• CVE-2017-5715

    From Georgi Naplatanov@21:1/5 to All on Sat Mar 12 10:50:01 2022
    Hi,

    I use Debian stable with kernel

    5.10.103-1 (2022-03-07)

    but

    spectre-meltdown-checker script reports that my system is vulnerable to CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz

    Is this normal?

    In the past all checks from spectre-meltdown-checker were green (my
    system was not vulnerable).

    Kind regards
    Georgi

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From piorunz@21:1/5 to Georgi Naplatanov on Wed Mar 23 15:00:01 2022
    On 12/03/2022 09:48, Georgi Naplatanov wrote:

    spectre-meltdown-checker script reports that my system is vulnerable to CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz

    Is this normal?

    In the past all checks from spectre-meltdown-checker were green (my
    system was not vulnerable).

    Is your vulnerability shown as follows?

    CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
    * Mitigated according to the /sys interface: YES (Mitigation:
    Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
    * Mitigation 1
    * Kernel is compiled with IBRS support: YES
    * IBRS enabled and active: YES (for firmware code only)
    * Kernel is compiled with IBPB support: YES
    * IBPB enabled and active: YES
    * Mitigation 2
    * Kernel has branch predictor hardening (arm): NO
    * Kernel compiled with retpoline option: YES
    * Kernel supports RSB filling: YES
    STATUS: VULNERABLE (IBRS+IBPB or retpoline+IBPB+RSB filling, is
    needed to mitigate the vulnerability)

    --
    With kindest regards, Piotr.

    ⢀⣴⠾⠻⢶⣦⠀
    ⣾⠁⢠⠒⠀⣿⡁ Debian - The universal operating system ⢿⡄⠘⠷⠚⠋⠀ https://www.debian.org/
    ⠈⠳⣄⠀⠀⠀⠀

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Georgi Naplatanov@21:1/5 to piorunz on Wed Mar 23 15:50:01 2022
    On 3/23/22 15:58, piorunz wrote:
    On 12/03/2022 09:48, Georgi Naplatanov wrote:

    spectre-meltdown-checker script reports that my system is vulnerable to
    CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz

    Is this normal?

    In the past all checks from spectre-meltdown-checker were green (my
    system was not vulnerable).

    Is your vulnerability  shown as follows?

    CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
    * Mitigated according to the /sys interface:  YES  (Mitigation:
    Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
    * Mitigation 1
      * Kernel is compiled with IBRS support:  YES
        * IBRS enabled and active:  YES  (for firmware code only)
      * Kernel is compiled with IBPB support:  YES
        * IBPB enabled and active:  YES
    * Mitigation 2
      * Kernel has branch predictor hardening (arm):  NO
      * Kernel compiled with retpoline option:  YES
      * Kernel supports RSB filling:  YES
    STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
    needed to mitigate the vulnerability)


    Yes, it seems the same but to avoid possible confusion/mistake I'm
    pasting the output below:


    CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
    * Mitigated according to the /sys interface: YES (Mitigation:
    Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
    * Mitigation 1
    * Kernel is compiled with IBRS support: YES
    * IBRS enabled and active: YES (for firmware code only)
    * Kernel is compiled with IBPB support: YES
    * IBPB enabled and active: YES
    * Mitigation 2
    * Kernel has branch predictor hardening (arm): NO
    * Kernel compiled with retpoline option: YES
    * Kernel supports RSB filling: YES
    STATUS: VULNERABLE (IBRS+IBPB or retpoline+IBPB+RSB filling, is
    needed to mitigate the vulnerability)

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Leandro Cunha@21:1/5 to gosho@oles.biz on Wed Mar 23 16:50:01 2022
    Hi,

    On Wed, Mar 23, 2022 at 11:47 AM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 15:58, piorunz wrote:
    On 12/03/2022 09:48, Georgi Naplatanov wrote:

    spectre-meltdown-checker script reports that my system is vulnerable to
    CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz

    Is this normal?

    In the past all checks from spectre-meltdown-checker were green (my
    system was not vulnerable).

    Is your vulnerability shown as follows?

    CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
    * Mitigated according to the /sys interface: YES (Mitigation:
    Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
    * Mitigation 1
    * Kernel is compiled with IBRS support: YES
    * IBRS enabled and active: YES (for firmware code only)
    * Kernel is compiled with IBPB support: YES
    * IBPB enabled and active: YES
    * Mitigation 2
    * Kernel has branch predictor hardening (arm): NO
    * Kernel compiled with retpoline option: YES
    * Kernel supports RSB filling: YES
    STATUS: VULNERABLE (IBRS+IBPB or retpoline+IBPB+RSB filling, is
    needed to mitigate the vulnerability)


    Yes, it seems the same but to avoid possible confusion/mistake I'm
    pasting the output below:


    CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
    * Mitigated according to the /sys interface: YES (Mitigation:
    Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
    * Mitigation 1
    * Kernel is compiled with IBRS support: YES
    * IBRS enabled and active: YES (for firmware code only)
    * Kernel is compiled with IBPB support: YES
    * IBPB enabled and active: YES
    * Mitigation 2
    * Kernel has branch predictor hardening (arm): NO
    * Kernel compiled with retpoline option: YES
    * Kernel supports RSB filling: YES
    STATUS: VULNERABLE (IBRS+IBPB or retpoline+IBPB+RSB filling, is
    needed to mitigate the vulnerability)


    Please, take into consideration what is in the link and you can consult through it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

    --
    Cheers,
    Leandro Cunha
    Software Engineer and Debian Contributor⠀⠀⠀

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Georgi Naplatanov@21:1/5 to Leandro Cunha on Wed Mar 23 17:20:01 2022
    On 3/23/22 17:41, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 11:47 AM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 15:58, piorunz wrote:
    On 12/03/2022 09:48, Georgi Naplatanov wrote:

    spectre-meltdown-checker script reports that my system is vulnerable to >>>> CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz

    Is this normal?

    In the past all checks from spectre-meltdown-checker were green (my
    system was not vulnerable).

    Is your vulnerability shown as follows?

    CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
    * Mitigated according to the /sys interface: YES (Mitigation:
    Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling) >>> * Mitigation 1
    * Kernel is compiled with IBRS support: YES
    * IBRS enabled and active: YES (for firmware code only)
    * Kernel is compiled with IBPB support: YES
    * IBPB enabled and active: YES
    * Mitigation 2
    * Kernel has branch predictor hardening (arm): NO
    * Kernel compiled with retpoline option: YES
    * Kernel supports RSB filling: YES
    STATUS: VULNERABLE (IBRS+IBPB or retpoline+IBPB+RSB filling, is
    needed to mitigate the vulnerability)


    Yes, it seems the same but to avoid possible confusion/mistake I'm
    pasting the output below:


    CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
    * Mitigated according to the /sys interface: YES (Mitigation:
    Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
    * Mitigation 1
    * Kernel is compiled with IBRS support: YES
    * IBRS enabled and active: YES (for firmware code only)
    * Kernel is compiled with IBPB support: YES
    * IBPB enabled and active: YES
    * Mitigation 2
    * Kernel has branch predictor hardening (arm): NO
    * Kernel compiled with retpoline option: YES
    * Kernel supports RSB filling: YES
    STATUS: VULNERABLE (IBRS+IBPB or retpoline+IBPB+RSB filling, is
    needed to mitigate the vulnerability)


    Please, take into consideration what is in the link and you can consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715


    Hey Leandro,

    I'm using kernel 5.10.103-1

    and intel-microcode 3.20210608.2

    but spectre-meltdown-checker reports that my system is vulnerable.

    Could you clarify what you meant?

    Kind regards
    Georgi

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From piorunz@21:1/5 to Leandro Cunha on Wed Mar 23 17:40:01 2022
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker results. I have vulnerable status just like author of this topic. I am
    on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong information, or something else entirely?


    --
    With kindest regards, Piotr.

    ⢀⣴⠾⠻⢶⣦⠀
    ⣾⠁⢠⠒⠀⣿⡁ Debian - The universal operating system ⢿⡄⠘⠷⠚⠋⠀ https://www.debian.org/
    ⠈⠳⣄⠀⠀⠀⠀

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Georgi Naplatanov@21:1/5 to piorunz on Wed Mar 23 18:40:01 2022
    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker results. I have vulnerable status just like author of this topic. I am
    on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2

    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Leandro Cunha@21:1/5 to gosho@oles.biz on Wed Mar 23 21:50:01 2022
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker results. I have vulnerable status just like author of this topic. I am
    on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2

    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.
    Just rule that out and see the link below for more information on DSA and DLA. I hope it helped with that.
    CVE-2017-5715: https://security-tracker.debian.org/tracker/CVE-2017-5715

    --
    Cheers,
    Leandro Cunha
    Software Engineer and Debian Contributor

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Salvatore Bonaccorso@21:1/5 to Georgi Naplatanov on Wed Mar 23 22:40:01 2022
    Hi,

    On Wed, Mar 23, 2022 at 11:17:41PM +0200, Georgi Naplatanov wrote:
    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715 >>>
    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker >>> results. I have vulnerable status just like author of this topic. I am >>> on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong
    information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2 >>
    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression?
    What is the evidence that vulnerability is still fixed?

