[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:300475
A flaw was found in how NTP checked the return value of signature verification. A remote attacker could use this to bypass certificate validation by using a malformed SSL/TLS signature . The updated packages have been patched to prevent this issue.

oval:org.secpod.oval:def:300376
Pam_krb5 2.2.14 through 2.3.4 generates different password prompts depending on whether the user account exists, which allows remote attackers to enumerate valid usernames . This update provides the version 2.3.5 of pam_krb5, which is not vulnerable to this issue.

oval:org.secpod.oval:def:301113
Multiple vulnerabilities has been discovered and corrected in cyrus-imapd: Stack-based buffer overflow in the split_wildmats function in nntpd.c in nntpd in Cyrus IMAP Server before 2.3.17 and 2.4.x before 2.4.11 allows remote attackers to execute arbitrary code via a crafted NNTP command . Secunia ...

oval:org.secpod.oval:def:300890
A security vulnerability has been identified and fixed in htmldoc: Buffer overflow in the set_page_size function in util.cxx in HTMLDOC 1.8.27 and earlier allows context-dependent attackers to execute arbitrary code via a long MEDIA SIZE comment. NOTE: it was later reported that there were additiona ...

oval:org.secpod.oval:def:300537
A vulnerability have been discovered in the load function of the XPM loader for imlib2, which allows attackers to cause a denial of service and possibly execute arbitrary code via a crafted XPM file . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300329
Multiple vulnerabilities has been found and corrected in pcsc-lite: The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon in MUSCLE PCSC-Lite before 1.5.4 might allow local users to cause a denial of service via crafted SCARD_SET_ATTRIB message data, which is improper ...

oval:org.secpod.oval:def:300570
The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service via invalid ContextFlags data in the reqFlags field in a negTokenInit token . This update provides the fix for that secur ...

oval:org.secpod.oval:def:300345
Multiple vulnerabilities has been found and corrected in ghostscript: Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted PDF file, as originall ...

oval:org.secpod.oval:def:300595
A vulnerability has been found and corrected in libgadu: libgadu before 1.8.2 allows remote servers to cause a denial of service via a contact description with a large length, which triggers a buffer over-read . This update provides a solution to this vulnerability.

oval:org.secpod.oval:def:300852
A vulnerability was discovered and corrected in newt: A heap-based buffer overflow flaw was found in the way newt processes content that is to be displayed in a text dialog box. A local attacker could issue a specially-crafted text dialog box display request , leading to a denial of service or, pot ...

oval:org.secpod.oval:def:300974
Security vulnerabilities have been discovered and corrected in gstreamer0.10-plugins-good, might allow remote attackers to execute arbitrary code via a malformed QuickTime media file . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300983
A vulnerability has been found and corrected in xerces-c: Stack consumption vulnerability in validators/DTD/DTDScanner.cpp in Apache Xerces C++ 2.7.0 and 2.8.0 allows context-dependent attackers to cause a denial of service via vectors involving nested parentheses and invalid byte values in simply ...

oval:org.secpod.oval:def:300627
Multiple vulnerabilities has been found and corrected in squidGuard: Buffer overflow in sgLog.c in squidGuard 1.3 and 1.4 allows remote attackers to cause a denial of service via a long URL with many / characters, related to emergency mode. Multiple buffer overflows in squidGuard 1.4 allow remote ...

oval:org.secpod.oval:def:300647
Security vulnerabilies have been identified and fixed in jhead. Buffer overflow in the DoCommand function in jhead before 2.84 might allow context-dependent attackers to cause a denial of service . Jhead before 2.84 allows local users to overwrite arbitrary files via a symlink attack on a temporary ...

oval:org.secpod.oval:def:300900
A vulnerability was discovered and corrected in graphviz: Stack-based buffer overflow in the push_subg function in parser.y in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service or execute arbitrary code via a DOT file with a large nu ...

oval:org.secpod.oval:def:300920
Multiple vulnerabilities has been found and corrected in openafs: The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Linux allows remote attackers to cause a denial of service via an RX response with a large error-code value that is interpreted as a pointer and ...

oval:org.secpod.oval:def:300386
A vulnerability has been found and corrected in opensc: Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to card-acos5.c, card-atrust-acos.c, and ...

oval:org.secpod.oval:def:301126
A vulnerability has been found and corrected in proftpd: Heap-based buffer overflow in the sql_prepare_where function in ProFTPD before 1.3.3d, when mod_sql is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted username containing substi ...

oval:org.secpod.oval:def:300276
A vulnerability has been found and corrected in okular : A specially crafted PDF or PS file could cause okular to crash or execute arbitrary code . The updated packages have been patched to correct this issue.

oval:org.secpod.oval:def:301128
Multiple vulnerabilities has been found and corrected in xfig: Stack-based buffer overflow in the read_1_3_textobject function in f_readold.c in Xfig 3.2.5b and earlier, and in the read_textobject function in read1_3.c in fig2dev in Transfig 3.2.5a and earlier, allows remote attackers to execute arb ...

oval:org.secpod.oval:def:300390
A vulnerability has been found and corrected in gif2png: Stack-based buffer overflow in gif2png.c in gif2png 2.5.3 and earlier might allow context-dependent attackers to execute arbitrary code via a long command-line argument, as demonstrated by a CGI program that launches gif2png . Buffer overflow ...

oval:org.secpod.oval:def:301370
An off-by-one error was found in ClamAV versions prior to 0.94.1 that could allow remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted VBA project file . Other bugs have also been corrected in 0.94.1 which is being provided with this update.

oval:org.secpod.oval:def:300160
A buffer overflow was discovered in libsmi when long OID was given in numerical form. This could lead to arbitraty code execution . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301380
A heap overflow was found in the CDDB retrieval code of libcdaudio, which could result in the execution of arbitrary code . In addition, the fixes for CVE-2005-0706 were not applied to newer libcdaudio packages as shipped with Mandriva Linux, so the patch to fix that issue has been applied to 2008.1 ...

oval:org.secpod.oval:def:301390
Two buffer overflow vulnerabilities were discovered in GNU enscript, which could allow an attacker to execute arbitrary commands via a specially crafted ASCII file, if the file were opened with the -e or --escapes option enabled . The updated packages have been patched to prevent these issues.

oval:org.secpod.oval:def:300312
A new version of the CGI Perl module has been released to CPAN, which fixes several security bugs which directly affect Bugzilla . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300222
Multiple vulnerabilities were discovered and corrected in php-pear : Argument injection vulnerability in the sendmail implementation of the Mail::Send method in the Mail package 1.1.14 for PEAR allows remote attackers to read and write arbitrary files via a crafted parameter, a different vector tha ...

oval:org.secpod.oval:def:300247
This advisory updates webmin to the latest version 1.500, fixing several bugs and a cross-site scripting issue which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors . Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

oval:org.secpod.oval:def:300821
A vulnerability was discovered and corrected in apache-conf: The Apache HTTP Server enables the HTTP TRACE method per default which allows remote attackers to conduct cross-site scripting attacks via unspecified web client software . This update provides a solution to this vulnerability.

oval:org.secpod.oval:def:300866
A vulnerability has been identified and corrected in php-smarty: The _expand_quoted_text function in libs/Smarty_Compiler.class.php in Smarty 2.6.20 before r2797 allows remote attackers to execute arbitrary PHP code via vectors related to templates and a dollar-sign character, aka php executed in t ...

oval:org.secpod.oval:def:301036
A vulnerability was discovered and corrected in webmin: Cross-site scripting vulnerability in Webmin 1.540 and earlier allows local users to inject arbitrary web script or HTML via a chfn command that changes the real field, related to useradmin/index.cgi and useradmin/user-lib.pl . Packages for 2 ...

oval:org.secpod.oval:def:300816
passwdehd script in pam_mount would allow local users to overwrite arbitrary files via a symlink attack on a temporary file. The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300951
A vulnerability has been found and corrected in netpbm: pamperspective in Netpbm before 10.35.48 does not properly calculate a window height, which allows context-dependent attackers to cause a denial of service via a crafted image file that triggers an out-of-bounds read . This update fixes this v ...

oval:org.secpod.oval:def:300851
A vulnerability have been discovered and corrected in VirtualBox, affecting versions prior to 2.0.6, which allows local users to overwrite arbitrary files via a symlink attack on a /tmp/.vbox-qateam-ipc/lock temporary file . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300743
A security vulnerability has been identified and fixed in login application from shadow-utils, which could allow local users in the utmp group to overwrite arbitrary files via a symlink attack on a temporary file referenced in a line field in a utmp entry . The updated packages have been patched to ...

oval:org.secpod.oval:def:300091
A vulnerability have been discovered in Mandriva bash package, which could allow a malicious user to hide files from the ls command, or garble its output by crafting files or directories which contain special characters or escape sequences . This update fixes the issue by disabling the display of co ...

oval:org.secpod.oval:def:300497
Multiple vulnerabilities was discovered and corrected in silc-toolkit: Multiple format string vulnerabilities in lib/silcclient/client_entry.c in Secure Internet Live Conferencing Toolkit before 1.1.10, and SILC Client before 1.1.8, allow remote attackers to execute arbitrary code via format string ...

