.jar (111215 Bytes) new file: /pub/vendor/sun/patches/current_signed/120846-01.jar (102075 Bytes) new file: /pub/vendor/sun/patches/current_signed/120877-01.jar (854934 Bytes) new file: /pub/vendor/sun/patches/current_signed/120878-01.jar (851350 Bytes) new file: /pub/vendor/sun/patches/current_signed/120883-01.jar (53003 Bytes) new file: /pub/vendor/sun/patches/current_signed/120887-01.jar (57426 Bytes) new file: /pub/vendor/sun/patches/current_signed/120888-01.jar (51108 Bytes) new file: /pub/vendor/sun/patches/current_signed/120889-01.jar (134045 Bytes) new file: /pub/vendor/sun/patches/current_signed/120890-01.jar (115845 Bytes) new file: /pub/vendor/sun/patches/current_signed/120900-01.jar (175461 Bytes) new file: /pub/vendor/sun/patches/current_signed/120901-01.jar (130398 Bytes) new file: /pub/vendor/sun/patches/current_signed/120962-01.jar (65514 Bytes) new file: /pub/vendor/sun/patches/current_signed/120963-01.jar (60877 Bytes) new file: /pub/vendor/sun/patches/current_signed/120984-01.jar (25760 Bytes) new file: /pub/vendor/sun/patches/current_signed/120986-01.jar (67217 Bytes) new file: /pub/vendor/sun/patches/current_signed/120988-01.jar (29808 Bytes) new file: /pub/vendor/sun/patches/current_signed/120990-01.jar (28335 Bytes) new file: /pub/vendor/sun/patches/current_signed/120991-01.jar (28364 Bytes) new file: /pub/vendor/sun/patches/current_signed/120992-01.jar (50850 Bytes) new file: /pub/vendor/sun/patches/current_signed/120993-01.jar (50869 Bytes) new file: /pub/vendor/sun/patches/current_signed/120996-01.jar (67990 Bytes) new file: /pub/vendor/sun/patches/current_signed/121064-01.jar (1235179 Bytes) new file: /pub/vendor/sun/patches/current_signed/121065-01.jar (762438 Bytes) new file: /pub/vendor/sun/patches/current_signed/121066-01.jar (1235543 Bytes) new file: /pub/vendor/sun/patches/current_signed/121067-01.jar (762566 Bytes) new file: /pub/vendor/sun/patches/current_signed/121069-01.jar (13387864 Bytes) new file: /pub/vendor/sun/patches/current_signed/121073-01.jar (115161 Bytes) new file: /pub/vendor/sun/patches/current_signed/121086-01.jar (26745 Bytes) new file: /pub/vendor/sun/patches/current_signed/121087-01.jar (26749 Bytes) new file: /pub/vendor/sun/patches/current_signed/121089-01.jar (28469234 Bytes) new file: /pub/vendor/sun/patches/current_signed/121090-01.jar (4536207 Bytes) new directory: /pub/vendor/freebsd/patches/ new directory: /pub/vendor/freebsd/patches/SA-05:21/ new file: /pub/vendor/freebsd/patches/SA-05:21/openssl.patch (966 Bytes) new file: /pub/vendor/freebsd/patches/SA-05:21/openssl.patch.asc (187 Bytes) new directory: /pub/vendor/freebsd/advisories/ new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-05:21.openssl.asc (7035 Bytes) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB899589-x86-DEU.EXE (513528 Bytes) Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - MS05-046 Microsoft Windows 2000 Service Pack 4 deutsch new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB899589-x86-ENU.EXE (507896 Bytes) Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - MS05-046 Microsoft Windows 2000 Service Pack 4 englisch new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB900725-x86-DEU.EXE (2335736 Bytes) Patch for vulnerablility in windows shell Microsoft Windows 2000 SP4 (MS05-049) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB900725-x86-ENU.EXE (2319352 Bytes) Patch for vulnerablility in windows shell Microsoft Windows 2000 SP4 (MS05-049) (english) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB901017-x86-DEU.EXE (788472 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows 2000 SP4 (MS05-048) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB901017-x86-ENU.EXE (782840 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows 2000 SP4 (MS05-048) (english) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB902400-x86-DEU.EXE (5037048 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB902400-x86-ENU.EXE (5417976 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (english) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB905414-x86-DEU.EXE (525816 Bytes) Patch for Vulnerability in Network Connection Manager (MS05-045) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB905414-x86-ENU.EXE (520184 Bytes) Patch for Vulnerability in Network Connection Manager (MS05-045) (english) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB905749-x86-DEU.EXE (524280 Bytes) Patch for vulnerability in windows plug and play (MS05-047) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB905749-x86-ENU.EXE (518648 Bytes) Patch for vulnerability in windows plug and play (MS05-047) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB896688-Windows2000sp4-x86-DEU.exe (3138296 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 deutsch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB896688-Windows2000sp4-x86-ENU.exe (3131128 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 englisch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6-WindowsServer2003-KB896688-ia64-DEU.exe (41794288 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 fuer Microsoft Windows Server 2003 fuer Itanium-based Systems und