    See: https://github.com/speed47/spectre-meltdown-checker/issues/420

    (Background of this is
    https://www.vusec.net/projects/bhi-spectre-bhb/).

    Regards,
    Salvatore

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Georgi Naplatanov@21:1/5 to Leandro Cunha on Wed Mar 23 22:20:01 2022
    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715 >>>
    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker
    results. I have vulnerable status just like author of this topic. I am
    on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong
    information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2

    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression?
    What is the evidence that vulnerability is still fixed?


    Kind regards
    Georgi

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Georgi Naplatanov@21:1/5 to Salvatore Bonaccorso on Thu Mar 24 09:00:01 2022
    On 3/23/22 23:36, Salvatore Bonaccorso wrote:
    Hi,

    On Wed, Mar 23, 2022 at 11:17:41PM +0200, Georgi Naplatanov wrote:
    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote: >>>>
    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715 >>>>>
    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker >>>>> results. I have vulnerable status just like author of this topic. I am >>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong >>>>> information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2 >>>>
    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression?
    What is the evidence that vulnerability is still fixed?

    See: https://github.com/speed47/spectre-meltdown-checker/issues/420

    (Background of this is
    https://www.vusec.net/projects/bhi-spectre-bhb/).


    Thanks you, Salvatore,

    for the links and clarification.

    Kind regards
    Georgi

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Leandro Cunha@21:1/5 to gosho@oles.biz on Fri Mar 25 02:30:01 2022
    Hi,

    On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715 >>>
    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker >>> results. I have vulnerable status just like author of this topic. I am >>> on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong
    information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2 >>
    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression?
    What is the evidence that vulnerability is still fixed?


    Kind regards
    Georgi


    When replying to your email I was aware of the script issue that was reporting several already resolved CVEs as unresolved. As Salvatore sent the issue link. But it seems to me that this problem was solved 7 days ago, it would be interesting if there was an update or a backport to stable.

    --
    Cheers,
    Leandro Cunha
    Software Engineer and Debian Contributor

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Georgi Naplatanov@21:1/5 to Leandro Cunha on Fri Mar 25 08:20:01 2022
    On 3/25/22 03:24, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote: >>>>
    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715 >>>>>
    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker >>>>> results. I have vulnerable status just like author of this topic. I am >>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong >>>>> information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2 >>>>
    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression?
    What is the evidence that vulnerability is still fixed?


    Kind regards
    Georgi


    When replying to your email I was aware of the script issue that was reporting
    several already resolved CVEs as unresolved. As Salvatore sent the issue link.
    But it seems to me that this problem was solved 7 days ago, it would be interesting if there was an update or a backport to stable.


    Hi Leandro,

    I also think that an update would be nice.

    Kind regards
    Georgi

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Georgi Naplatanov@21:1/5 to Leandro Cunha on Fri Mar 25 18:40:01 2022
    On 3/25/22 19:19, Leandro Cunha wrote:
    Hi,

    On Fri, Mar 25, 2022 at 4:19 AM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/25/22 03:24, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov <gosho@oles.biz> wrote: >>>>
    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote: >>>>>>
    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can >>>>>>>> consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker >>>>>>> results. I have vulnerable status just like author of this topic. I am >>>>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug >>>>>>> supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong >>>>>>> information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2 >>>>>>
    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression? >>>> What is the evidence that vulnerability is still fixed?


    Kind regards
    Georgi


    When replying to your email I was aware of the script issue that was reporting
    several already resolved CVEs as unresolved. As Salvatore sent the issue link.
    But it seems to me that this problem was solved 7 days ago, it would be
    interesting if there was an update or a backport to stable.


    Hi Leandro,

    I also think that an update would be nice.

    Kind regards
    Georgi


    I applied a patch from upstream and repackaged it from unstable.
    And this CVE is displayed as resolved.


    Thank you, Leandro!

    I guess that the patch will appear in Debian stable (11.4), right?

    Kind regards
    Georgi

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Leandro Cunha@21:1/5 to gosho@oles.biz on Fri Mar 25 18:30:01 2022
    Hi,

    On Fri, Mar 25, 2022 at 4:19 AM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/25/22 03:24, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote: >>>>
    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can
    consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker >>>>> results. I have vulnerable status just like author of this topic. I am >>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
    supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong >>>>> information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2 >>>>
    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression? >> What is the evidence that vulnerability is still fixed?


    Kind regards
    Georgi


    When replying to your email I was aware of the script issue that was reporting
    several already resolved CVEs as unresolved. As Salvatore sent the issue link.
    But it seems to me that this problem was solved 7 days ago, it would be interesting if there was an update or a backport to stable.


