This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200701 ----- new file: /pub/vendor/sgi/Security/20070101-01-P.asc (5025 Bytes) new directory: /pub/vendor/sun/patches/clusters/ new file: /pub/vendor/sun/patches/clusters/8_Recommended.zip (169486537 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.zip (73233115 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.zip (214179741 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.zip (140124034 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.zip (68333653 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_x86_Recommended.zip (57451842 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.zip (194167361 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.zip (34363002 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_Recommended.zip (95855668 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_x86_Recommended.zip (6312064 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-sparc.zip (48935597 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-x86.zip (45316285 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris8-sparc.zip (59634392 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-sparc.zip (61876808 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-x86.zip (44154254 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.zip (71205464 Bytes) new directory: /pub/vendor/freebsd/patches/ new directory: /pub/vendor/freebsd/patches/SA-07:01/ new directory: /pub/vendor/freebsd/advisories/ new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-07:01.jail.asc (7617 Bytes) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB929969-Windows2000sp4-x86-DEU.exe (1286984 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 5.01 Service Pack 4 (german version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB929969-Windows2000sp4-x86-ENU.exe (1281352 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 5.01 Service Pack 4 (english version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB929969-Windows2000-x86-DEU.exe (1497936 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 6 Service Pack 1 (german version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB929969-Windows2000-x86-ENU.exe (1493328 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 6 Service Pack 1 (english version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-KB929969-WindowsServer2003-ia64-deu.exe (1863496 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 7 auf Windows Server 2003 Itanium (german version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-KB929969-WindowsServer2003-ia64-enu.exe (1857864 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 7 auf Windows Server 2003 Itanium (english version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-KB929969-WindowsServer2003-x64-enu.exe (1259848 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 7 for Windows XP x64 and Windows Server 2003 x64 Edition (english version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-KB929969-WindowsServer2003-x86-deu.exe (784712 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 7 on Windows Server 2003 (german version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-KB929969-WindowsServer2003-x86-enu.exe (779080 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 7 on Windows Server 2003 (english version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-KB929969-WindowsXP-x86-deu.exe (784200 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 7 auf Windows XP Service Pack 2 (german version) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE7-KB929969-WindowsXP-x86-enu.exe (778568 Bytes) Patch for VML vulnerability (MS07-004) for Internet Explorer 7 auf Windows XP Service Pack 2 (english version) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb921593-fullfile-deu.exe (2782376 Bytes) Patch fuer "Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb921593-fullfile-enu.exe (2781856 Bytes) Patch fuer "Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938)" MS07-003 Windows 2000 Service Pack 3; Windows 95; Windows 98; Windows ME; Windows NT; Windows Server 2003; Windows XP englisch new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb925524-fullfile-deu.exe (3889824 Bytes) Patch for vulnerabilities in Excel (MS07-002) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb925524-fullfile-enu.exe (3889304 Bytes) Patch for vulnerabilities in Excel (MS07-002) (english) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb925524-v2-fullfile-deu.exe (3890416 Bytes) Patch fuer Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (927198) - MS07-002 new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb925524-v2-fullfile-enu.exe (3889896 Bytes) Patch fuer Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (927198) - MS07-002 new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB925523-FullFile-DEU.exe (13890384 Bytes) Patch for vulnerabilities in Excel (MS07-002) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB925523-FullFile-ENU.exe (13889872 Bytes) Patch for vulnerabilities in Excel (MS07-002) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB929969-x64-ENU.exe (1981240 Bytes) Patch for VML vulnerability (MS07-004) for Windows XP x64 Edition / Windows Server 2003 x64 Edition (english version) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB929969-x86-DEU.exe (808760 Bytes) Patch for VML vulnerability (MS07-004) for Windows XP Service Pack 2 (german version) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB929969-x86-ENU.exe (802104 Bytes) Patch for VML vulnerability (MS07-004) for Windows XP Service Pack 2 (english version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB929969-ia64-DEU.exe (4778808 Bytes) Patch for VML vulnerability (MS07-004) for Windows Server 2003 Itanium (german version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB929969-ia64-ENU.exe (4773176 Bytes) Patch for VML vulnerability (MS07-004) for Windows Server 2003 Itanium (english version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB929969-x86-DEU.exe (919864 Bytes) Patch for VML vulnerability (MS07-004) for Windows Server 2003 (german version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB929969-x86-ENU.exe (913720 Bytes) Patch for VML vulnerability (MS07-004) for Windows Server 2003 (english version) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/Office2003mui-KB921585-FullFile-PTB.exe (4156248 