Microsoft Windows Server 2003 with SP1 fuer Itanium-based Systems deutsch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6-WindowsServer2003-KB896688-ia64-ENU.exe (41776368 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 fuer Microsoft Windows Server 2003 fuer Itanium-based Systems und Microsoft Windows Server 2003 with SP1 fuer Itanium-based Systems englisch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6-WindowsServer2003-KB896688-x86-DEU.exe (7289072 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 fuer Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 deutsch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6-WindowsServer2003-KB896688-x86-ENU.exe (7276272 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 fuer Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 englisch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6-WindowsServer2003.WindowsXP-KB896688-x64-ENU.exe (16521968 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 fuer Microsoft Windows Server 2003 x64 Edition und Internet Explorer 6 fuer Microsoft Windows XP Professional x64 Edition englisch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB896688-Windows-2000-XP-x86-DEU.exe (4073224 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 Service Pack 1 fuer Microsoft Windows 2000 Service Pack 4 oder Microsoft Windows XP Service Pack 1 deutsch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB896688-Windows-2000-XP-x86-ENU.exe (4062472 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 Service Pack 1 fuer Microsoft Windows 2000 Service Pack 4 oder Microsoft Windows XP Service Pack 1 englisch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB905495-Windows2000-x86-DEU.exe (573704 Bytes) Patch gegen CAN-2005-2126 - Schwachstelle im Microsoft ftp-Client Internet Explorer 6 Service Pack 1 unter Microsoft Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB905495-Windows2000-x86-ENU.exe (568072 Bytes) Patch against CAN-2005-2126 - Vulnerability in Microsoft ftp-client Internet Explorer 6 Service Pack 1 using Microsoft Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB896688-x86-DEU.exe (4971248 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 for Microsoft Windows XP Service Pack 2 deutsch new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB896688-x86-ENU.exe (4966128 Bytes) Patch fuer Cumulative Security Update for Internet Explorer (896688) MS05-052 Internet Explorer 6 for Microsoft Windows XP Service Pack 2 englisch new file: /pub/vendor/microsoft/exchange2k/Security_Bulletins/Exchange2000-KB906780-x86-DEU.exe (1191672 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Exchange 2000 SP3 with Rollup Patch of August 2004 (MSS05-048) (german) new file: /pub/vendor/microsoft/exchange2k/Security_Bulletins/Exchange2000-KB906780-x86-ENU.exe (1184504 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Exchange 2000 SP3 with Rollup Patch of August 2004 (MSS05-048) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB900725-x64-ENU.exe (13614320 Bytes) Patch for vulnerablility in windows shell Microsoft Windows XP pro x64 / Windows Server 2003 x64 (MS05-049) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB901017-x64-ENU.exe (2203888 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows XP pro x64 and Windows Server 2003 x64 (MSS05-048) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB902400-x64-ENU.exe (13396720 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (english) (64Bit, x64) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB899589-x86-DEU.exe (545008 Bytes) Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - MS05-046 Microsoft Windows XP Service Pack 1 und Service Pack 2 deutsch new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB899589-x86-ENU.exe (538864 Bytes) Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - MS05-046 Microsoft Windows XP Service Pack 1 und Service Pack 2 englisch new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB900725-x86-DEU.exe (5221104 Bytes) Patch for vulnerablility in windows shell Microsoft Windows XP SP1 with or w/o SP2 (MS05-049) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB900725-x86-ENU.exe (5167344 Bytes) Patch for vulnerablility in windows shell Microsoft Windows XP SP1 with or w/o SP2 (MS05-049) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB901017-x86-DEU.exe (1053936 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows XP SP1 or SP2 (MSS05-048) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB901017-x86-ENU.exe (1046256 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows XP SP1 or SP2 (MSS05-048) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB902400-x86-DEU.exe (4940528 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB902400-x86-ENU.exe (4934896 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB905414-x86-DEU.exe (627440 Bytes) Patch for Vulnerability in Network Connection Manager (MS05-045) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB905414-x86-ENU.exe (621296 Bytes) Patch for Vulnerability in Network Connection Manager (MS05-045) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB905495-x86-DEU.exe (577264 Bytes) Patch gegen