This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200803 ----- new file: /pub/vendor/microsoft/isa/Security_Bulletins/isaserver2000-kb948257-fullfile-x86-glb.exe (713816 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB931660-FullFile-DEU.exe (2688584 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB931660-FullFile-ENU.exe (2688072 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (english) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB946979-FullFile-DEU.exe (3899976 Bytes) Patch for vulnerabilities in Excel (MS08-014) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB946979-FullFile-ENU.exe (3897416 Bytes) Patch for vulnerabilities in Excel (MS08-014) (english) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB946986-FullFile-DEU.exe (2782792 Bytes) Patch fÃor vulnerability in Outlook (MS08-015) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB946986-FullFile-ENU.exe (2782792 Bytes) Patch for vulnerability in Outlook (MS08-015) (english) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB947361-FullFile-DEU.exe (2981960 Bytes) Patch for vulnerabilities in MS Office (MS08-016) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB947361-FullFile-ENU.exe (2978888 Bytes) Patch for vulnerabilities in MS Office (MS08-016) (english) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB932031-FullFile-DEU.exe (10046016 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB932031-FullFile-ENU.exe (10045504 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (english) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB946976-FullFile-DEU.exe (13894720 Bytes) Patch for vulnerabilities in Excel (MS08-014) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB946976-FullFile-ENU.exe (13894208 Bytes) Patch for vulnerabilities in Excel (MS08-014) (english) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB946985-FullFile-DEU.exe (4321344 Bytes) Patch for vulnerability in Outlook (MS08-015) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB946985-FullFile-ENU.exe (4320832 Bytes) Patch for vulnerability in Outlook (MS08-015) (english) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB947866-FullFile-DEU.exe (4837440 Bytes) Patch for vulnerabilities in MS Office (MS08-016) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB947866-FullFile-ENU.exe (4836928 Bytes) Patch for vulnerabilities in MS Office (MS08-016) (english) new file: /pub/vendor/microsoft/biztalk/Security_Bulletins/CommerceServer2000-KB941305-FullFile-x86-DEU.EXE (1755144 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (Commerce Server 2000) (german) new file: /pub/vendor/microsoft/biztalk/Security_Bulletins/CommerceServer2000-KB941305-FullFile-x86-ENU.EXE (1496584 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (Commerce Server 2000) (english) new file: /pub/vendor/microsoft/biztalk/Security_Bulletins/MicrosoftBizTalkServer2000-KB939714-ENU.exe (1402880 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (Biztalk Server 2000) (english) new file: /pub/vendor/microsoft/biztalk/Security_Bulletins/MicrosoftBizTalkServer2002-KB939714-ENU.exe (2816000 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (Biztalk Server 2002) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB943889-FullFile-DEU.exe (2605640 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Excel Viewer) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB943889-FullFile-ENU.exe (2605640 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Excel Viewer) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB943985-FullFile-DEU.exe (5072968 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Excel) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB943985-FullFile-ENU.exe (5073480 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Excel) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB945432-FullFile-DEU.exe (5155912 Bytes) Patch for vulnerability in Outlook (MS08-015) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB945432-FullFile-ENU.exe (5155912 Bytes) Patch for vulnerability in Outlook (MS08-015) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB947355-FullFile-DEU.exe (6099016 Bytes) Patch for vulnerabilities in MS Office (MS08-016) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB947355-FullFile-ENU.exe (6100040 Bytes) Patch for vulnerabilities in MS Office (MS08-016) (english) new directory: /pub/vendor/microsoft/officemac/Security_Bulletins/ new file: /pub/vendor/microsoft/officemac/Security_Bulletins/Office2004-1141UpdateDE.dmg (14417581 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Office 2004) (german) new file: /pub/vendor/microsoft/officemac/Security_Bulletins/Office2004-1141UpdateEN.dmg (13879749 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Office 2004) (english) new file: /pub/vendor/microsoft/officemac/Security_Bulletins/Office2008-1201UpdateDE.dmg (121190391 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Office 2008) (german) new file: /pub/vendor/microsoft/officemac/Security_Bulletins/Office2008-1201UpdateEN.dmg (119670913 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Office 2008) (english) new directory: /pub/vendor/microsoft/office2007/Security_Bulletins/ new file: /pub/vendor/microsoft/office2007/Security_Bulletins/excel2007-kb946974-fullfile-x86-glb.exe (11505904 Bytes) Patch for vulnerabilities in Excel (MS08-014) new file: /pub/vendor/microsoft/office2007/Security_Bulletins/office2007-kb947801-fullfile-x86-glb.exe (10635560 Bytes) Patch for vulnerabilities in Excel (MS08-014) (Office Compatibility Pack) (english) new file: /pub/vendor/microsoft/office2007/Security_Bulletins/outlook2007-kb946983-fullfile-x86-glb.exe (13612344 Bytes) Patch for vulnerability in Outlook (MS08-015) new directory: /pub/vendor/microsoft/visual-studio/Security_Bulletins/ new file: /pub/vendor/microsoft/visual-studio/Security_Bulletins/VS7.0sp1-KB933367-X86.exe (6956152 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (Visual Studio .NET 2002) new file: /pub/vendor/microsoft/visual-studio/Security_Bulletins/VS7.1sp1-KB933369-X86-INTL.exe (6984824 Bytes) Patch for vulnerabilities in Office Web Components (MS08-017) (Visual Studio .NET 2003) new directory: /pub/vendor/netbsd/advisories/ new file: /pub/vendor/netbsd/advisories/CKSUMS (6463 Bytes) new file: /pub/vendor/netbsd/advisories/MD5 (10389 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2008-001.txt.asc (4660 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080301.tar.bz2 (204141 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080301.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080302.tar.bz2 (204173 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080302.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080303.tar.bz2 (204158 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080303.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080304.tar.bz2 (204096 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080304.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080305.tar.bz2 (204175 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080305.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080306.tar.bz2 (204185 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080306.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080307.tar.bz2 (204168 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080307.