    Hi Leandro,

    I also think that an update would be nice.

    Kind regards
    Georgi


    I applied a patch from upstream and repackaged it from unstable.
    And this CVE is displayed as resolved.

    --
    Cheers,
    Leandro Cunha
    Software Engineer and Debian Contributor

    LS0tLS1CRUdJTiBQR1AgUFVCTElDIEtFWSBCTE9DSy0tLS0tCgptUUlOQkYvZ1E4Z0JFQURIVktn b1dzVVdOR1Z2UjZzTWhCUFVkQlVFSCtRQUxwcjFRWVhoZXRCZlJ3YVkwSFdOCnBLZ2VqSGR4S084 SCtrSWhSTW9oODlDQ0tnM2hBSjlMbU9PVFhrWDdVNS9DeWEvelJNS2s1ekJEM3JLSWF1Z2gKMFhZ VDE1TnoxandMN1RJREcyNXlQU2xvRHRWZ1ZYVGVwMFp6S3NOWUpqYjRPQXFhODhjdlVFSkVoaHFy bGRsUgpncE5ia2l4RWg1aXR1TzhwTVNoRUJXcUxzM3l0NEhyMVZGV25USW00ZGwvSkxCSHBleHp1 YkRPdy9tS0NUcE5kCkExSkdIVHZjZTF3dEoyZk16Q1Z6aEVqZDVweWpMWlYvbzhoVncyL09OL3lY dnBKdXowbFYvaGlXME0rY0RjYXMKc0tmdEVydHNacFJ5M3d3WGRrQmNKdDZzb1l1cWZDSHdnTWZM MmlDNm1QdmlFOHhXQUhNT21oZEMzd0Rza1pwYgpSY0xmSDVJTVlhakpBR1JPL0dDTWNLS2JxN1dr RU9lbG9pdnRnNjR4QmxZdUpmOWFPY0hLUC84UjNFT2JpTnA3CnViUUFKdFYzcEVHRDRteDFtaHV0 RnhESEIrQ2ZueEUzZFd2eFpTVjl5MW40VU96a0RKM2tEeDVFZTBNYlJ2SkQKdzZhWEtjNmRoWVJF Z2g3aExEY01GeiszTGNCaVpETHhJM2crU0hlM0JsNjF2ZHNuUG5vKzBIaEN6dkIrZkw0Uwplb3k3 TXlmaXVuejlCckIySFBOK3dOQ1QwWWdWK0t2OFFvREd6QndvczVIMXZVSlNZNHQ1OXc2eG9YQVlV c0FtCmhqQU04cytyVXRHNDBtY1VXZVBkOGtadGdFOUlWMWVRK1F0OC9TTnBTZFJuVXVubUlHbDNK akh2RXdBUkFRQUIKdENsTVpXRnVaSEp2SUVOMWJtaGhJRHhzWldGdVpISnZZM1Z1YUdFd01UWkFa MjFoYVd3dVkyOXRQb2tDVGdRVApBUW9BT0JZaEJMVDVvQkN2S04zSHpGRVBLOExaNHpLVVc5QThC UUpmNEVQSUFoc0RCUXNKQ0FjQ0JoVUtDUWdMCkFnUVdBZ01CQWg0QkFoZUFBQW9KRU1MWjR6S1VX OUE4RmpBUUFLV1lxaUxwTFVEK0RMQitOU3kzREkzcmY5ejMKazB2RTdUTGFFamRFTTVDUVdOK2o0 dkJxTW5BY2tkY0FSdlNXUG5kVGpwOEsrbXRGRjRQeWZoTmJTNjR6L2E3TApGM0RkaG1YNzNuN0xL Rkc4T3c5Tlp3Y3JrbVB3SDVXY1A3bVhUaDZSKzYvK09TTC9LODVOQjhNTGx4UVRKT25pCmp1bFZh eDlKRVpqd0JhUDJITEN1NTNacTlnWmN2SmxYb0FvVEh5VHhLZHA4TWg4VitRaXQyNkU3OG85YzZT UUQKRHE5ZXlNUkc4aFlDUmZyZURqS2NlUmtZSGpFQ3lTbGsrVm9JMXNzVnMwN0RxdnhnNnFTeVA0 Um5XKzErVzc0QwpzMHlJeXVDL2VSSnBNQWYxUEJRRU9PclZjVGZSZnBOK2dvOTU1dDIxeUlBdlQ1 OHZxb3RUTTVlYXFYWUlRbi95CnNDNGxUaFphaS9aQlpIeGw1TWJ2NDJXa2tZZGppc0xRT0NBTElN QnBqNW5xNG9oMkMra3ZNdXBjdUJLZkVSZ1YKZGd1VTUxTXpmUWt0S2I2ZDV5Nzc3elluRGFGTVFE RDJJZmlEL0M3bG41QTlMUC9MNTRpeGxBM3VSbVd4L3lBeAovbStadXN3czk4ajRFcS9qdzVUNTRY VzY1NW02bE1DVEU5V1hMSmtneHJSY0VvbkhTbGxiZ1JTc1RvRW1XcTBaCmRveGNucGFnSGRjR1F6 