oval:org.secpod.oval:def:301055
A vulnerability has been discovered and corrected in foomatic-filters: foomatic-rip allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300530
The podsleuth binary was packaged in the wrong directory on x86_64 architecture, breaking iPod support in Banshee. This update corrects the problem.

oval:org.secpod.oval:def:300773
This update fixes several issues regarding the live upgrade to a more recent distribution, notably: - new distributions are now only presented after all updates were applied. - if current distribution is no more supported, we will warn about it and offer to upgrade to a newer release - makes the new ...

oval:org.secpod.oval:def:300894
This update fixes several minor issues with drakxtools: - it prevents the harddrake service to uselessly backup xorg.conf when not configuring the driver - it fixes a couple minor issues with diskdrake: o stop crashing when udev & diskdrake are competing in order to create a device node o --dav ...

oval:org.secpod.oval:def:300770
Webmin shipped with Mandriva Linux 2009.0 used crypt method for password creation, which prevented usage of passwords longer than 8 character. This update configures webmin to create MD5 passwords for new users by default.

oval:org.secpod.oval:def:301627
Banshee failed on initial startup from the menu, due to its configuration directory to be missing. This update fixes the problem.

oval:org.secpod.oval:def:300658
Postfix as shipped with Mandriva Linux 2009.0 fails to install if rsyslog logging daemon is installed. This updated package adds support for correct Postfix integration with rsyslog.

oval:org.secpod.oval:def:300899
This update resolves a missing dependency for the recent KDE4 updates.

oval:org.secpod.oval:def:300655
Due to a packaging problem, the development version of the libxt package on 64 bit systems could lead to file conflicts during the installation because it was not providing the libxt6-devel package. This update fixes this issue.

oval:org.secpod.oval:def:300777
This is the last upstream maintenance release of the Samba 3.2 series. Major enhancements in 3.2.14 include: o Fix SAMR access checks . o Fix "force user" . o Improve Win7 support . o Fix posix ACLs when setting an ACL without explicit ACE for the owner .

oval:org.secpod.oval:def:300414
This is a bugfix release that upgrades clamav to the latest version . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300535
Armagetron crashes when the users try to play online . This update fixes the crash so that users can play online again.

oval:org.secpod.oval:def:300656
New glibc release to fix some issues found in glibc 2.8 present in Mandriva 2009.0: ulimit(UL_SETFSIZE) does not return the integer part of the new file size limit divided by 512 and When including pthread.h and using pthread_cleanup_pop or pthread_cleanup_pop_restore_np macros, a compiler warning i ...

oval:org.secpod.oval:def:301502
Some button press events where handled two times because they were reported both by X and by Hal. This update adds some code to detect them and ignore the duplicate events. This update also adds a gconf key /schemas/apps/gnome-power-manager/general/logout_command to allow using gnome-power-manager o ...

oval:org.secpod.oval:def:301623
When an attachment file is opened in a KDE4 application, it is copied to a temporary directory and opened by a "kioexec" process. When you close the application, the "kioexec" process should automatically close after some minutes of inactivity in the temporary file. The kdebase4-runtime package rele ...

oval:org.secpod.oval:def:300664
KDE 3 multiple removal fix Some packages from KDE 4 updates remove partial KDE 3 installation. New update packages has been built with proper removed obsoletes.

oval:org.secpod.oval:def:300423
This is a bugfix release that upgrades firefox to the latest version due to issues where some Java applets would fail to load. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300544
In Mandriva Linux 2009.0, pressing modifier keys such as Ctrl, Alt or Shift after a keyboard layout change would turn off the indicator leds regardless of the respective keyboard state. This update fixes the issue.

oval:org.secpod.oval:def:300662
This update provides latest sqlite3 package, which is required by Firefox 3.0.11 and xulrunner 1.9.0.11 update.

oval:org.secpod.oval:def:300781
Mandriva Linux 2009.0 shipped with a pre-release version of Amarok. This update provides the final Amarok 2.0 release.

oval:org.secpod.oval:def:300305
This is a maintenance upgrade for ISC BIND that fixes some upstream bugs. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300787
This update provides mysql-5.0.83 with the latest bugfixes for mysql-5.0.x.

oval:org.secpod.oval:def:300673
This package updates the libkdraw and libkexiv2 libraries making it possible to build newer versions of digikam.

oval:org.secpod.oval:def:300795
This update addresses the issue of urpmi preventing installation of both i586/x86_64 versions of libv4l wrappers . Updated packages are provided to fix this issue.

oval:org.secpod.oval:def:300794
regexp.h header shipped with glibc 2.8, in Mandriva Linux 2009, had an error which caused the build of programs using the regexp compile function to fail. This update addresses the issue.

oval:org.secpod.oval:def:300439
It was discovered that gwenhywfar was using an old private copy of the ca-bundle.crt file containing the root CA certs, this has now been resolved so that it uses the system wide and up to date /etc/pki/tls/certs/ca-bundle.crt file last updated with the MDVSA-2011:068 advisory. Packages for 2009.0 a ...

oval:org.secpod.oval:def:301407
The kde4-splash-mdv package in Mandriva Linux 2009.0 was not translated. This package update adds translations at the KDE4 start screen.

oval:org.secpod.oval:def:300559
urpmi kstars or urpmi kdeedu4 results in dependency problems. This update addresses this issue.

oval:org.secpod.oval:def:301645
Since version 6.14.9 Urpmi would spontaneously un-ignore any updated medias. This update fixes that regression.

oval:org.secpod.oval:def:300444
It was discovered that the QT packages were affected by the fraudalent certificates problem as well, the same issue as with firefox . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300565
This update fixes minor issue with urpmi: - some signatures are sometimes wrongly considered as invalid - no error message and 0 exit code when using CD/DVD media and hal isn"t running

oval:org.secpod.oval:def:301534
Nasm, as shipped with Mandriva Linux 2009.0, produced bad code on the x86_64 platform in certain cases. This update corrects the problem.

oval:org.secpod.oval:def:300563
This update fixes several minor issues with rpmdrake: - it makes the media manager use scrolling bars when the list of media to remove is too big - it fixes MandrivaUpdate not updating media anymore on startup since urpmi-6.14.12 upgrade - MandrivaUpdate now advices to reboot when needed - Mandri ...

oval:org.secpod.oval:def:301532
A bug in the enchant spell checker made several applications crash on startup. This update prevents the crashing.

oval:org.secpod.oval:def:301531
This update adds the auto-hide feature to the KDE4 desktop panel. Update: MDVA-2008:156 was released missing the mandriva-kde-translation packages. This update fixes that.

oval:org.secpod.oval:def:301651
Metisse was not able to start properly when using KDE4 as the desktop environment. This package update fixes the issue.

oval:org.secpod.oval:def:300441
Several invalid HTTPS certificates were placed on the certificate blacklist to prevent their misuse. Users on a compromised network could be directed to sites using the fraudulent certificates and mistake them for the legitimate sites. This could deceive them into revealing personal information such ...

oval:org.secpod.oval:def:300562
The intel driver shipped wtih 2009.0 had problems when sealing with some Intel x4500MHD graphics chips like that found on Sony Vaio FW series laptops. This package includes an upstream fix for this issue.

oval:org.secpod.oval:def:301650
Several bugs were found in util-linux-ng package: - Using an offset on loopback device was broken - Creating an encrypted loopback with losetup -e was broken - Using fdisk to modify the partition table of an image file did not write the changes The updated package fixes these issues.

oval:org.secpod.oval:def:300681
dvdbackup in Mandriva Linux 2009.0 relies on a libdvdread API version older than the one released. This update patches libdvdread for ensuring backwards compatibility.

oval:org.secpod.oval:def:301539
These updated packages improve the urpmi graphical interface and add support for online distribution upgrades.

oval:org.secpod.oval:def:300567
These updated packages fix a bug preventing the use of firefox if the user had seen the help of drak3d in the drak3d session before first running firefox . These updated packages also adds support for VirtIO devices. Last but not least it ensures we have a recent enough perl-Gtk2 binding .

oval:org.secpod.oval:def:300698
This update resolves a runtime error with hplip found after the KDE4 updates and in conjunction with the newer python-qt4-gui package. This version upgrade provides hplip v3.9.2 that addresses this problem.

oval:org.secpod.oval:def:301544
This update provides the latest headers exported by kernel 2.6.27.5-2mnb2 which includes a fix for building some samba versions.

oval:org.secpod.oval:def:300574
This update fixes a minor issue with grep: During LSB 4.0 tests grep was failing with the -i option and with certain locales. The new version 2.5.4 passes the LSB 4.0 tests without problems.

oval:org.secpod.oval:def:300454
On Mandriva Linux 2009.0, installing a KDE3 package wouldn"t automatically install the locales package for the system"s language. This update fixes the issue.

oval:org.secpod.oval:def:300210
This is a maintenance update of samba in order to support Windows 7 hosts integration in Samba domain. Additionally on 2009.0 and MES5 samba has been upgraded from 3.2.15 to 3.3.10 which brings many upstream fixes besides those that mainly conserns Windows 7 interoperabilities.

oval:org.secpod.oval:def:300573
Phonon in Mandriva Linux 2009.0 was not able to read files with a bracket in their filename. This update corrects the issue.

oval:org.secpod.oval:def:300691
A regression was found and fixed for mpg123 while attempting to load the mpg123 modules. This regression stems from MDVSA-2009:307 .