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080308.tar.bz2 (204151 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080308.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080309.tar.bz2 (204211 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080309.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080310.tar.bz2 (204180 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080310.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080311.tar.bz2 (204246 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080311.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080312.tar.bz2 (204240 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080312.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080313.tar.bz2 (204230 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080313.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080314.tar.bz2 (204133 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080314.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080315.tar.bz2 (204259 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080315.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080316.tar.bz2 (204233 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080316.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080317.tar.bz2 (204236 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080317.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080318.tar.bz2 (204241 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080318.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080319.tar.bz2 (204186 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080319.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080320.tar.bz2 (204290 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080320.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080321.tar.bz2 (204236 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080321.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080322.tar.bz2 (204215 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080322.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080323.tar.bz2 (204241 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080323.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080324.tar.bz2 (204116 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080324.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080325.tar.bz2 (204255 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080325.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080326.tar.bz2 (204281 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080326.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080327.tar.bz2 (204210 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080327.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080328.tar.bz2 (204233 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080328.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080329.tar.bz2 (204357 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080329.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080330.tar.bz2 (204296 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20080330.tar.bz2.md5sum (61 Bytes) new directory: /pub/tools/net/bind/9.3.5rc2/ new file: /pub/tools/net/bind/9.3.5rc2/9.3.5rc2.announce (14385 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.debug.zip (11147266 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.zip (4675869 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/BIND9.3.5rc2.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/bind-9.3.5rc2.tar.gz (5729003 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/bind-9.3.5rc2.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/bind-9.3.5rc2.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/bind-9.3.5rc2.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.3.5rc2/bind-9.3.5rc2.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.3.5rc2/ new file: /pub/tools/net/bind9/9.3.5rc2/9.3.5rc2.announce (14385 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.debug.zip (11147266 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.zip (4675869 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/BIND9.3.5rc2.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/bind-9.3.5rc2.tar.gz (5729003 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/bind-9.3.5rc2.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/bind-9.3.5rc2.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/bind-9.3.5rc2.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.5rc2/bind-9.3.5rc2.tar.gz.sha512.asc (479 Bytes) new file: /pub/tools/net/sslapache/.listing.gz (478 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080324.tar.gz (3259238 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080325.tar.gz (3259203 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080326.tar.gz (3259202 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080327.tar.gz (3259454 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080328.tar.gz (3259286 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080329.tar.gz (3259213 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080324.tar.gz (3793502 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080325.tar.gz (3793702 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080326.tar.gz (3793784 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080327.tar.gz (3793489 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080328.tar.gz (3793498 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080329.tar.gz (3793332 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080324.tar.gz (3378003 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080325.tar.gz (3378005 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080326.tar.gz (3377938 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080327.tar.gz (3377929 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080328.tar.gz (3377947 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080329.tar.gz (3377965 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080324.tar.gz (3841775 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080325.tar.gz (3841633 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080326.tar.gz (3841629 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080327.tar.gz (3846822 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080328.tar.gz (3849282 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080329.tar.gz (3850614 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080324.tar.gz (3202764 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080325.tar.gz (3202651 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080326.tar.gz (3202660 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080327.tar.gz (3202613 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080328.tar.gz (3202892 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080329.tar.gz (3202655 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080324.tar.gz (3179033 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080325.tar.gz (3179029 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080326.tar.gz (3179053 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080327.tar.gz (3179043 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080328.tar.gz (3179037 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080329.tar.gz (3179097 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (16479732 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (25184765 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (34060913 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (7471163 Bytes) new file: /pub/tools/net/postfix/index.html (13778 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080316.HISTORY (502867 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080316.tar.gz (3142941 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080316.