Bytes) Patch for vulnerability in Brazilian Portuguese Grammar Checker (Office Multilingual User Interface) (MS07-001) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB921585-FullFile-DEU.exe (1250128 Bytes) Patch for vulnerability in Brazilian Portuguese Grammar Checker (MS07-001) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB921585-FullFile-ENU.exe (1250128 Bytes) Patch for vulnerability in Brazilian Portuguese Grammar Checker (MS07-001) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB924085-FullFile-DEU.exe (8471376 Bytes) Patch fuer "Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938)" MS07-003 Microsoft Office 2003 Service Pack 2 deutsch new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB924085-FullFile-ENU.exe (8471376 Bytes) Patch fuer "Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938)" MS07-003 Microsoft Office 2003 Service Pack 2 englisch new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB925257-FullFile-DEU.exe (5188432 Bytes) Patch for vulnerabilities in Excel (MS07-002) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB925257-FullFile-ENU.exe (5188944 Bytes) Patch for vulnerabilities in Excel (MS07-002) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB925525-FullFile-DEU.exe (2571600 Bytes) Patch for vulnerabilities in Excel Viewer (MS07-002) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB925525-FullFile-ENU.exe (2571600 Bytes) Patch for vulnerabilities in Excel Viewer (MS07-002) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003ptk-KB921585-FullFile-DEU.exe (7969624 Bytes) Patch for vulnerability in Brazilian Portuguese Grammar Checker (Office Proofing Tools 2003) (MS07-001) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003ptk-KB921585-FullFile-ENU.exe (7969624 Bytes) Patch for vulnerability in Brazilian Portuguese Grammar Checker (Office Proofing Tools 2003) (MS07-001) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/officexp-KB921594-FullFile-DEU.exe (4320080 Bytes) Patch fuer "Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938)" MS07-003 Office XP Service Pack 3 (SP3) deutsch new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/officexp-KB921594-FullFile-ENU.exe (4319568 Bytes) Patch fuer "Vulnerabilities in Microsoft Outlook Could Allow Remote Code Execution (925938)" MS07-003 Office XP Service Pack 3 (SP3) englisch new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/project2003mui-KB921585-FullFile-PTB.exe (1231712 Bytes) Patch for vulnerability in Brazilian Portuguese Grammar Checker (Project Multilingual User Interface 2003) (MS07-001) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/visio2003mui-KB921585-FullFile-PTB.exe (1232216 Bytes) Patch for vulnerability in Brazilian Portuguese Grammar Checker (Visio Multilingual User Interface 2003) (MS07-001) (english) new directory: /pub/vendor/microsoft/officemac/Security_Bulletins/ new file: /pub/vendor/microsoft/officemac/Security_Bulletins/Office2004-1133UpdateDE.dmg (61753948 Bytes) Patch for vulnerabilities in Excel (Mac OS X 11) (MS07-002) (german) new file: /pub/vendor/microsoft/officemac/Security_Bulletins/Office2004-1133UpdateEN.dmg (60416884 Bytes) Patch for vulnerabilities in Excel (Mac OS X 11) (MS07-002) (english) new file: /pub/vendor/microsoft/officemac/Security_Bulletins/OfficeX-1019UpdateDE.dmg (40105237 Bytes) Patch for vulnerabilities in Excel (Mac OS X 10) (MS07-002) (german) new file: /pub/vendor/microsoft/officemac/Security_Bulletins/OfficeX-1019UpdateEN.dmg (40910339 Bytes) Patch for vulnerabilities in Excel (Mac OS X 10) (MS07-002) (english) new directory: /pub/tools/net/packet_screen/ip-filter/ new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070101.tar.bz2 (193796 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070101.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070102.tar.bz2 (193764 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070102.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070103.tar.bz2 (193732 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070103.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070104.tar.bz2 (193681 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070104.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070105.tar.bz2 (193707 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070105.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070106.tar.bz2 (193847 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070106.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070107.tar.bz2 (193789 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070107.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070108.tar.bz2 (193773 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070108.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070109.tar.bz2 (193807 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070109.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070110.tar.bz2 (170687 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070110.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070111.tar.bz2 (170676 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070111.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070112.tar.bz2 (170723 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070112.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070113.tar.bz2 (170707 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070113.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070114.tar.bz2 (170676 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070114.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070115.tar.bz2 (170622 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070115.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070116.tar.bz2 (170643 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070116.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070117.tar.bz2 (170636 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070117.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070118.tar.bz2 (170710 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070118.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070119.tar.bz2 (170579 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070119.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070120.tar.bz2 (170747 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070120.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070121.tar.bz2 (170777 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070121.