CAN-2005-2126 - Schwachstelle im Microsoft ftp-Client Microsoft Windows XP Service Pack 1 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB905495-x86-ENU.exe (570608 Bytes) Patch against CAN-2005-2126 - Schwachstelle im Microsoft ftp-Client Microsoft Windows XP Service Pack 1 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB905749-x86-DEU.exe (588528 Bytes) Patch for vulnerability in windows plug and play (MS05-047) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB905749-x86-ENU.exe (582384 Bytes) Patch for vulnerability in windows plug and play (MS05-047) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB899589-x86-DEU.exe (541936 Bytes) Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - MS05-046 Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 deutsch new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB899589-x86-ENU.exe (535792 Bytes) Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - MS05-046 Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 englisch new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB900725-ia64-DEU.exe (29552880 Bytes) Patch for vulnerablility in windows shell Microsoft Windows Server 2003 Itanium with or w/o SP1 (MS05-049) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB900725-ia64-ENU.exe (29546736 Bytes) Patch for vulnerablility in windows shell Microsoft Windows Server 2003 Itanium with or w/o SP1 (MS05-049) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB900725-x86-DEU.exe (4535024 Bytes) Patch for vulnerablility in windows shell Microsoft Windows Server 2003 with or w/o SP1 (MS05-049) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB900725-x86-ENU.exe (4525808 Bytes) Patch for vulnerablility in windows shell Microsoft Windows Server 2003 with or w/o SP1 (MS05-049) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901017-ia64-DEU.exe (4921072 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows Server 2003 Itanium with or w/o SP1 (MSS05-048) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901017-ia64-ENU.exe (4915440 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows Server 2003 Itanium with or w/o SP1 (MSS05-048) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901017-x86-DEU.exe (1050864 Bytes) Patch von vulnerability in Microsoft Collaboration Data Objects Microsoft Windows Server 2003 with or w/o SP1 (MSS05-048) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901017-x86-ENU.exe (1044208 Bytes) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB902400-ia64-DEU.exe (33715440 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (german) (64Bit, ia64) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB902400-ia64-ENU.exe (33703664 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (english) (64Bit, ia64) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB902400-x86-DEU.exe (6187248 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB902400-x86-ENU.exe (6174960 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB905414-x86-DEU.exe (678128 Bytes) Patch for Vulnerability in Network Connection Manager (MS05-045) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB905414-x86-ENU.exe (672496 Bytes) Patch for Vulnerability in Network Connection Manager (MS05-045) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB905495-ia64-DEU.exe (1176816 Bytes) Patch gegen CAN-2005-2126 - Schwachstelle im Microsoft ftp-Client Microsoft Windows Server 2003 für Itanium-basierte Systeme new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB905495-ia64-ENU.exe (1169648 Bytes) Patch against CAN-2005-2126 - Schwachstelle im Microsoft ftp-Client Microsoft Windows Server 2003 for Itanium-based Systems new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB905495-x86-DEU.exe (591600 Bytes) Patch gegen CAN-2005-2126 - Schwachstelle im Microsoft ftp-Client Microsoft Windows Server 2003 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB905495-x86-ENU.exe (584944 Bytes) Patch against CAN-2005-2126 - Schwachstelle im Microsoft ftp-Client Microsoft Windows Server 2003 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB902400-x64-ENU.exe (13396720 Bytes) Patch for Vulnerabilities in MSDTC and COM+ (MS05-051) (english) (64Bit, x64) new directory: /pub/vendor/microsoft/directx/ new file: /pub/vendor/microsoft/directx/Windows2000-KB904706-DX8-x86-DEU.exe (992520 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 8.0, 8.0a, 8.1, 8.1a, 8.1b und 8.2, wenn die Installation unter Windows 2000 erfolgt ist new file: /pub/vendor/microsoft/directx/Windows2000-KB904706-DX8-x86-ENU.exe (985352 Bytes) Patch against CAN-2005-2128 - Buffer Overflow in DirectShow affected version: Microsoft DirectX 8.0, 8.0a, 8.1, 8.1a, 8.1b und 8.2, wenn die Installation unter Windows 2000 erfolgt ist new file: /pub/vendor/microsoft/directx/Windows2000-KB904706-DX9-x86-DEU.exe (993032 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 9.0, 9.0a, 9.0b und 9.0c, wenn die Installation unter Windows 2000 erfolgt ist new file: /pub/vendor/microsoft/directx/Windows2000-KB904706-DX9-x86-ENU.exe (985864 Bytes) new file: /pub/vendor/microsoft/directx/Windows2000-KB904706-x86-DEU.EXE (803832 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 