oval:org.secpod.oval:def:300692
Mandriva Linux 2009 was released with KDE4 version 4.1. This update upgrades KDE4 in Mandriva Linux 2009 to version 4.2, which brings many bugfixes and overall improvements. Update: The previous kde4 update added additional dependencies that was not fulfilled. This fixes the update, which would not ...

oval:org.secpod.oval:def:301429
An idiosyncratic feature of the Turkish language is that the letter "i" in Turkish is not the lower-case version of the letter "I". This issue breaks standard POSIX string case comparison on strings containing the character "i". This issue affected the curl package shipped with Mandriva Linux 2009, ...

oval:org.secpod.oval:def:301428
The totem playlist parser library was not exporting a symbol required by the python binding. This update adds the symbol and fixes several other bugs.

oval:org.secpod.oval:def:301305
Some issues relating to thread cancellation have been discovered in the pulseaudio package shipped with Mandriva Linux 2009.0. These issues could result in the crash of an application acting as a pulseaudio client. This condition is greatly exacerbated when the client is unable to connect to the pul ...

oval:org.secpod.oval:def:300458
Rhythmbox could crash when handling removable devices and media players, like ipods. This update fixes the problem.

oval:org.secpod.oval:def:301425
Outgoing mails sent through the Evolution Exchange plugin were not always sent properly. Spell checking was not working properly when two different languages were enabled, causing all words to be detected as mistyped. Those bugs are fixed by this package updates, as well as massive performance impro ...

oval:org.secpod.oval:def:300587
Amarok 2 stopped scrobbling played music to last.fm. A patch has been applied fixing this issue, Amarok2 is scrobbling the songs to last.fm fine with this updated package.

oval:org.secpod.oval:def:300343
It was discovered that epiphany stopped working correctly on Mandriva Linux 2009.0 and 2009.1 with latest xulrunner. This update addresses this problem. Packages for 2009.0 are provided due to the Extended Maintenance Program. Update: The packages for Mandriva Linux 2009.0 had the wrong release numb ...

oval:org.secpod.oval:def:300223
This is a minor bugfix release for net-snmp: The /etc/snmp/snmp.local.conf file contains a line that enable quickprinting features that breaks the output from snmpget for the nagios plugins using it. The packages provided with this update addresses this problem.

oval:org.secpod.oval:def:300583
The mozilla-thunderbird-beagle package was not rebuilt for mozilla-thunderbird 2.0.0.23. This update solves this issue.

oval:org.secpod.oval:def:300461
There was a small typo in /etc/services conserning the xmpp services. This update addresses this problem.

oval:org.secpod.oval:def:300582
Some bugs in getting information from /proc/bus/usb/devices prevent some USB devices from being supported correctly. This update fixes them.

oval:org.secpod.oval:def:301319
This update provides the latest version of the JACK audio server

oval:org.secpod.oval:def:301439
The lirc_dev module contained in the dkms-lirc package shipped with Mandriva Linux 2009 contains a bug which would cause it to crash immediately on load. The result of this is that lirc is unusable, and if you have dkms-lirc installed and the "lircd" service enabled, the system may fail to boot cor ...

oval:org.secpod.oval:def:300580
Mandriva Linux 2009 was released with KDE4 version 4.1. This update upgrades KDE4 in Mandriva Linux 2009 to version 4.2, which brings many bugfixes and overall improvements.

oval:org.secpod.oval:def:300114
The install of mailman failed because of a problem in the rpm scripts, additionally the logrotation script was fixed.

oval:org.secpod.oval:def:301204
Some problems were discovered and corrected in the Linux 2.6 kernel: Support was added for Intel 82567LM-3/82567LF-3/82567LM-4 network adapters, a bug in sunrpc causing oops when restarting nfsd was fixed, a bug in Walkman devices was workarounded, the sound drivers got some fixes, and a few more th ...

oval:org.secpod.oval:def:301445
This update of the Mandriva Linux 2009 documentation provides a major update to the french release.

oval:org.secpod.oval:def:300233
- fix weird comma in init script output - Typo in init script

oval:org.secpod.oval:def:300234
A dependency problem with the postgresql packages was discovered which under certain circumstances prevented a smooth upgrade. This advisory addresses this problem.

oval:org.secpod.oval:def:300476
doxygen was segfaulting while generating HTML documentation and therefore it has been backported from Mandriva Linux 2010.0 that is proven to work.

oval:org.secpod.oval:def:301442
mdadm would crash during bootup when trying to activate several raid10 devices, dropping the system in maintenance mode, where you had to manually reactivate the missing raid10 sets in order to continue the boot. The updated mdadm fixes this issue, allowing systems with raid10 to boot normally.

oval:org.secpod.oval:def:301562
The libtool package shipped with Mandriva Linux 2009 was built with an older version of GCC, and was built in a such a way that it depended on the specific version of GCC it was built with when linking against GCC internals. The updated package is built with the current GCC in Mandriva Linux 2009, a ...

oval:org.secpod.oval:def:300350
The provided packages activates the Extended Maintenance Program for 2009.0.

oval:org.secpod.oval:def:300116
The heartbeat package in the 2010.0 release had wrong permissions and ownership for /usr/bin/cl_status this prevented it from working correctly. Also when peers were outdated heartbeat didn"t failover gracefully. This update fixes both these issues. Update: Packages for 2009.0 and MES5 were missing ...

oval:org.secpod.oval:def:301448
This update is the Mandriva OpenOffice.org 3.0 stable official release on Mandriva Linux 2009.0 and it holds some of following explained bug fixes related to openoffice.org-3.0-0.rc2.1mdv2009 packages: OpenOffice.org crashes on start up when the user interface is changed to the Greek language, thus ...

oval:org.secpod.oval:def:301457
Openafs 1.4.7, included in Mandriva Linux 2009.0, doesn"t support kernels >= 2.6.26. As a result, the dkms module doesn"t build because of interface changes. This update corrects the problem.

oval:org.secpod.oval:def:300368
The pptp-linux packages in Mandriva Linux 2009.0, MES5, 2009.1 and 2010.0 try to call /bin/ip instead of /sbin/ip. The updated packages fix this issue.

oval:org.secpod.oval:def:300001
Mandriva Linux 2009.0 is installed

oval:org.secpod.oval:def:300362
A bug in nfs-server init script incorrectly reload rpc.idmapd after rpc.nfsd start, preventing proper communication between the two processes. As a result, all files are considered owned by nobody uid/gid on client side. This update fix this issue. Packages for 2009.0 are provided as of the Extended ...

oval:org.secpod.oval:def:301219
During the LSB 4.0 validation tests it was discovered a single patch added to the Mandriva qt3 package made the test suite fail. The patch was only a cosmetic related patch, and when removed the qt3 packages passed the tests.

oval:org.secpod.oval:def:301339
On Mandriva Linux 2009.0, every time a web page was opened under Konqueror, or opened in a new tab, it showed the HTML code in an editor instead of the website. This update makes Konqueror display websites correctly instead of pure HTML code.

oval:org.secpod.oval:def:300127
A bug in the integration with CUPS causes programs that rely on xulrunner to crash when trying to print . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300936
This update upgrades ALSA packages to version 1.0.18, with minor bug fixes and enhancements.

oval:org.secpod.oval:def:300935
A build issue with the BIND9 packages in Mandriva Linux 2009.0 prevents IPv6 from working correctly. This is due to POSIX not including the IPv6 Advanced Socket API, so glibc hides parts of this API as a result. The end result is a breakage in how IPv6 works. Compiling BIND9 with -D_GNU_SOURCE fixes ...

oval:org.secpod.oval:def:300934
This stable update for module-init-tools fixes a number of problems found since the initial Mandriva Linux 2009 release, the most important ones are: - depmod may corrupt dependency files - mkinitrd crash when adding AES encryption modules - mkinitrd failure when installing recent kernels

oval:org.secpod.oval:def:300933
The network-up service, shipped with Mandriva Linux 2009.0, was not waiting for the network to be available in some cases, which could lead the services which depend on it to fail starting.

oval:org.secpod.oval:def:300811
This update upgrades the shorewall package to the 4.0.15 version, which is the latest version in the shorewall-4.0 series.

oval:org.secpod.oval:def:300930
This update prevents drakconf from crashing if the tool currently embedded within drakconf segfaulted in some rare case .

oval:org.secpod.oval:def:300928
This update provides the latest kdevelop release, which contains only bugfixes.

oval:org.secpod.oval:def:300940
This update fixes several minor issues with rpmdrake: - it stops running with debuging perl pragmas, which should speed up some things - it makes edit-urpm-sources not drop the "ignore" flag when updating a medium - it makes edit-urpm-sources display the right type of altered mirrorlist media - it ...

oval:org.secpod.oval:def:300947
dhclient-script, in dhcp-client package as released with Mandriva Linux 2009, would put the network interface down on some circumstances, as part of it"s workings. Coupled with a bug in the kernel wireless stack, when done on wireless interfaces this could cause the wireless association to be lost a ...

oval:org.secpod.oval:def:300825
This update fixes issue with a non-LSB initscript of openct, which could cause init to switch to non LSB compat mode, and result in a loop between resolvconf and network .

oval:org.secpod.oval:def:300945
This makes the configuration tools use the proper driver for two Matrox cards

oval:org.secpod.oval:def:300944
The outdated aspell-no package was deprecated due to change of the "no" language code to "nb" resulting in breakage with tools attempting to use the "nb" dictionary.