VytjdTJWT0dpMWRhNzNaRm1ybitwdEpnYzhjVzJzdU8wNkllQXJPaTBUeklnN2U2NWoKWHAyRGJK Q3BGcmZ6RXVCYjF1NzFXdkI4VjJNa0FmSlp4L3VaSlBDQTkzNkI0SFQ4WUdQRU16bFFSSUhJMlk5 QworRGxveXpsQkxUUzFFTUt1dVFJTkJGL2dROGdCRUFDNDdvOXUxV205alo2UkMrbGZ4RURFdlZT N01tSTVWelN5CnEwNHJGdHRXd2JLaXgxM3BjNjVhRGxrNDdMeFdyYjg0TjNHbmYxRS9PVHNMVFhx Qzd1NUpaN1lKa0M2Q3NQYm8KRDFzUWtmQ2lKQ0ZDVGdmN2R5ZEVWdDh1alMvVXUxa3o4NnVmZFJ3 YU1SY3ZCWkFPUkdkQjU4TEVzTEI2NVdONApoTFJZRjd4dmN4dTZ0N0ZHcklZZXJlYXhVQVdMQTJC L1puQ0VkT1k5NHc3czB1YVBqSGRmNGxmSGVidVo3VDA4CmlHNUFDRHZLQmpnYUZBckdmZE5ZV2No WEpnYk9FZzE0YkdqNDAvOEx1QktRTVpBU2lGU3FMUFp4b3Bvcks5RlkKeEJ3K0QwODBkVVdXRDVn ODY4VFozcGtNM0RYTzliZHEyMklCS3FLT2VwOENudUtnb0RwVXZBOGRURVkvVURDbgpzZE9sQlVL L1k5elRHVm1ELzkwY08veGt2a1Y3OHN1cWlCbndCU2RkUHpWUzBFdWlXd3JMR3U4Z2FZNEV5TS9Y CjdraGxiVGNNZ2g0bmp6VUNBRTZUcStUYlhTeG44Nnd1T3liVlk1WStJOTlMTmRzb2NJNVNJbjJu RGgySU9pMDAKNGRFL2l3TzJNYXRXSU9MRkJDN3B3OFh2NFVIWlkrV0lmM1kvNlhqRXhwbGxoVWtl QjZCd1pwVHIxU1hrK2N1ZwpxNURqNWk0YUduMkxydlFKNTd0ZXJxVVdZeURVQkZnWFRjNFNQT3pU NW9nOENhdkJnSGZyUW9Gd1NuUloyb3lYCnh0WmhFREk1UGsyajFxVGJPaFhaMjlwbzRyUE5XSE1x MkhRZ00wSStCcVFuZHNvVmRrUE9GelMyd0trZFhqQ3oKYk5ZY3lhbnVzUUFSQVFBQmlRSTJCQmdC Q2dBZ0ZpRUV0UG1nRUs4bzNjZk1VUThyd3Ruak1wUmIwRHdGQWwvZwpROGdDR3d3QUNna1F3dG5q TXBSYjBEemg2Zy8vWmpYYVdTekttRzVaUzZYSmEvWk9va2tFMmhGT0Z1c1dYOFFhCmhFd0xBblRG RXkwMmRMZlY1NHJLd211MmpIUERLTGhFK2lZdHVzdnl0dWVaQXpWUnlRYWh2MFJFNEJIOEVtcXcK Z1FkQnd5Si9MK1FoVXAvbE1kSjZIaC8yWlNabXpVMjlVMjR2blkrVStoYW9CMWZMbkEzbFhnT1A1 OWtNTEd1ZApsRVJSMlZsdXVjN1RjcHp2Y2FSV2dyUVJVMnZTcnJCQkVwNnkwN2lWS2JSTS85eWhF L2FISmFoTGJoS2gyRGs5CldKdkhQbmhZSlk1eVUrWTV2VGwzQmlXNStFdXpNQmRQVWF3T1dLaHFD cTlkc3duMEdMMWcvdmx0L2JkVS82RE8KakVDUTZmc3NUQXREalJDbFh5U3NTM1gwbWg4eThxbEd2 TVBCNGFuZnZPeTQrNG5VVjZJRVNkSmZ0S24yU01HZApDQTNNYVErUzdmclduNXY3R0lXU0M5dnVt Q3NpdTFKVE91Z0xtYlZtdTVtNW5Gc3lsbGF2bS9rOUx0T3Rzd3VGCmZITS9TbFhMRnVHQldVNlhj ZXFhTTJkcFA4aTVqR3owdklHTWhxb0ZOZ1hXR08xTmh3UjFybWVVMUNNcG5NNWUKV3VlNGgvK21K aXVFenVaY216T2N3cTNIR01VWE8walpEZ0xFbWxuZW5POWN6aHJMdUdaYU1YR2R3bklrMEczTwor U3FIMzZ2N2JsbkRoOTZSWHBnYWEraWZUSGQwcUtlb1ZYVndTcS85ak50SFNRckkrTkpjVHBNaHU3 M3h0eGhYClVGUHIvMzErSUZMV2VwQzVHRHdkdS9nUW01RTZudEd5eEUycDJ2NzZwY2p6N1NHZFhq UEZaanFla0J2ZUVKdVcKZk5kWTZOcz0KPXJkQ0EKLS0tLS1FTkQgUEdQIFBVQkxJQyBLRVkgQkxP Q0stLS0tLQo=