7.0 unter Microsoft Windows 2000 mit Service Pack 4 new file: /pub/vendor/microsoft/directx/Windows2000-KB904706-x86-ENU.EXE (797688 Bytes) new file: /pub/vendor/microsoft/directx/WindowsServer2003-KB904706-DX9-x86-DEU.exe (993544 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 9.0, 9.0a, 9.0b und 9.0c, wenn die Installation unter Windows Server 2003 erfolgt ist new file: /pub/vendor/microsoft/directx/WindowsServer2003-KB904706-DX9-x86-ENU.exe (986376 Bytes) Patch against CAN-2005-2128 - Buffer Overflow in DirectShow affected version: Microsoft DirectX 9.0, 9.0a, 9.0b und 9.0c, wenn die Installation unter Windows Server 2003 erfolgt ist new file: /pub/vendor/microsoft/directx/WindowsServer2003-KB904706-ia64-DEU.exe (7788784 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 8.1 unter Microsoft Windows Server 2003 für Itanium-basierte Systeme und Microsoft Windows Server 2003 mit SP1 für Itanium-basierte Systeme new file: /pub/vendor/microsoft/directx/WindowsServer2003-KB904706-ia64-ENU.exe (7777008 Bytes) Patch against CAN-2005-2128 - Buffer Overflow in DirectShow affected version: Microsoft DirectX 8.1 unter Microsoft Windows Server 2003 für Itanium-basierte Systeme und Microsoft Windows Server 2003 mit SP1 für Itanium-basierte Systeme new file: /pub/vendor/microsoft/directx/WindowsServer2003-KB904706-x86-DEU.exe (1303792 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 8.1 unter Microsoft Windows Server 2003 und Microsoft Windows Server 2003 mit Service Pack 1 new file: /pub/vendor/microsoft/directx/WindowsServer2003-KB904706-x86-ENU.exe (1296624 Bytes) new file: /pub/vendor/microsoft/directx/WindowsServer2003.WindowsXP-KB904706-x64-ENU.exe (3085040 Bytes) Patch against CAN-2005-2128 - Buffer Overflow in DirectShow affected versions: Microsoft DirectX 8.1 unter Microsoft Windows XP Professional x64 Edition Microsoft DirectX 8.1 unter Microsoft Windows Server 2003 x64 Edition new file: /pub/vendor/microsoft/directx/WindowsXP-KB904706-DX9-x86-DEU.exe (993544 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 9.0, 9.0a, 9.0b und 9.0c, wenn die Installation unter Windows XP erfolgt ist new file: /pub/vendor/microsoft/directx/WindowsXP-KB904706-DX9-x86-ENU.exe (986376 Bytes) Patch against CAN-2005-2128 - Buffer Overflow in DirectShow affected version: WindowsXP-KB904706-DX9-x86-ENU.exe Microsoft DirectX 9.0, 9.0a, 9.0b und 9.0c, wenn die Installation unter Windows XP erfolgt ist new file: /pub/vendor/microsoft/directx/WindowsXP-KB904706-x86-DEU.exe (1400048 Bytes) Patch gegen CAN-2005-2128 - Buffer Overflow in DirectShow betroffene Version: Microsoft DirectX 8.1 unter Microsoft Windows XP Service Pack 1 und unter Microsoft Windows XP mit Service Pack 2 new file: /pub/vendor/microsoft/directx/WindowsXP-KB904706-x86-ENU.exe (1393392 Bytes) Patch against CAN-2005-2128 - Buffer Overflow in DirectShow affected Version: Microsoft DirectX 8.1 unter Microsoft Windows XP Service Pack 1 und unter Microsoft Windows XP mit Service Pack 2 new file: /pub/tools/audit/chkrootkit/chkrootkit-0.46.tar.gz (37028 Bytes) new file: /pub/tools/audit/chkrootkit/chkrootkit-0.46a.tar.gz (37140 Bytes) new file: /pub/tools/audit/chkrootkit/chkrootkit.md5 (52 Bytes) new file: /pub/tools/audit/chkrootkit/chkrootkit.tar.gz (37140 Bytes) new file: /pub/tools/audit/chkrootkit/chkrootkit.tar.gz.sig (37328 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051001.tar.bz2 (177126 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051001.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051002.tar.bz2 (177119 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051002.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051003.tar.bz2 (177296 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051003.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051004.tar.bz2 (177139 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051004.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051005.tar.bz2 (177189 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051005.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051006.tar.bz2 (177214 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051006.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051007.tar.bz2 (177243 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051007.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051008.tar.bz2 (177251 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051008.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051009.tar.bz2 (177306 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051009.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051010.tar.bz2 (177125 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051010.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051011.tar.bz2 (177254 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051011.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051012.tar.bz2 (177267 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051012.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051013.tar.bz2 (177308 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051013.