oval:org.secpod.oval:def:300819
Kmail users using DIMAP can have occasional deletion of folder emails in server in situations of local/server name move. This fix solves this major bug.

oval:org.secpod.oval:def:300817
This update provides mysql-5.0.81 with the latest bugfixes for mysql-5.0.x.

oval:org.secpod.oval:def:300716
This update fixes two minor issues with keyutils. request-key was installed in /usr/sbin while the kernel expect it in /sbin directory. keyctl was installed in /usr/bin instead of /bin. This update also add lines to /etc/request-key.conf for cifs.upcall required for krb5 support for mount.cifs. This ...

oval:org.secpod.oval:def:300720
Bash as shipped with Mandriva Linux 2009.0 was executing keychain for new users even if the application was not installed. This updated package prevents this from happening.

oval:org.secpod.oval:def:300961
The mod_authnz_ldap module causes a segfault if the apr-util-dbd-ldap package is not installed, this update addresses the problem.

oval:org.secpod.oval:def:300604
The previous fix for addressing Bug 43486 broke the php-wddx extension. This bugfix release uses backported upstream fixes for both php and libxml2 to address the following Mandriva bugs: - Bug 43486 - XML parsing ignores encoded elements in character data - Bug 48707 - Installation of php-wddx do ...

oval:org.secpod.oval:def:300724
The "recurse" keyword in any editfile action trigger the following warning, for each file found: cfengine:hostname: Unknown action in editing of file XYZ. This update fixes this issue.

oval:org.secpod.oval:def:300844
A bug in KDE 3.5.10 as shipped with Mandriva Linux 2009.0, using the lame encode with the audiocd kioslave gives a noise sound as output. This updates fixes the issue.

oval:org.secpod.oval:def:300965
This update fixes a crash in draksnapshot when hal is confused .

oval:org.secpod.oval:def:300600
This update addresses a problem where rrdtool-1.3.x required a font installed like for example the DejaVuSansMono.ttf font. A dependancy was added on fonts-ttf-dejavu to address this problem.

oval:org.secpod.oval:def:300842
This is a version update of iptables 1.4.1.1 to 1.4.2 and is provided to support all new features of the 2.6.27 kernel.

oval:org.secpod.oval:def:300839
This is a minor bugfix release for apache : The openssl and makedev packages is needed at install time from cdrom medias in %post for the apache-mod_ssl sub package in order to be able to generate the dummy ssl certificate The packages provided with this update addresses this problem.

oval:org.secpod.oval:def:300971
Due to a packaging problem, the development version of the libxcb package on 64 bit systems could lead to file conflicts during the installation because it was not providing the libxcb-devel package. This update fixes this issue.

oval:org.secpod.oval:def:300617
There was a bug with the dansguardian build where the path to /var/lib/dansguardian was wrongly set to /var/dansguardian. The libclamav support has been disabled because of too frequent changes in the clamav API, the preferred way to use clamav is to use clamd. This update fixes these problems.

oval:org.secpod.oval:def:300615
There is no man page for the su command. This update fixes this problem making the man page for the su command show again.

oval:org.secpod.oval:def:300736
The "at" command scheduler in Mandriva Linux 2009 failed to work at all for users other than root, due to a permission error. This update fixes the issue, making it possible for regular users to run at jobs.

oval:org.secpod.oval:def:300857
This update several minor issues with Mandriva Network tools . - drakroam would crash if no wireless interface is present on the system. - Cancel button of Interactive Firewall configuration screen of drakfirewall was not handled correctly - Interactive Firewall settings were not applied immediatel ...

oval:org.secpod.oval:def:300740
This updated x11-server-xorg package provides the following fixes: The OpenOffice.org application menu would trigger a bug in the X server"s xkb cache code causing it to crash . Fake key events generated by the XTest extension would not change the state of the keyboard leds. This would cause the num ...

oval:org.secpod.oval:def:300981
This update fixes several issues with drakxtools: o diskdrake: - allow LVM in non expert mode - allow Encrypted partition inside LVM - allow creating partition starting after 1TB - don"t crash when creating a partition in LVM with the partition type buttons o harddrake service: - prevent wrongly no ...

oval:org.secpod.oval:def:300980
Kphotoalbum in Mandriva Linux 2009.0 had some unimplemented functions that could lead to crashes. This new package implements those functions and fixes the crashes.

oval:org.secpod.oval:def:300748
This update fixes several bugs in the perl interpreter that can lead to crashes or to segfaults.

oval:org.secpod.oval:def:300503
Wrong directory permissions would prevent the compilation of keyboard mappings. This update fixes this issue.

oval:org.secpod.oval:def:300988
With the last major KDE4 upgrade in Mandriva 2009 digikam stopped to work, this update rebuilds digikam to the new Qt4 version making digikam work again.

oval:org.secpod.oval:def:300985
These updated packages fix a bug preventing the use of firefox if the user had seen the help of drak3d in the drak3d session before first running firefox . These updated packages also adds support for VirtIO devices. Last but not least it ensures we have a recent enough perl-Gtk2 binding . Update: T ...

oval:org.secpod.oval:def:300619
This bugfix update for draxk-net fixes several minor issues with Mandriva Linux network tools: - e1000e network card was added to the list of cards requiring additional initialization time . - network adapters which do not have a complete /sysfs/ entry are properly detected - the NETWORKING=yes co ...

oval:org.secpod.oval:def:300874
The cron files included in freeradius-web package were syntactically invalid, by lacking mention of the user expected to run the task.

oval:org.secpod.oval:def:300873
The aoss script which redirect OSS sound output to Alsa contains an error which makes it fail to preload the correct library. Because of this error, old applications using OSS may fail to play sound if PulseAudio is not used. This update corrects this error.

oval:org.secpod.oval:def:300994
In some cases, the wpa_supplicant configuration file would not be read correctly by drakx-net, mostly with WPA-Enterprise networks. This update fixes the issue.

oval:org.secpod.oval:def:300751
This update fixes two minor issues with keyutils. request-key was installed in /usr/sbin while the kernel expect it in /sbin directory. keyctl was installed in /usr/bin instead of /bin. This update also add lines to /etc/request-key.conf for cifs.upcall required for krb5 support for mount.cifs. This ...

oval:org.secpod.oval:def:300872
Changes on the Youtube web site prevented the youtube totem plugin in Mandriva Linux 2009 from working. Also, totem wouldn"t allow setting the colour balance sliders to the minimum or maximum settings. This update fixes both issues.

oval:org.secpod.oval:def:300992
There was a minor problem with a faulty path in the generated pkg-config files. This update addresses this problem.

oval:org.secpod.oval:def:300990
The widget to change a date field in gnucash did not react to keyboard input. This upgrades to the fixed version 2.2.7.

oval:org.secpod.oval:def:300758
The synchronization feature in Tomboy would sometimes delete the wrong note. This update fixes the synchronization logic.

oval:org.secpod.oval:def:301605
The sound initialization scripts provided with Mandriva Linux 2009 activate the Analog Loopback channel when it is present. This channel is present on most audio chipsets supported by the snd-hda-intel driver, which are commonly used on recent systems. When active, this channel plays back the sound ...

oval:org.secpod.oval:def:300514
This update fixes the following two issues with msec: - when changing to a higher security level, permit_root_login is not handled correctly - daily reports with multi-byte characters are not sent correctly

oval:org.secpod.oval:def:300633
In some cases, CUPS in Mandriva Linux 2009 would start but be unavailable, due to the possibility that "portreserve" service was started at the wrong time, thus being unable to do its job. This update fixes that, by making sure portreserve start at the right time during system initialization.

oval:org.secpod.oval:def:300876
There was a problem with inversion in the detection of network cards between the moment when the system is being installed and the state of the installed system. This update solves the problem.

oval:org.secpod.oval:def:300875
This is a bugfix and maintenance release for squid that upgrades squid to 3.0.STABLE20 and fixes some bugs: An outstanding issue with code 304 and code 200 replies being mixed up has now been resolved. This means requests which need to refresh cache objects will not cause temporary client software f ...

oval:org.secpod.oval:def:300509
iproute2 package shipped with Mandriva Linux 2009.0 installed outdated manual pages. This update installs correct manual pages instead.

oval:org.secpod.oval:def:300521
This update fixes several minor issues with drak3: - allow to show only installed WMs in interactive mode - add --force option to force 3D desktop enabling even if not supported - check if system supports command line options before applying them - blacklist geode driver - do not die in automatic m ...

oval:org.secpod.oval:def:301611
OpenSC is missing openct linking. As a result, no cards using openct are seen and therefore cannot be used. This update builds OpenSC with openct linking.

oval:org.secpod.oval:def:300883
This update fixes a very trivial issue with lspcidrake displaying warnings about some USB devices.

oval:org.secpod.oval:def:300520
This update fixes two minor issues with samba. Package does not install from update because of missing dependency . Fix dependencies because /usr/include/tdb.h was moved from libsmbclient0-devel to libtdb-devel and this led to a file conflict and prevented a smooth upgrade. This update fixes both is ...

oval:org.secpod.oval:def:300881
The coreutils package released with Mandriva Linux 2009 makes use of a syscall unavailable in Xen dom0 kernel. Thus, when used on top of that kernel, the provided programs might fail in non-obvious ways. This update fixes that.