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080324.HISTORY (503564 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080324.tar.gz (3145788 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080324.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/postfix/official/ new file: /pub/tools/net/postfix/official/postfix-2.5-patch02-RC1.gz (2691 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5-patch02-RC1.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2-RC1.HISTORY (500932 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2-RC1.tar.gz (3157250 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2-RC1.tar.gz.sig (280 Bytes) new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/ new directory: /pub/tools/net/Openwall/projects/john/contrib/osx/ new file: /pub/tools/net/Openwall/projects/john/contrib/osx/john-1.7.2-bp17-mpi6-macosx-x86-sse2.tar.gz (894875 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/parallel/ new directory: /pub/tools/net/Openwall/projects/john/contrib/parallel/cpushare/ new file: /pub/tools/net/Openwall/projects/john/contrib/parallel/cpushare/README (1785 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/parallel/dnetj/ new file: /pub/tools/net/Openwall/projects/john/contrib/parallel/dnetj/README (5303 Bytes) new file: /pub/tools/net/Openwall/projects/john/contrib/parallel/dnetj/dnetj-0.2.5.tar.gz (834068 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/mpi/ new file: /pub/tools/net/Openwall/projects/john/contrib/mpi/README (1197 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/mpi/2008-bindshell/ new file: /pub/tools/net/Openwall/projects/john/contrib/mpi/2008-bindshell/README (5658 Bytes) new file: /pub/tools/net/Openwall/projects/john/contrib/mpi/2008-bindshell/john-1.7.2-bp17-mpi6-macosx-x86-sse2.tar.gz (894875 Bytes) new file: /pub/tools/net/Openwall/projects/john/contrib/mpi/2008-bindshell/john-1.7.2-bp17-mpi7.tar.gz (856502 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/historical/ new directory: /pub/tools/net/Openwall/projects/popa3d/contrib/patches/ new directory: /pub/tools/net/vsftpd/ new directory: /pub/tools/crypt/gcrypt/gnupg/ new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.8-1.4.9.diff.bz2 (12722 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.9.tar.bz2 (3328743 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.9.tar.bz2.sig (158 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.9.tar.gz (4664291 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.9.tar.gz.sig (158 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-2.0.8-2.0.9.diff.bz2 (117750 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-2.0.9.tar.bz2 (3718925 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-2.0.9.tar.bz2.sig (158 Bytes) new directory: /pub/tools/crypt/gcrypt/gnupg/nls-updates/ new file: /pub/tools/crypt/gcrypt/gnupg/nls-updates/gnupg-2.0.9-zh_TW.tar.gpg (133160 Bytes) new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new directory: /pub/csir/ciac/bulletin/q-fy06/ new file: /pub/csir/ciac/bulletin/q-fy06/q-321.php.security.update.txt (34842 Bytes) new directory: /pub/csir/ciac/bulletin/r-fy07/ new file: /pub/csir/ciac/bulletin/r-fy07/r-201.Vul.CSRSS.txt (20716 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-232.Vul.MS.Office.txt (21049 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-295.Vul.Net.Framework.txt (33139 Bytes) new directory: /pub/csir/ciac/bulletin/s-fy08/ new file: /pub/csir/ciac/bulletin/s-fy08/s-095.Linux.2.6.txt (29816 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-123.xorg.x11.server.txt (15493 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-124.XFree86.txt (57925 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-136.libicu.txt (6620 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-182.Vul.Active.Directory.txt (19794 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-196.CUPS.txt (11450 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-199.OpenLDAP.txt (11698 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-215.Symantec.Backup.txt (6497 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-216.Juniper.Networks.txt (6372 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-217.Drupal.txt (6115 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-218.gd.txt (17103 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-219.Juniper.2000.Web.txt (5893 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-220.PHP.Nuke.txt (5941 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-221.Learn2.txt (7939 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-222.Evolution.Sec.Upd.txt (15392 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-223.txt (8914 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-224.MS.Office.Web.Components.txt (23106 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-225.MS.Office.txt (22029 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-226.MS.Outlook.txt (19358 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-227.MS.Excel.txt (27755 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-228.CiscoWorks.Internetwork.Performance.vul.txt (16139 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-229.Win.Vista.txt (10350 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-230.GNOME.Evolution.txt (7419 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-231.Adobe.Form.Designer.Client.txt (10287 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-232.HP.CIFS.Server.txt (11530 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-233.Cisco.Secure.Access.txt (19947 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-234.UltraVNC.txt (7858 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-235.RealNetworks.RealPlayer.txt (9506 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-236.krb5.txt (29449 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-237.unzip.txt (9099 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-238.MS.Jet.txt (18301 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-239.xwine.txt (7877 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-240.Asterisk.txt (11288 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-241.Cisco.DLSw.txt (42969 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-242.Cisco.IOS.OSPF.txt (32362 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-243.Cisco.IOS.Virtual.Private.Dialup.txt (35015 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-244.Cisco.IOS.Datagram.Protocol.txt (42210 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-245.HP.Tru64.SSH.txt (11540 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-246.Firefox.sec.upd.txt (13248 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-247.Apple.Sec.Upd.2008.02.txt (6835 Bytes)