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Leandro Cunha@21:1/5 to gosho@oles.biz on Fri Mar 25 19:00:01 2022
    Hi,

    On Fri, Mar 25, 2022 at 2:38 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/25/22 19:19, Leandro Cunha wrote:
    Hi,

    On Fri, Mar 25, 2022 at 4:19 AM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/25/22 03:24, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov <gosho@oles.biz> wrote: >>>>
    On 3/23/22 22:43, Leandro Cunha wrote:
    Hi,

    On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov <gosho@oles.biz> wrote:

    On 3/23/22 18:35, piorunz wrote:
    On 23/03/2022 15:41, Leandro Cunha wrote:

    Please, take into consideration what is in the link and you can >>>>>>>> consult through
    it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

    Leandro,
    I've been on this website before I posted with spectre-meltdown-checker
    results. I have vulnerable status just like author of this topic. I am
    on intel-microcode 3.20210608.2, and by the look of it, this bug >>>>>>> supposed to be fixed in:

    "intel-microcode: Some microcode updates to partially adress
    CVE-2017-5715 included in 3.20171215.1
    Further updates in 3.20180312.1"

    So my version of microcode is 3-4 years newer than that.

    Is it microcode problem, or spectre-meltdown-checker displaying wrong >>>>>>> information, or something else entirely?


    I want to mention that on the same computer with kernel Debian 5.10.92-2

    spectre-meltdown-checker

    reports that the system is not vulnerable to CVE-2017-5715

    Kind regards
    Georgi


    This script is reporting an already patched CVE as vulnerable.


    Are you sure this behavior on 5.10.103-1 is not some kind of regression? >>>> What is the evidence that vulnerability is still fixed?


    Kind regards
    Georgi


    When replying to your email I was aware of the script issue that was reporting
    several already resolved CVEs as unresolved. As Salvatore sent the issue link.
    But it seems to me that this problem was solved 7 days ago, it would be >>> interesting if there was an update or a backport to stable.


    Hi Leandro,

    I also think that an update would be nice.

    Kind regards
    Georgi


    I applied a patch from upstream and repackaged it from unstable.
    And this CVE is displayed as resolved.


    Thank you, Leandro!

    I guess that the patch will appear in Debian stable (11.4), right?

    Kind regards
    Georgi


    This update must comply with the link below. I only did a test here.
    It is up to the maintainers to analyze this.
    I already see it as something necessary to be corrected.
    [1] https://www.debian.org/doc/manuals/developers-reference/pkgs.html#special-case-uploads-to-the-stable-and-oldstable-distributions