oval:org.secpod.oval:def:300406
This is a maintenance and bugfix release that upgrades mysql to the latest 5.0 and 5.1 versions which solves numerous upstream bugs. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301617
Some recent intel graphics cards triggered a random freeze or a reboot of some machines when the graphical interface was loaded. Some affected machines include the Dell Latitude E6500 and Lenovo Thinkpad X200.

oval:org.secpod.oval:def:300402
The saslauth daemon could crash under heavy load. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300887
A bug in codeina could prevent its cache to not be flushed properly on errors, preventing it to work properly if a erronous file was downloaded previously. This package update fixes this issue and increase startup delay to 30s to improve login time.

oval:org.secpod.oval:def:300645
This bugfix update to drakx-net fixes a number of issues: - wireless passwords with "#" character were not properly handled - wireless connection settings were not preserved for different connections

oval:org.secpod.oval:def:300092
Fix bad return code of urpmi.addmedia --distrib if it fails.

oval:org.secpod.oval:def:301097
This is a maintenance and bugfix release that upgrades php to the latest 5.2 and 5.3 versions which solves numerous upstream bugs. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300902
This update fixes an issue which could cause mdkonline to fail when attempting to setup restricted resources.

oval:org.secpod.oval:def:300924
On Mandriva Linux 2009.0, installing a KDE3 package wouldn"t automatically install the locales package for the system"s language. This update fixes the issue. Update: On the previous kdelibs update we added a require on kde-i18n. After some discussion it appears that adding a suggests is a better ch ...

oval:org.secpod.oval:def:300801
A configuration error in usermode was preventing some Mandriva graphical tools requiring superuser privileges to be started correctly if session was started from KDM. This updates fixes this issue.

oval:org.secpod.oval:def:300800
The dos2unix command removes the last line of a file if no newline character follow. This package fixes the issue.

oval:org.secpod.oval:def:300499
This update provides updated perl-Crypt-SSLeay, required for mdkonline to work with restricted resources.

oval:org.secpod.oval:def:301105
It was discovered the xz v5.0.0 changes in MDVSA-2011:143 were incomplete. This advisory upgrades the xz package to the 5.0.3 version and the spec-helper package to the 0.30.5 version to be able to handle lzma files. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301468
This package update adds support for automatically configuring additional software repositories for registered Powerpack users.

oval:org.secpod.oval:def:301589
The kdegames4 package included in 2009.0 contains a bug, where the kdegames4-devel package did not require corresponding library packages, leading to broken symbolic links when linking kdegames. Thus, packages based on kdegames4 cannot be built correctly. This update corrects the problem.

oval:org.secpod.oval:def:300379
This is a bugfix and maintenance advisory that upgrades pidgin to the latest version that addresses various issues with upstream service providers . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301225
udev network hotplug scripts before this update doesn"t ignore tmpbridge interface, created by xen network-bridge script. This makes bridged xen network setup to fail. The update addresses the issue, making network hotplug ignore tmpbridge interface. Affects only xen users using bridges for network ...

oval:org.secpod.oval:def:301465
Live, as shipped with Mandriva Linux 2009.0, was missing the main executable: live555MediaServer. This update provides the program.

oval:org.secpod.oval:def:301586
The kdewebdev4 package shipped in Mandriva Linux 2009.0 contained several packaging bugs. One is that kfilereplace and kxsldbg had file conflicts on icons, and the other was that no meta package called "kdewebdev4" was provided. The latter issue would cause kdewebdev4-devel to be installed when aski ...

oval:org.secpod.oval:def:301464
The version of alsa-plugins provided with Mandriva Linux 2009.0 fails when trying to record sound via alsa using pulseaudio. This updated package contains an upstream patch to fix this bug.

oval:org.secpod.oval:def:301228
ipset released in Mandriva 2009 has a bug leading to a non working status, instead starting it gives the following error message as output: undefined symbol: __stack_chk_fail_local. This update fixes the problem making ipset work fine.

oval:org.secpod.oval:def:301581
An incorrect configuration was preventing PIN authentication for Bluetooth devices under GNOME and KDE4. This package updates fixes the issue.

oval:org.secpod.oval:def:301233
This update fixes two minor issues with samba. Package does not install from update because of missing dependency . Fix dependencies because /usr/include/tdb.h was moved from libsmbclient0-devel to libtdb-devel and this led to a file conflict and prevented a smooth upgrade. This update fixes both is ...

oval:org.secpod.oval:def:300144
This update allows msec to properly set special file permissions when changing security levels .

oval:org.secpod.oval:def:301110
Security issues were identified and fixed in mozilla firefox and thunderbird: As more information has come to light about the attack on the DigiNotar Certificate Authority we have improved the protections added in MFSA 2011-34. The main change is to add explicit distrust to the DigiNotar root certif ...

oval:org.secpod.oval:def:300037
This is a maintenance and bugfix release of firefox that upgrades firefox to the 3.6.12 version and adds missing localization packages for the Georgian, Kurdish, Occitan and Serbian languages. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300150
Dependency problems was discovered on Mandriva Linux 2009.0 Powerpack x86_64 which prevented the flashplayer and libsmbclient0 packages to install smoothly using MandrivaUpdate. This advisory provides the missing packages.

oval:org.secpod.oval:def:301240
Evince would sometimes crash when searching in a PDF document. This update fixes the bug.

oval:org.secpod.oval:def:300046
A bug it the NSS source rpm package did not pull in the latest and required version of NSPR when building NSS . Additionally the rootcerts package was updated with the latest certdata.txt file from the mozilla cvs and is also provided with this advisory.

oval:org.secpod.oval:def:300289
This update fixes a bug in irqbalance that makes it to fail to spread IRQs in a SMP or a muli core machine

oval:org.secpod.oval:def:301134
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:301376
The OpenVPN package that shipped with Mandriva Linux 2009.0 does not come with pkcs11 support, which meant that pkcs11 could not be used together with OpenVPN. This updated package fixes this problem.

oval:org.secpod.oval:def:300166
This is a bugfix release that upgrades clamav to the latest version . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301010
The TCL extension for sqlite3 was not provided with the the MDVSA-2011:079 advisory. This advisory addresses the problem and provides the missing packages.

oval:org.secpod.oval:def:301252
f-spot as released with Mandriva Linux 2009.0 presented a misleading dialog when connecting a digital camera. It could also potentially hang when upgrading its database from an earlier version. This update fixes both problems.

oval:org.secpod.oval:def:300283
Fix packages signature management when a package is in 2 sub-repositories same version but different signature. This problem occured when local media were used.

oval:org.secpod.oval:def:301250
Drakfirewall, as shipped with Mandriva Linux 2009.0, was not able to save the firewall configuration after changing port selection. This update fixes the issue.

oval:org.secpod.oval:def:301267
This update fixes several issues in draksnapshot: The draksnapshot applet received the following fixes: - on desktop startup, it will wait for 30s before checking for available disc so that notification is positioned at the right place, on the applet icon - it prevents crashing if DBus is not reacha ...

oval:org.secpod.oval:def:300176
It was discovered that epiphany stopped working correctly on Mandriva Linux 2009.0 and 2009.1 with latest xulrunner. This update addresses this problem. Packages for 2009.0 are provided due to the Extended Maintenance Program.

oval:org.secpod.oval:def:301387
Outgoing mails sent through the Evolution Exchange plugin were not always sent properly. Spell checking was not working properly when two different languages were enabled, causing all words to be detected as mistyped. Those bugs are fixed by this package updates, as well as massive performance impro ...

oval:org.secpod.oval:def:301264
In Mandriva Linux 2009.0, phonon"s signal availableAudioCaptureDevicesChanged was not connected, causing the KDE4 desktop to be unable to play OGG files. This update corrects the issue.

oval:org.secpod.oval:def:301262
This update adds the auto-hide feature to the KDE4 desktop panel.

oval:org.secpod.oval:def:300171
This is a maintenance and bugfix release of sudo which upgrades sudo to the latest 1.7.4p4 version.

oval:org.secpod.oval:def:301395
A bug in the ASF demuxer in gstreamer0.10-plugins-ugly prevented video players like Totem from seeking in WMV files, causing an error message Internal data stream error. This updated package contains a patch fixing this problem.

oval:org.secpod.oval:def:300076
Add a loop around SIGCONT to resume all SIGSTOP"ed process to be able to process SIGTERM. It will not run SIGKILL if there"s no process left and avoid Sending all processes the KILL signal... [FAILED] message.

oval:org.secpod.oval:def:300197
When LDAP authentication is configured using the drakauth application, it could result in several bogus error messages related to "/var/lib/misc/group.db: file not found". This update fixes this issue.

oval:org.secpod.oval:def:300070
The network detection routine could not detect the network connection properly in some cases, resulting in premature termination with incorrect return code. This could result in failure on startup for services which depend on network to be up, such as apache2 server. This update fixes this issue.

oval:org.secpod.oval:def:301057
Security issues were identified and fixed in mozilla firefox and thunderbird: Google Chrome user alibo encountered an active man in the middle attack on secure SSL connections to Google servers. The fraudulent certificate was mis-issued by DigiNotar, a Dutch Certificate Authority. DigiNotar has rep ...