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051014.tar.bz2 (177230 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051014.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051015.tar.bz2 (177285 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051015.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051016.tar.bz2 (177211 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051016.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051017.tar.bz2 (177243 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051017.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051018.tar.bz2 (177222 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051018.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051019.tar.bz2 (177233 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051019.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051020.tar.bz2 (177273 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051020.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051021.tar.bz2 (177228 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051021.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051022.tar.bz2 (177199 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051022.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051023.tar.bz2 (177182 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051023.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051024.tar.bz2 (177106 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051024.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051025.tar.bz2 (177227 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051025.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051026.tar.bz2 (177225 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051026.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051027.tar.bz2 (177144 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051027.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051028.tar.bz2 (177260 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051028.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051029.tar.bz2 (177255 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051029.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051030.tar.bz2 (177219 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.3-20051030.tar.bz2.md5sum (66 Bytes) new directory: /pub/tools/net/tcpdump/daily/ new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.01.tar.gz (435695 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.02.tar.gz (435697 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.03.tar.gz (435703 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.04.tar.gz (435696 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.05.tar.gz (435710 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.06.tar.gz (435704 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.07.tar.gz (435691 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.08.tar.gz (435696 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-2005.10.09.tar.gz (435802 Bytes) new file: /pub/tools/net/tcpdump/daily/libpcap-current.tar.gz (435802 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.01.tar.gz (715607 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.02.tar.gz (715608 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.03.tar.gz (724134 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.04.tar.gz (724114 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.05.tar.gz (724147 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.06.tar.gz (724125 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.07.tar.gz (724140 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.08.tar.gz (724124 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.09.tar.gz (724115 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-2005.10.10.tar.gz (490061 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpdump-current.tar.gz (724115 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.01.tar.gz (63678 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.02.tar.gz (63688 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.03.tar.gz (63690 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.04.tar.gz (63688 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.05.tar.gz (63690 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.06.tar.gz (63687 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.07.tar.gz (63692 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.08.tar.gz (63693 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-2005.10.09.tar.gz (63683 Bytes) new file: /pub/tools/net/tcpdump/daily/tcpslice-current.tar.gz (63683 Bytes) new directory: /pub/tools/net/tcpdump/release/ new file: /pub/tools/net/tcpdump/release/libpcap-0.9.4.tar.gz (425887 Bytes) new file: /pub/tools/net/tcpdump/release/libpcap-0.9.4.tar.gz.sig (189 Bytes) new file: /pub/tools/net/tcpdump/release/tcpdump-3.9.4.tar.gz (716862 Bytes) new file: /pub/tools/net/tcpdump/release/tcpdump-3.9.4.tar.gz.sig (189 Bytes) new directory: /pub/tools/net/bind/contrib/ new directory: /pub/tools/net/bind/contrib/ntbind-9.3.2b1/ new directory: /pub/tools/net/bind/contrib/ntbind-9.2.6b1/ new directory: /pub/tools/net/bind/contrib/ntbind-9.3.2b2/ new file: /pub/tools/net/bind/contrib/ntbind-9.3.2b2/9.3.2b2 (16292 Bytes) new file: /pub/tools/net/bind/contrib/ntbind-9.3.2b2/BIND9.3.2b2.zip (2291402 Bytes) new file: /pub/tools/net/bind/contrib/ntbind-9.3.2b2/BIND9.3.2b2.zip.asc (187 Bytes) new directory: /pub/tools/net/bind/contrib/ntbind-9.2.6b2/ new file: /pub/tools/net/bind/contrib/ntbind-9.2.6b2/9.2.6b2 (46925 Bytes) new file: /pub/tools/net/bind/contrib/ntbind-9.2.6b2/BIND9.2.6b2.zip (2253451 Bytes) new file: /pub/tools/net/bind/contrib/ntbind-9.2.6b2/BIND9.2.6b2.zip.asc (187 Bytes) new directory: /pub/tools/net/bind9/9.2.6b1/ new directory: /pub/tools/net/bind9/9.3.2b1/ new directory: /pub/tools/net/bind9/9.2.6b2/ new file: /pub/tools/net/bind9/9.2.6b2/9.2.6b2 (46925 Bytes) new file: /pub/tools/net/bind9/9.2.6b2/bind-9.2.6b2.tar.gz (5127693 Bytes) new file: /pub/tools/net/bind9/9.2.6b2/bind-9.2.6b2.tar.gz.asc (187 Bytes) new directory: /pub/tools/net/bind9/9.3.2b2/ new file: /pub/tools/net/bind9/9.3.2b2/9.3.2b2 (16292 Bytes) new file: /pub/tools/net/bind9/9.3.2b2/bind-9.3.2b2.tar.gz (5299880 Bytes) new file: /pub/tools/net/bind9/9.3.2b2/bind-9.3.2b2.tar.gz.asc (187 Bytes) new directory: /pub/tools/net/socks-dante/patches/ new file: /pub/tools/net/socks-dante/patches/README (144 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20051026.tar.gz (3134987 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20051027.tar.gz (3135069 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20051028.tar.gz (3135059 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20051029.tar.gz (3135082 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20051030.tar.gz (3135044 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20051026.tar.gz (3263561 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20051027.tar.gz (3263592 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20051028.tar.gz (3263576 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20051029.tar.gz (3263528 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20051030.tar.gz (3263533 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20051026.tar.gz (3320388 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20051027.tar.gz (3320470 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20051028.tar.gz (3321155 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20051029.tar.gz (3321168 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20051030.tar.gz (3320462 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20051026.tar.gz (3204336 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20051027.tar.gz (3204342 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20051028.tar.gz (3204386 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20051029.tar.gz (3204347 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20051030.tar.gz (3202802 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20051026.tar.gz (3108737 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20051027.tar.gz (3108807 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20051028.tar.gz (3108804 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20051029.tar.gz (3108717 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20051030.tar.gz (3108718 Bytes) new directory: /pub/tools/net/openssl/source/ new file: /pub/tools/net/openssl/source/openssl-0.9.7h.tar.gz (3287019 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7h.tar.gz.asc (307 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7h.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7h.tar.gz.sha1 (41 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7i.tar.gz (3280907 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7i.tar.gz.asc (189 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7i.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7i.tar.gz.sha1 (41 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8a.tar.gz (3271435 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8a.tar.gz.asc (307 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8a.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8a.tar.gz.sha1 (41 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-announce.gz (73375 Bytes) new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (10443037 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (14833082 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (22460810 Bytes) new directory: /pub/tools/net/mod_ssl/source/ new file: /pub/tools/net/mod_ssl/source/mod_ssl-2.8.25-1.3.34.tar.gz (820352 Bytes) new file: /pub/tools/net/mod_ssl/source/mod_ssl-2.8.25-1.3.34.tar.gz.asc (289 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-announce.gz (42655 Bytes) new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (6938165 Bytes) new directory: /pub/tools/net/stunnel/OBSOLETE/ new directory: /pub/tools/net/stunnel/openssl/ new directory: /pub/tools/net/stunnel/openssl/binary-0.9.8-zdll/ new file: /pub/tools/net/postfix/index.html (5069 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051011.tar.gz (2515325 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051011.