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070122.tar.bz2 (170671 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070122.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070123.tar.bz2 (170649 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070123.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070124.tar.bz2 (170724 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070124.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070125.tar.bz2 (170683 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070125.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070126.tar.bz2 (170715 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070126.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070127.tar.bz2 (170726 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070127.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070128.tar.bz2 (170763 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070128.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070129.tar.bz2 (170740 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070129.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070130.tar.bz2 (170777 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.7-20070130.tar.bz2.md5sum (66 Bytes) new directory: /pub/tools/net/bind9/9.4.0rc2/ new file: /pub/tools/net/bind9/9.4.0rc2/9.4.0rc2 (237128 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.debug.zip (7796496 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.debug.zip (11540245 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.zip (2763037 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.nt4.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.zip (3848105 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/BIND9.4.0rc2.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/bind-9.4.0rc2.tar.gz (6328614 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/bind-9.4.0rc2.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/bind-9.4.0rc2.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/bind-9.4.0rc2.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0rc2/bind-9.4.0rc2.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.3.4/ new file: /pub/tools/net/bind9/9.3.4/9.3.4 (29263 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.debug.zip (7498073 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.zip (3576852 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/BIND9.3.4.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/bind-9.3.4.tar.gz (5405022 Bytes) new file: /pub/tools/net/bind9/9.3.4/bind-9.3.4.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/bind-9.3.4.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/bind-9.3.4.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.4/bind-9.3.4.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.2.8/ new file: /pub/tools/net/bind9/9.2.8/9.2.8 (55539 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.debug.zip (7342856 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.zip (3468010 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/BIND9.2.8.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/bind-9.2.8.tar.gz (5208805 Bytes) new file: /pub/tools/net/bind9/9.2.8/bind-9.2.8.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/bind-9.2.8.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/bind-9.2.8.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.8/bind-9.2.8.tar.gz.sha512.asc (479 Bytes) new file: /pub/tools/net/sslapache/.listing.gz (458 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20070125.tar.gz (3159300 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20070126.tar.gz (3159238 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20070127.tar.gz (3159250 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20070128.tar.gz (3159283 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20070129.tar.gz (3159302 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20070130.tar.gz (3159282 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20070125.tar.gz (3329600 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20070126.tar.gz (3329541 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20070127.tar.gz (3329558 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20070128.tar.gz (3329571 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20070129.tar.gz (3329600 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20070130.tar.gz (3329524 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20070125.tar.gz (3669229 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20070126.tar.gz (3675968 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20070127.tar.gz (3675999 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20070128.tar.gz (3676075 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20070129.tar.gz (3676005 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20070130.tar.gz (3675816 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20070125.tar.gz (3202821 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20070126.tar.gz (3202911 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20070127.tar.gz (3202899 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20070128.tar.gz (3202964 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20070129.tar.gz (3202877 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20070130.tar.gz (3202878 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20070125.tar.gz (3108767 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20070126.tar.gz (3108766 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20070127.tar.gz (3108729 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20070128.tar.gz (3108797 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20070129.tar.gz (3108916 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20070130.tar.gz (3108884 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (13975006 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (22076670 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (28552368 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (7197047 Bytes) new file: /pub/tools/net/postfix/index.html (10470 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070104.tar.gz (2884202 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070104.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070107.tar.gz (2886324 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070107.