oval:org.secpod.oval:def:301299
KDevelop as shipped in Mandriva Linux 2009.0 contains a build time bug, which led to subversion support not being correctly compiled. As a result, it was not possible to use subversion as the version control system for projects in KDevelop. The updated package fixes this problem.

oval:org.secpod.oval:def:301176
This is a maintenance update that upgrades php to 5.2.15 for CS4/MES5/2009.0. Key enhancements in PHP 5.2.15 include: * Fixed bug #47643 . * Fixed bug #44248 . Additional post 5.2.15 fixes: * Fixed bug #53516 . * Fixed bug #53517 . Additionally some of the PECL extensions has been upgraded and/or re ...

oval:org.secpod.oval:def:301053
This is maintenance release that upgrades ISC BIND to the 9.7.4 version that addresses a lot of upstream bugs and fixes.

oval:org.secpod.oval:def:301172
The DHCP client ignores the interface-mtu option set by server. This update fixes the issue.

oval:org.secpod.oval:def:300541
A vulnerability has been found and corrected in memcached: Multiple integer overflows in memcached 1.1.12 and 1.2.2 allow remote attackers to execute arbitrary code via vectors involving length attributes that trigger heap-based buffer overflows . This update provides a solution to this vulnerabilit ...

oval:org.secpod.oval:def:300726
The process_stat function in Memcached prior 1.2.8 discloses memory-allocation statistics in response to a stats malloc command, which allows remote attackers to obtain potentially sensitive information by sending this command to the daemon"s TCP port . The updated packages have been patched to prev ...

oval:org.secpod.oval:def:300251
A vulnerability have been discovered and corrected in libtheora: Integer overflow in libtheora in Xiph.Org Theora before 1.1 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a video with large dimensions . The updated packages have been patched to correct ...

oval:org.secpod.oval:def:300494
A vulnerability has been found and corrected in mod_auth_mysql: SQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql module for the Apache HTTP Server 2.x allows remote attackers to execute arbitrary SQL commands via multibyte character encodings for unspecified input . This update ...

oval:org.secpod.oval:def:300657
The daemon in acpid before 1.0.10 allows remote attackers to cause a denial of service by opening a large number of UNIX sockets without closing them, which triggers an infinite loop . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300429
Multiple vulnerabilities has been identified and fixed in openldap: chain.c in back-ldap in OpenLDAP 2.4.x before 2.4.24, when a master-slave configuration with a chain overlay and ppolicy_forward_updates is used, allows remote authenticated users to bypass external-program authentication by sendin ...

oval:org.secpod.oval:def:300684
A vulnerability has been found and corrected in irssi: Off-by-one error in the event_wallops function in fe-common/irc/fe-events.c in irssi 0.8.13 allows remote IRC servers to cause a denial of service via an empty command, which triggers a one-byte buffer under-read and a one-byte buffer underflow ...

oval:org.secpod.oval:def:300682
racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service via crafted fragmented packets without a payload, which triggers a NULL pointer dereference . Updated packages are available that brings ipsec-tools to version 0.7.2 for Mandriva Linux 2008.1/2009. ...

oval:org.secpod.oval:def:300693
A vulnerability has been found and corrected in ntp: A buffer overflow flaw was discovered in the ntpd daemon"s NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request pa ...

oval:org.secpod.oval:def:301546
Ilja van Sprundel found that ClamAV contained a denial of service vulnerability in how it handled processing JPEG files, due to it not limiting the recursion depth when processing JPEG thumbnails . Other bugs have also been corrected in 0.94.2 which is being provided with this update.

oval:org.secpod.oval:def:300235
Multiple vulnerabilities has been found and corrected in libthai: Tim Starling discovered that libthai, a set of Thai language support routines, is vulnerable of integer/heap overflow. This vulnerability could allow an attacker to run arbitrary code by sending a very long string . Packages for 2008. ...

oval:org.secpod.oval:def:300478
A vulnerability has been found and corrected in mpg123: Integer signedness error in the store_id3_text function in the ID3v2 code in mpg123 before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an ID3 tag with a negative encoding value. NOTE: some ...

oval:org.secpod.oval:def:300952
A vulnerability has been found and corrected in subversion: Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows tha ...

oval:org.secpod.oval:def:300727
A vulnerability has been found and corrected in ntp: Requesting peer information from a malicious remote time server may lead to an unexpected application termination or arbitrary code execution . The updated packages have been patched to correct this issue.

oval:org.secpod.oval:def:300719
A vulnerability has been found and corrected in ImageMagick, which could lead to integer overflow in the XMakeImage function in magick/xwindow.c, allowing remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted TIFF file, which triggers a buffer overflow . Th ...

oval:org.secpod.oval:def:300618
A vulnerability has been found and corrected in wxgtk: Integer overflow in the wxImage::Create function in src/common/image.cpp in wxWidgets 2.8.10 allows attackers to cause a denial of service and possibly execute arbitrary code via a crafted JPEG file, which triggers a heap-based buffer overflow. ...

oval:org.secpod.oval:def:300869
Data length values in metadata Audible Audio media file can lead to an integer overflow enabling remote attackers use it to trigger an heap overflow and enabling the possibility to execute arbitrary code . Failure on checking heap allocation on Audible Audio media files allows remote attackers eit ...

oval:org.secpod.oval:def:300622
A vulnerability has been found and corrected in GraphicsMagick, which could lead to integer overflow in the XMakeImage function in magick/xwindow.c, allowing remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted TIFF file, which triggers a buffer overflow . ...

oval:org.secpod.oval:def:300649
Multiple integer overflows in the user_info_callback, user_endrow_callback, and gst_pngdec_task functions in GStreamer Good Plug-ins 0.10.15 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted PNG file, which triggers a buffer overflow .

oval:org.secpod.oval:def:300136
A vulnerability has been discovered and corrected in libsndfile: The htk_read_header, alaw_init, ulaw_init, pcm_init, float32_init, and sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service via a crafted audio file . Packages for 2008.0 ...

oval:org.secpod.oval:def:300250
A vulnerability has been discovered and fixed in kget : The name attribute of the file element of metalink files is not properly sanitized before being used to download files. If a user is tricked into downloading from a specially crafted metalink file, this can be exploited to download files to dir ...

oval:org.secpod.oval:def:300053
Multiple vulnerabilities has been found and corrected in cabextract: The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service via a malformed MSZIP archive in a .cab file during a test or extract action, related to the libmspack library . Integer signedn ...

oval:org.secpod.oval:def:300172
A vulnerability has been found and corrected in libgdiplus: Multiple integer overflows in libgdiplus 2.6.7, as used in Mono, allow attackers to execute arbitrary code via a crafted TIFF file, related to the gdip_load_tiff_image function in tiffcodec.c; a crafted JPEG file, related to the gdip_load ...

oval:org.secpod.oval:def:301035
Multiple vulnerabilities were discovered and corrected in fetchmail: fetchmail 4.6.3 through 6.3.16, when debug mode is enabled, does not properly handle invalid characters in a multi-character locale, which allows remote attackers to cause a denial of service via a crafted message header or POP3 ...

oval:org.secpod.oval:def:300675
This update upgrades the php-ssh2 package to version 0.11.0 to address intermittent segfaults .

oval:org.secpod.oval:def:301536
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300217
A vulnerability has been discovered and corrected in samba: Samba versions 3.0.x, 3.2.x and 3.3.x are affected by a memory corruption vulnerability. Code dealing with the chaining of SMB1 packets did not correctly validate an input field provided by the client, making it possible for a specially cra ...

oval:org.secpod.oval:def:300336
This is a bugfix release that upgrades clamav to the latest version . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300009
A problem was discovered in the mysqld init script which under certain circumstances could cause the service to exit too quickly, giving the [ OK ] status and before the mysql server was really started and bound to the mysql socket or IP address. This caused a problem for products like Pulse2. The c ...

oval:org.secpod.oval:def:301217
This update fixes several issues with clamav: - update unexpectely changes location of clamd socket - clamav-milter was not built - Clamav-milter wanted to remove postfix - Scanning mail with clamav leaves a big temporary folder - Build fails if invoked with --with milter, in a configure stage ...

oval:org.secpod.oval:def:300249
The rootcerts package was added in Mandriva in 2005 and was meant to be updated when nessesary. The provided rootcerts packages has been upgraded using the latest certdata.txt file from the mozilla cvs repository, as of 2009/12/03. In Mandriva a number of additional CA root certificates has been add ...

oval:org.secpod.oval:def:300481
Internet Systems Consortium BIND 9.6.0 and earlier does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077 and CVE-2009 ...

oval:org.secpod.oval:def:300605
The tommath library will be needed for future clamav updates.

oval:org.secpod.oval:def:300732
This update fixes several issues with clamav: - update unexpectely changes location of clamd socket - clamav-milter was not built - Clamav-milter wanted to remove postfix - Scanning mail with clamav leaves a big temporary folder - Build fails if invoked with --with milter, in a configure stage ...

oval:org.secpod.oval:def:301185
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300093
A vulnerability has been discovered and fixed in libxext: There"s a race condition in libXext that causes apps that use the X shared memory extensions to occasionally crash. Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The corrected packages ...