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051014.HISTORY (393402 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051014.RELEASE_NOTES (12119 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051014.tar.gz (2517327 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051014.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051026-nonprod.HISTORY (395497 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051026-nonprod.RELEASE_NOTES (14822 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051026-nonprod.tar.gz (2519772 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20051026-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net/OpenSSH/portable/snapshot/ new file: /pub/tools/net/OpenSSH/portable/snapshot/ChangeLog (135769 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051013.tar.gz (913800 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051014.tar.gz (913784 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051015.tar.gz (913797 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051016.tar.gz (913780 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051017.tar.gz (913804 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051018.tar.gz (913740 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051019.tar.gz (913753 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051020.tar.gz (913741 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051021.tar.gz (913769 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051022.tar.gz (913747 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051023.tar.gz (913753 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051024.tar.gz (913743 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051025.tar.gz (913762 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051026.tar.gz (914170 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20051027.tar.gz (914180 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/ new file: /pub/tools/net/Openwall/projects/john/contrib/john-1.6.39-all-1.diff.gz (42752 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/win32/ new directory: /pub/tools/net/Openwall/Owl/ new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new file: /pub/csir/dfncert/public-keys/gpg-all-key-ring.pgp (290831 Bytes) new file: /pub/csir/dfncert/public-keys/gpg-staff-key-ring.asc (364816 Bytes) new file: /pub/csir/dfncert/public-keys/gpg-staff-key-ring.pgp (269317 Bytes) new file: /pub/csir/dfncert/public-keys/pgp-all-key-ring.pgp (120990 Bytes) new file: /pub/csir/dfncert/public-keys/pgp-staff-key-ring.asc (157173 Bytes) new file: /pub/csir/dfncert/public-keys/pgp-staff-key-ring.pgp (117438 Bytes) new directory: /pub/csir/ciac/bulletin/o-fy04/ new file: /pub/csir/ciac/bulletin/o-fy04/o-215.imlib.and.imlib2.packages.vulnerability.txt (13924 Bytes) new directory: /pub/csir/ciac/bulletin/p-fy05/ new file: /pub/csir/ciac/bulletin/p-fy05/p-015.Libtiff.Vulnerabilities.txt (13330 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-040.Security.Vulnerability.with.Java.Plug.in.JRE.SDK.txt (10909 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-082.tiff.insufficient.input.validation.txt (12335 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-157_Perl.txt (13252 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-177.Vulnerabilities.in.TCP.IP.txt (19953 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-217.gzip.security.update.txt (17373 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-219.tcpdump.Security.Update.txt (12823 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-239.JRE Plug-in_affects the Sun Java Desktop System for Linux.txt (9974 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-249.krb5.security.update.txt (21012 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-251.Mozilla.Security.Updates.txt (14973 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-271.Ethereal.Security.Update.txt (17894 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-282.php.pear.xml-rpc.server.package.vuln.txt (30734 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-289.mysql.insecure.temp.file.txt (13024 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-290.pam.ldap.authen.bypass.vuln.txt (8896 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-293.HP.Openview.Network.Node.Manager.OVNNM.Remote.Unuathorized.Access.txt (16397 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-296.PCRE3.txt (15280 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-297.hp.openview.event.correlation.services.vulnerability.txt (15271 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-300.cisco.ios.firewall.authentication.proxy.for.ftp.and.telnet.sessions.vulnerability.txt (30990 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-301.httpd.security.update.txt (19724 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-303.firefox.and.mozilla.buffer.overflow.vulnerabilities.txt (12859 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-304.xfree86.security.update.txt (17904 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-310.txt (13438 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-311.txt (45727 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-314.RealPlayer.HelixPlayer.Security.Update.txt (9904 