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070112.tar.gz (2887874 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070112.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070113.tar.gz (2887959 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070113.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070116.tar.gz (2896694 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070116.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070117.tar.gz (2896471 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070117.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070119.tar.gz (2899534 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070119.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070121.tar.gz (2900839 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070121.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070122-nonprod.tar.gz (2925263 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070122-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070122.tar.gz (2901427 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070122.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070123-nonprod.tar.gz (2926206 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070123-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070123.tar.gz (2902160 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070123.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070124-nonprod.tar.gz (2926816 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070124-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070125-nonprod.tar.gz (2926819 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070125-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070125.tar.gz (2902264 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070125.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070128-nonprod.tar.gz (2926957 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070128-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070129-nonprod.tar.gz (2930592 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070129-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070130-nonprod.HISTORY (468685 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070130-nonprod.RELEASE_NOTES (6630 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070130-nonprod.tar.gz (2930508 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20070130-nonprod.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/postfix/official/ new file: /pub/tools/net/postfix/official/postfix-2.3-patch06.gz (6647 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3-patch07.gz (9878 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.6.tar.gz (2783743 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.6.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.7.HISTORY (450370 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.7.RELEASE_NOTES (36275 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.7.tar.gz (2785739 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.7.tar.gz.sig (280 Bytes) new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new directory: /pub/csir/ciac/bulletin/q-fy06/ new file: /pub/csir/ciac/bulletin/q-fy06/q-173.Outlook.txt (23892 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-284.Sec.Vul.in.the.Sun.Ray.Utility.txt (10315 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-292.XFree86.sec.upd.txt (55392 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-293.Kernel.Sec.Upd.txt (19387 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-294.Multiple.Sec.Vul.in.Mozilla.txt (22280 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-304.OpenSSL.Security.Update.txt (30356 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-317.firefox.txt (12660 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-319.gzip.txt (12955 Bytes) new directory: /pub/csir/ciac/bulletin/r-fy07/ new file: /pub/csir/ciac/bulletin/r-fy07/r-001.openssl.txt (10189 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-005.xfree86.txt (114842 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-049.http.header.injection.in.adobe.txt (10504 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-057.apple.security.update.txt (6796 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-094.Crashes.evidence.mem.corruption.txt (8452 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-095.apple.quicktime.rtsp.txt (8931 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-096.pdf.xss.txt (8472 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-097.cisco.clean.access.txt (17308 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-098.openoffice.org.txt (14297 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-099.opera.heap.corruption.txt (7969 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-100.opera.object.typecasting.txt (7999 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-101.Cisco.Multiple.Vul.in.Cisco.Secure.Access.txt (28635 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-102.Vul.in.Microsoft.Outlook.txt (20569 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-103.vul.in.Vector.Markup.Language.txt (19637 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-104.vul.in.Microsoft.Excel.txt (22982 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-105.xorg-11.and.xFree86.txt (54101 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-106.libgsf.sec.upd.txt (13493 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-107.HP_OpenView_Network_Node_Mgr.txt (14573 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-108.Sec.Vul.Proc.GIF.Images.txt (9628 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-109.Sec.Vul.Buffer.Overrun.NetMail.txt (7958 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-110.eiQnetworks.Enterprise.txt (9111 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-111.Sec.Vul.Sun.Ray.Server.txt (13471 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-112.Crafted.TCP.Packet.txt (42502 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-113.Crafted.IP.Option.txt (57862 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-114.IPv6.Routing.Header.txt (36237 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-115.Oracle.Critical.Patch.Jan2007.txt (42115 Bytes) new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/ new file: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/pkcs-11v2-20a3.pdf (237398 Bytes)