oval:org.secpod.oval:def:300137
It was brought to our attention by Ludwig Nussel at SUSE the md5 collision certificate should not be included. This update removes the offending certificate. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The mozilla nss library has consequently been rebuilt to pickup these ...

oval:org.secpod.oval:def:300372
This is a maintenance release of mozilla firefox and thunderbird that upgrades firefox to 3.6.10 and thunderbird to 3.0.8. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300264
The new mdkonline packages adds the extended maintenance support to mdkonline. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

oval:org.secpod.oval:def:301471
The symlinks program did not work on files larger than 2GB, reporting the error Value too large for defined data type. This update fixes this issue in addition to an error where symlinks converted from absolute to relative paths were not shortened .

oval:org.secpod.oval:def:300261
A bug was discovered in the FH_DATE_PAST_20XX rules that affects vanilla spamassassin 3.2 installations after the first of January 2010 . This update fixes this issue.

oval:org.secpod.oval:def:301248
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300152
It was discovered php-eaccelerator-0.9.6 did not work properly with open_basedir for php-5.3.2. This advisory upgrades php-eaccelerator to 0.9.6.1 which solves this problem. Update: It was discovered php-eaccelerator-0.9.6 did not work properly with open_basedir for php-5.2.13. This advisory upgrade ...

oval:org.secpod.oval:def:300030
This is a maintenance and bugfix release of apache-conf that mainly fixes so that the httpd service is handled more gracefully when reloading the apache server . Other fixes : - fix #53887 - workaround #47992 - added logic to make it possible to set limits from the init script in an attempt to add ...

oval:org.secpod.oval:def:300169
Changes on the ICQ servers made the login impossible if the clientLogin and SSL options were enabled. This update adds patches to restore these options. Also add xdg patch from cooker. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301135
This bugfix release addresses a long standing problem when issuing the halt or reboot commands on a remote Mandriva system. This led to that the session wasn"t closed properly. This advisory corrects this problem.

oval:org.secpod.oval:def:300044
The eject package shipped in Mandriva Linux 2009.0, 2009.1, 2010.0 contains a bug which will lead to a failure when ejecting a DVD which has space characters within its name. The updated package fixes this problem. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

oval:org.secpod.oval:def:300042
The new drakconf packages adds extended maintainance access support to drakconf. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers as well as for official 2008.0 updates.

oval:org.secpod.oval:def:300282
The pa_make_secure_dir function in core-util.c in PulseAudio 0.9.10 and 0.9.19 allows local users to change the ownership and permissions of arbitrary files via a symlink attack on a /tmp/.esd-##### temporary file . This update fixes this issue.

oval:org.secpod.oval:def:300162
There was a small typo in the french translation. The update packages addresses this issue.

oval:org.secpod.oval:def:301147
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300173
The Adobe Flash plugin has https support, but only searches for SSL certificates in /etc/ssl/certs. This advisory provides a compatibility symlink at /etc/ssl/certs pointing to /etc/pki/tls/certs to remedy this problem. Additionally this advisory also brings the latest root CA certs from the mozilla ...

oval:org.secpod.oval:def:300184
Some bugs were found in drakxtools code dropping privileges to display help or other web pages. This updates make it more reliable on 2009.0 and 2009.1, and make it actually drop privileges on 2008.0. Additionally it fixes drakbug on 2008.0 to actually open the bug when launching the browser. Packag ...

oval:org.secpod.oval:def:300181
It was discovered that yelp stopped working correctly on Mandriva Linux with latest xulrunner. This update addresses this problem. Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products.

oval:org.secpod.oval:def:301150
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information. Packages for 2008.0 and 2009.0 are provided due to the Extended Ma ...

oval:org.secpod.oval:def:301169
This is a maintenance update that upgrades php to the latest upstream version for CS4/MES5/2008.0/2009.0/2009.1/2010.0. Additionally some of the third party extensions and required dependencies has been upgraded. Corporate Server 4.0 with php-5.1.6 had the old Hardening-Patch 0.4.14 applied statical ...

oval:org.secpod.oval:def:300074
Firefox 3.6.6 modifies the crash protection feature to increase the amount of time that plugins are allowed to be non-responsive before being terminated. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300783
Mandriva system library was not handling configuration files that had "#" character inside parameters correctly. This update fixes the issue.

oval:org.secpod.oval:def:301634
This update adds support for ATM bridging in the network configuration tools and backend. It is mostly used for ADSL pppoe connections with USB modems .

oval:org.secpod.oval:def:300552
Mandriva Security team has identified and fixed a vulnerability in initscripts which could lead to partial wireless password disclosure for WPA/WPA2 passwords of certain length which contained spaces. This update fixes the vulnerability.

oval:org.secpod.oval:def:301641
This update fixes errors in be-latin1, be2-latin1, ro-comma, ro-academic, and gr-utf8 keymaps, shipped on Mandriva Linux 2008 Spring and Mandriva Linux 2009.

oval:org.secpod.oval:def:300453
A vulnerability has been found and corrected in neon: neon before 0.28.6, when OpenSSL is used, does not properly handle a "\0" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafte ...

oval:org.secpod.oval:def:301314
Alfredo Ortega found a flaw in how Vinagre uses format strings. A remote attacker could exploit this vulnerability if they were able to trick a user into connecting to a malicious VNC server, or opening a specially crafted URI with Vinagre. With older versions of Vinagre, it was possible to execute ...

oval:org.secpod.oval:def:300469
Protocol changes on the ICQ servers made pidgin incompatible. This update upgrades pidgin to version 2.5.5 which will take care of this problem.

oval:org.secpod.oval:def:301202
A regression was found with the self signed certificate signatures checking after applying the fix for CVE-2009-2409. An upstream patch has been applied to address this issue.

oval:org.secpod.oval:def:301200
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300591
Additional official patches have been released for db 4.6 after Mandriva release. They fix the following issues: - There was the possibility that the wrong number of mutexes would be allocated. This issue could cause applications with multiple cache regions to see undefined behavior in rare cases un ...

oval:org.secpod.oval:def:300728
A security vulnerability has been identified and fixed in libsamplerate: Lev Givon discovered a buffer overflow in libsamplerate that could lead to a segfault with specially crafted python code. This problem has been fixed with libsamplerate-0.1.7 but older versions are affected. This update provide ...

oval:org.secpod.oval:def:300608
Parental control application available in Mandriva Linux was not detecting the previously configured parental control level correctly. This update fixes this issue.

oval:org.secpod.oval:def:300620
This bugfix release makes it possible to pass additional options to the freshclam utility and the clamd server by utilizing the /etc/sysconfig/freshclam and /etc/sysconfig/clamd files while starting the services. The clamav packages has also been upgraded to the latest version 0.95.2 that also has a ...

oval:org.secpod.oval:def:300868
This bugfix release makes it possible to pass additional options to the ntpdate utility and for the releases lacking it the ntpd server by utilizing the /etc/sysconfig/ntpd file while starting the ntp service.

oval:org.secpod.oval:def:300638
The CVE-2009-1195 patch broke the mod_perl build. Patches from upstream svn has been applied to this update that fixes the issue.

oval:org.secpod.oval:def:300634
A stack-based buffer overflow was found in the zsh command interpreter. An attacker could use this flaw to cause a denial of service , when providing a specially-crafted string as input to the zsh shell . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300761
The SDL12 package shipped in 2008.1 and 2009.0 have a bug which will cause segment fault error on some games such as ri-li.

oval:org.secpod.oval:def:301609
Beagle"s Mozilla Thunderbird extension was not built for the correct version of Mozilla Thunderbird. This update builds it against the correct version so the extension is made available in Mozilla Thunderbird.

oval:org.secpod.oval:def:301199
FUSE default setup was requiring non privileged users to be added manually to fuse group to be able to use fuse feature and this feature was not available immediatly after fuse package installation. This package updates ensure fuse is now immediatly available after package installation and for all u ...

oval:org.secpod.oval:def:301221
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:301473
This update ensures that the distribution upgrade notification is not detected in incorrect cases, and ensures that a distribution upgrade is only suggested after all security updates have been applied. It also improves the distribution upgrade confirmation dialog and reliability of network package ...

oval:org.secpod.oval:def:301487
This update ensures distribution upgrade notification is not detected in incorrect cases and the distribution upgrade confirmation dialog is not displayed after security updates are applied.

oval:org.secpod.oval:def:300754
A vulnerability has been identified and corrected in jetty5: Directory traversal vulnerability in the HTTP server in Mort Bay Jetty before 6.1.17, and 7.0.0.M2 and earlier 7.x versions, allows remote attackers to access arbitrary files via directory traversal sequences in the URI . This update fixes ...

oval:org.secpod.oval:def:300278
A vulnerability was discovered in aria2 which allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file . This update fixes this issue. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301031
A vulnerability has been identified and fixed in rdesktop: Directory traversal vulnerability in the disk_create function in disk.c in rdesktop before 1.7.0, when disk redirection is enabled, allows remote RDP servers to read or overwrite arbitrary files via a .. in a pathname . Packages for 2009.0 ...

oval:org.secpod.oval:def:301171
A vulnerability has been found and corrected in squid: The htcpHandleTstRequest function in htcp.c in Squid 2.x and 3.0 through 3.0.STABLE23 allows remote attackers to cause a denial of service via crafted packets to the HTCP port, which triggers a NULL pointer dereference . Packages for 2008.0 are ...