    --
    Cheers,
    Leandro Cunha
    Software Engineer and Debian Contributor

    LS0tLS1CRUdJTiBQR1AgUFVCTElDIEtFWSBCTE9DSy0tLS0tCgptUUlOQkYvZ1E4Z0JFQURIVktn b1dzVVdOR1Z2UjZzTWhCUFVkQlVFSCtRQUxwcjFRWVhoZXRCZlJ3YVkwSFdOCnBLZ2VqSGR4S084 SCtrSWhSTW9oODlDQ0tnM2hBSjlMbU9PVFhrWDdVNS9DeWEvelJNS2s1ekJEM3JLSWF1Z2gKMFhZ VDE1TnoxandMN1RJREcyNXlQU2xvRHRWZ1ZYVGVwMFp6S3NOWUpqYjRPQXFhODhjdlVFSkVoaHFy bGRsUgpncE5ia2l4RWg1aXR1TzhwTVNoRUJXcUxzM3l0NEhyMVZGV25USW00ZGwvSkxCSHBleHp1 YkRPdy9tS0NUcE5kCkExSkdIVHZjZTF3dEoyZk16Q1Z6aEVqZDVweWpMWlYvbzhoVncyL09OL3lY dnBKdXowbFYvaGlXME0rY0RjYXMKc0tmdEVydHNacFJ5M3d3WGRrQmNKdDZzb1l1cWZDSHdnTWZM MmlDNm1QdmlFOHhXQUhNT21oZEMzd0Rza1pwYgpSY0xmSDVJTVlhakpBR1JPL0dDTWNLS2JxN1dr RU9lbG9pdnRnNjR4QmxZdUpmOWFPY0hLUC84UjNFT2JpTnA3CnViUUFKdFYzcEVHRDRteDFtaHV0 RnhESEIrQ2ZueEUzZFd2eFpTVjl5MW40VU96a0RKM2tEeDVFZTBNYlJ2SkQKdzZhWEtjNmRoWVJF Z2g3aExEY01GeiszTGNCaVpETHhJM2crU0hlM0JsNjF2ZHNuUG5vKzBIaEN6dkIrZkw0Uwplb3k3 TXlmaXVuejlCckIySFBOK3dOQ1QwWWdWK0t2OFFvREd6QndvczVIMXZVSlNZNHQ1OXc2eG9YQVlV c0FtCmhqQU04cytyVXRHNDBtY1VXZVBkOGtadGdFOUlWMWVRK1F0OC9TTnBTZFJuVXVubUlHbDNK akh2RXdBUkFRQUIKdENsTVpXRnVaSEp2SUVOMWJtaGhJRHhzWldGdVpISnZZM1Z1YUdFd01UWkFa MjFoYVd3dVkyOXRQb2tDVGdRVApBUW9BT0JZaEJMVDVvQkN2S04zSHpGRVBLOExaNHpLVVc5QThC UUpmNEVQSUFoc0RCUXNKQ0FjQ0JoVUtDUWdMCkFnUVdBZ01CQWg0QkFoZUFBQW9KRU1MWjR6S1VX OUE4RmpBUUFLV1lxaUxwTFVEK0RMQitOU3kzREkzcmY5ejMKazB2RTdUTGFFamRFTTVDUVdOK2o0 dkJxTW5BY2tkY0FSdlNXUG5kVGpwOEsrbXRGRjRQeWZoTmJTNjR6L2E3TApGM0RkaG1YNzNuN0xL Rkc4T3c5Tlp3Y3JrbVB3SDVXY1A3bVhUaDZSKzYvK09TTC9LODVOQjhNTGx4UVRKT25pCmp1bFZh eDlKRVpqd0JhUDJITEN1NTNacTlnWmN2SmxYb0FvVEh5VHhLZHA4TWg4VitRaXQyNkU3OG85YzZT UUQKRHE5ZXlNUkc4aFlDUmZyZURqS2NlUmtZSGpFQ3lTbGsrVm9JMXNzVnMwN0RxdnhnNnFTeVA0 Um5XKzErVzc0QwpzMHlJeXVDL2VSSnBNQWYxUEJRRU9PclZjVGZSZnBOK2dvOTU1dDIxeUlBdlQ1 OHZxb3RUTTVlYXFYWUlRbi95CnNDNGxUaFphaS9aQlpIeGw1TWJ2NDJXa2tZZGppc0xRT0NBTElN QnBqNW5xNG9oMkMra3ZNdXBjdUJLZkVSZ1YKZGd1VTUxTXpmUWt0S2I2ZDV5Nzc3elluRGFGTVFE RDJJZmlEL0M3bG41QTlMUC9MNTRpeGxBM3VSbVd4L3lBeAovbStadXN3czk4ajRFcS9qdzVUNTRY VzY1NW02bE1DVEU5V1hMSmtneHJSY0VvbkhTbGxiZ1JTc1RvRW1XcTBaCmRveGNucGFnSGRjR1F6 VytjdTJWT0dpMWRhNzNaRm1ybitwdEpnYzhjVzJzdU8wNkllQXJPaTBUeklnN2U2NWoKWHAyRGJK