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-317.Binutils.Security.Update.txt (11063 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-320.MySQL.MySQL.dfsg.txt (11908 Bytes) new directory: /pub/csir/ciac/bulletin/q-fy06/ new file: /pub/csir/ciac/bulletin/q-fy06/q-001.gnu.mailutils.format.string.vulnerability.txt (15805 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-002.apachetop.insecure.temporary.file.txt (7899 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-003.Symantec.AV.Scan.Engine.Web.Interface.Vuln..txt (14042 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-004.arc.insecure.temporary.file.creation.txt (8031 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-005.updated.kernel.packages.for.red.hat.linux.4.update.2.txt (23341 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-006.Tcpdump.txt (7631 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-007.OpenSSL.Potential.SSL.2.0.Rollback.txt (10339 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-008.Security.Vulnerability.Involving.the.umount.8.Utility.txt (9477 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-009.Vulnerabilities.in.MSDTC.and.COM.txt (18047 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-010.Vulnerability.in.the.Microsoft.Collaboration.Data.Objects.txt (15975 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-011.vuln.in.directshow.could.allow.remote.code.exec.txt (16541 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-012.cumulative.security.update.for.IE.txt (20109 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-013.vuln.in.window.shell.could.allow.remote.code.exec.txt (18339 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-014.client.service.for.netware.could.allow.remote.code.exec.txt (13342 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-015.Vulnerability.in.Plug.and.Play.txt (14368 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-016.Ruby.txt (21340 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-017.sun.java.system.app.server.may.disclose.source.code.txt (9516 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-018.veritas.netbackup.java.user.interface.format.string.vuln.txt (13774 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-019.Lynx.Security.Update.txt (13281 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-020.Multiple.Security.Vulnerabilities.in.Mozilla.txt (11378 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-021.Openldap.and.nss.ldap.security.update.txt (21060 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-022.snort.txt (5741 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-023.UW.IMAP.Vulnerable.txt (6991 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-024.txt (20590 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-025.HP.OpenView.Operations.and.OpenView.VantagePoint.JRE.Vulneability.txt (13543 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-026.GDB.Security.Update.txt (9805 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-027.Netpbm.Security.Update.txt (12550 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-028.Xloadimage.Security.Update.txt (13788 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-029.Cisco.11500.Content.Services.Switch.SSL.Malformed.Client.Certificate.Vulnerability.txt (17051 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-030.Multiple.Problems.in.Ethereal.Versions.0.7.7.to.0.10.12.txt (9366 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-031.Eric.txt (6242 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-032.Sudo.txt (9189 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-033.Libgda2.txt (7448 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-034.txt (15243 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-035.txt (11647 Bytes) new directory: /pub/pca/docs/X509/DefectResolution/ new directory: /pub/pca/docs/X509/DefectResolution/DefectReports/AllDefectReports/ new directory: /pub/pca/docs/X509/DefectResolution/DefectReports/X.509andRelated/ new directory: /pub/pca/docs/X509/DefectResolution/DraftTechnicalCorrigenda/ new directory: /pub/pca/docs/X509/DefectResolution/DraftTechnicalCorrigenda/Closing January 2006/ new directory: /pub/pca/docs/X509/DefectResolution/DraftTechnicalCorrigenda/Closing December 2005/ new directory: /pub/pca/docs/X509/DefectResolution/Implementor'sGuideArchive/ new file: /pub/pca/keys/pgp/gpg-all-key-ring.pgp (290831 Bytes) new file: /pub/pca/keys/pgp/gpg-staff-ca-key-ring.asc (393948 Bytes) new file: /pub/pca/keys/pgp/gpg-staff-ca-key-ring.pgp (290831 Bytes) new file: /pub/pca/keys/pgp/gpg-staff-key-ring.asc (364816 Bytes) new file: /pub/pca/keys/pgp/gpg-staff-key-ring.pgp (269317 Bytes) new file: /pub/pca/keys/pgp/pgp-all-key-ring.pgp (120990 Bytes) new file: /pub/pca/keys/pgp/pgp-keys.asc (161926 Bytes) new file: /pub/pca/keys/pgp/pgp-staff-ca-key-ring.asc (161926 Bytes) new file: /pub/pca/keys/pgp/pgp-staff-ca-key-ring.pgp (120990 Bytes) new file: /pub/pca/keys/pgp/pgp-staff-key-ring.asc (157173 Bytes) new file: /pub/pca/keys/pgp/pgp-staff-key-ring.pgp (117438 Bytes) new directory: /pub/pca/tools/openca/v0.9/ new file: /pub/pca/tools/openca/v0.9/openca-0.9.2.2-ERACOM.tar.gz (7876103 Bytes)