Q3BGcmZ6RXVCYjF1NzFXdkI4VjJNa0FmSlp4L3VaSlBDQTkzNkI0SFQ4WUdQRU16bFFSSUhJMlk5 QworRGxveXpsQkxUUzFFTUt1dVFJTkJGL2dROGdCRUFDNDdvOXUxV205alo2UkMrbGZ4RURFdlZT N01tSTVWelN5CnEwNHJGdHRXd2JLaXgxM3BjNjVhRGxrNDdMeFdyYjg0TjNHbmYxRS9PVHNMVFhx Qzd1NUpaN1lKa0M2Q3NQYm8KRDFzUWtmQ2lKQ0ZDVGdmN2R5ZEVWdDh1alMvVXUxa3o4NnVmZFJ3 YU1SY3ZCWkFPUkdkQjU4TEVzTEI2NVdONApoTFJZRjd4dmN4dTZ0N0ZHcklZZXJlYXhVQVdMQTJC L1puQ0VkT1k5NHc3czB1YVBqSGRmNGxmSGVidVo3VDA4CmlHNUFDRHZLQmpnYUZBckdmZE5ZV2No WEpnYk9FZzE0YkdqNDAvOEx1QktRTVpBU2lGU3FMUFp4b3Bvcks5RlkKeEJ3K0QwODBkVVdXRDVn ODY4VFozcGtNM0RYTzliZHEyMklCS3FLT2VwOENudUtnb0RwVXZBOGRURVkvVURDbgpzZE9sQlVL L1k5elRHVm1ELzkwY08veGt2a1Y3OHN1cWlCbndCU2RkUHpWUzBFdWlXd3JMR3U4Z2FZNEV5TS9Y CjdraGxiVGNNZ2g0bmp6VUNBRTZUcStUYlhTeG44Nnd1T3liVlk1WStJOTlMTmRzb2NJNVNJbjJu RGgySU9pMDAKNGRFL2l3TzJNYXRXSU9MRkJDN3B3OFh2NFVIWlkrV0lmM1kvNlhqRXhwbGxoVWtl QjZCd1pwVHIxU1hrK2N1ZwpxNURqNWk0YUduMkxydlFKNTd0ZXJxVVdZeURVQkZnWFRjNFNQT3pU NW9nOENhdkJnSGZyUW9Gd1NuUloyb3lYCnh0WmhFREk1UGsyajFxVGJPaFhaMjlwbzRyUE5XSE1x MkhRZ00wSStCcVFuZHNvVmRrUE9GelMyd0trZFhqQ3oKYk5ZY3lhbnVzUUFSQVFBQmlRSTJCQmdC Q2dBZ0ZpRUV0UG1nRUs4bzNjZk1VUThyd3Ruak1wUmIwRHdGQWwvZwpROGdDR3d3QUNna1F3dG5q TXBSYjBEemg2Zy8vWmpYYVdTekttRzVaUzZYSmEvWk9va2tFMmhGT0Z1c1dYOFFhCmhFd0xBblRG RXkwMmRMZlY1NHJLd211MmpIUERLTGhFK2lZdHVzdnl0dWVaQXpWUnlRYWh2MFJFNEJIOEVtcXcK Z1FkQnd5Si9MK1FoVXAvbE1kSjZIaC8yWlNabXpVMjlVMjR2blkrVStoYW9CMWZMbkEzbFhnT1A1 OWtNTEd1ZApsRVJSMlZsdXVjN1RjcHp2Y2FSV2dyUVJVMnZTcnJCQkVwNnkwN2lWS2JSTS85eWhF L2FISmFoTGJoS2gyRGs5CldKdkhQbmhZSlk1eVUrWTV2VGwzQmlXNStFdXpNQmRQVWF3T1dLaHFD cTlkc3duMEdMMWcvdmx0L2JkVS82RE8KakVDUTZmc3NUQXREalJDbFh5U3NTM1gwbWg4eThxbEd2 TVBCNGFuZnZPeTQrNG5VVjZJRVNkSmZ0S24yU01HZApDQTNNYVErUzdmclduNXY3R0lXU0M5dnVt Q3NpdTFKVE91Z0xtYlZtdTVtNW5Gc3lsbGF2bS9rOUx0T3Rzd3VGCmZITS9TbFhMRnVHQldVNlhj ZXFhTTJkcFA4aTVqR3owdklHTWhxb0ZOZ1hXR08xTmh3UjFybWVVMUNNcG5NNWUKV3VlNGgvK21K aXVFenVaY216T2N3cTNIR01VWE8walpEZ0xFbWxuZW5POWN6aHJMdUdaYU1YR2R3bklrMEczTwor U3FIMzZ2N2JsbkRoOTZSWHBnYWEraWZUSGQwcUtlb1ZYVndTcS85ak50SFNRckkrTkpjVHBNaHU3 M3h0eGhYClVGUHIvMzErSUZMV2VwQzVHRHdkdS9nUW01RTZudEd5eEUycDJ2NzZwY2p6N1NHZFhq UEZaanFla0J2ZUVKdVcKZk5kWTZOcz0KPXJkQ0EKLS0tLS1FTkQgUEdQIFBVQkxJQyBLRVkgQkxP Q0stLS0tLQo=

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)