oval:org.secpod.oval:def:300274
A vulnerability has been found and corrected in squid: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service via a crafted request . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintena ...

oval:org.secpod.oval:def:300412
A vulnerability has been found and corrected in banshee: The banshee-1 and muinshee scripts in Banshee 1.8.0 and earlier place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory . Packa ...

oval:org.secpod.oval:def:300818
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current X-Chat working directory . This update provides fix fo ...

oval:org.secpod.oval:def:300975
Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service or possibly execute arbitrary code via a crafted WMF file . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300660
mod/server.mod/servmsg.c in Eggheads Eggdrop and Windrop 1.6.19 and earlier allows remote attackers to cause a denial of service via a crafted PRIVMSG that causes an empty string to trigger a negative string length copy. NOTE: this issue exists because of an incorrect fix for CVE-2007-2807 .

oval:org.secpod.oval:def:300986
A vulnerability has been found and corrected in aria2: aria2 has a buffer overflow which makes it crashing at least on mips. This update provides a solution to this vulnerability.

oval:org.secpod.oval:def:300012
A vulnerability was discovered and fixed in kolab-horde-framework: Unspecified vulnerability in Kolab Webclient before 1.2.0 in Kolab Server before 2.2.3 allows attackers to have an unspecified impact via vectors related to an image upload form. Packages for 2008.0 and 2009.0 are provided as of the ...

oval:org.secpod.oval:def:301478
A vulnerability was found in the Lynxcgi: URI handler that could allow an attacker to create a web page redirecting to a malicious URL that would execute arbitrary code as the user running Lynx, if they were using the non-default Advanced user mode . This update corrects these issues and, in additio ...

oval:org.secpod.oval:def:300714
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Blender working directory . This update provides fix f ...

oval:org.secpod.oval:def:300991
A vulnerability has been identified and corrected in valgrind: Untrusted search path vulnerability in valgrind before 3.4.0 allows local users to execute arbitrary programs via a Trojan horse .valgrindrc file in the current working directory, as demonstrated using a malicious --db-command options. N ...

oval:org.secpod.oval:def:300790
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current dia working directory . This update provides fix for t ...

oval:org.secpod.oval:def:300510
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current eog working directory . This update provides fix for t ...

oval:org.secpod.oval:def:300324
A vulnerability has been found and corrected in imlib2: imlib2 before 1.4.2 allows context-dependent attackers to have an unspecified impact via a crafted ARGB, BMP, JPEG, LBM, PNM, TGA, or XPM file, related to several heap and stack based buffer overflows - partly due to integer overflows. P ...

oval:org.secpod.oval:def:300827
A vulnerability has been discovered in Avahi before 0.6.24, which allows remote attackers to cause a denial of service via a crafted mDNS packet with a source port of 0 . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300737
A security vulnerability has been identified and fixed in avahi which could allow remote attackers to cause a denial of service via a crafted legacy unicast mDNS query packet . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300864
Multiple vulnerabilities has been found and corrected in python-django: The Admin media handler in core/servers/basehttp.py in Django 1.0 and 0.96 does not properly map URL requests to expected static media files, which allows remote attackers to conduct directory traversal attacks and read arbitrar ...

oval:org.secpod.oval:def:300315
A vulnerability has been found and corrected in krb5: Multiple integer underflows in the AES and RC4 decryption functionality in the crypto library in MIT Kerberos 5 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service or possibly execute arbitrary code by ...

oval:org.secpod.oval:def:300798
Due to an internal error Squid is vulnerable to a denial of service attack when processing specially crafted requests. This problem allows any client to perform a denial of service attack on the Squid service . The updated packages have been patched to adress this.

oval:org.secpod.oval:def:300575
A vulnerability was discovered and corrected in perl-IO-Socket-SSL: The verify_hostname_of_cert function in the certificate checking feature in IO-Socket-SSL 1.14 through 1.25 only matches the prefix of a hostname when no wildcard is used, which allows remote attackers to bypass the hostname check ...

oval:org.secpod.oval:def:300337
A vulnerability has been found and corrected in lftp: The get1 command, as used by lftpget, in LFTP before 4.0.6 does not properly validate a server-provided filename before determining the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a C ...

oval:org.secpod.oval:def:301320
Several vulnerabilities were found in the vim editor: A number of input sanitization flaws were found in various vim system functions. If a user were to open a specially crafted file, it would be possible to execute arbitrary code as the user running vim . Ulf Härnhammar of Secunia Resear ...

oval:org.secpod.oval:def:300738
ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check the return value from the OCSP_basic_verify function, which might allow remote attackers to successfully present an invalid X.509 certificate, possibly involving a revoked certificate. This update corrects the problem, including for ...

oval:org.secpod.oval:def:300978
Multiple vulnerabilities has been found and corrected in squid: Due to incorrect buffer limits and related bound checks Squid is vulnerable to a denial of service attack when processing specially crafted requests or responses. Due to incorrect data validation Squid is vulnerable to a denial of servi ...

oval:org.secpod.oval:def:300408
Multiple vulnerabilities were discovered and corrected in krb5: The MIT krb5 Key Distribution Center daemon is vulnerable to denial of service attacks from unauthenticated remote attackers . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300529
Vulnerabilities have been discovered and corrected in xine-lib: - Integer overflow in the qt_error parse_trak_atom function in demuxers/demux_qt.c in xine-lib 1.1.16.2 and earlier allows remote attackers to execute arbitrary code via a Quicktime movie file with a large count value in an STTS atom, w ...

oval:org.secpod.oval:def:300768
Multiple vulnerabilities has been found and corrected in squid: Due to incorrect buffer limits and related bound checks Squid is vulnerable to a denial of service attack when processing specially crafted requests or responses . Due to incorrect data validation Squid is vulnerable to a denial of serv ...

oval:org.secpod.oval:def:300526
Some vulnerabilities were discovered and corrected in perl-MDK-Common: The functions used to write strings into shell like configuration files by Mandriva tools were not taking care of some special characters. This could lead to some bugs , and privilege escalation. This update fixes that issue by e ...

oval:org.secpod.oval:def:301187
A vulnerabilitiy has been found and corrected in sudo: sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileg ...

oval:org.secpod.oval:def:300019
Multiple vulnerabilities were discovered and corrected in xpdf: The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, allows context-dependent attackers to cause a denial of service via unknown vectors that trigger an uninitialized pointer dereference . The FoFiType1::parse function in ...

oval:org.secpod.oval:def:300397
A vulnerability has been found and corrected in dhcp: ISC DHCP server 4.2 before 4.2.0-P2, when configured to use failover partnerships, allows remote attackers to cause a denial of service by connecting to a port that is only intended for a failover peer, as demonstrated by a Nagios check_tcp proc ...

oval:org.secpod.oval:def:301484
Several vulnerabilities were found in the vim editor: A number of input sanitization flaws were found in various vim system functions. If a user were to open a specially crafted file, it would be possible to execute arbitrary code as the user running vim . Ulf Härnhammar of Secunia Resear ...

oval:org.secpod.oval:def:301148
A vulnerability has been found and corrected in sudo: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ., which allows lo ...

oval:org.secpod.oval:def:301023
A denial-of-service attack related to glob brace expansion was discovered and fixed in pure-ftpd . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301029
A vulnerability has been identified and fixed in dovecot: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service via a crafted e-m ...

oval:org.secpod.oval:def:300198
A vulnerability has been found and corrected in perl-libwww-perl: lwp-download in libwww-perl before 5.835 does not reject downloads to filenames that begin with a . character, which allows remote servers to create or overwrite files via a 3xx redirect to a URL with a crafted filename or a Conten ...

oval:org.secpod.oval:def:300192
Multiple vulnerabilities were discovered and corrected in poppler: The Gfx::getPos function in the PDF parser in poppler, allows context-dependent attackers to cause a denial of service via unknown vectors that trigger an uninitialized pointer dereference . The FoFiType1::parse function in fofi/FoF ...

oval:org.secpod.oval:def:300786
A vulnerability was discovered and corrected in acl: The setfacl and getfacl commands in XFS acl 2.2.47, when running in recursive mode, follow symbolic links even when the --physical or -L option is specified, which might allow local users to modify the ACL for arbitrary files or directories vi ...

oval:org.secpod.oval:def:300435
A vulnerability was discovered and corrected in xmlsec1: xslt.c in XML Security Library before 1.2.17, as used in WebKit and other products, when XSLT is enabled, allows remote attackers to create or overwrite arbitrary files via vectors involving the libxslt output extension and a ds:Transform ele ...

oval:org.secpod.oval:def:300599
A vulnerability has been found and corrected in acpid: acpid 1.0.4 sets an unrestrictive umask, which might allow local users to leverage weak permissions on /var/log/acpid, and obtain sensitive information by reading this file or cause a denial of service by overwriting this file, a different vulne ...

oval:org.secpod.oval:def:300133
A vulnerability was discovered and corrected in mono: Untrusted search path vulnerability in metadata/loader.c in Mono 2.8 and earlier allows local users to gain privileges via a Trojan horse shared library in the current working directory . Packages for 2009.0 are provided as of the Extended Mainte ...

oval:org.secpod.oval:def:300389
A vulnerability has been found and corrected in perl-CGI: Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unknown vectors. NOTE: this issue exists because of an incomplete fix for CVE-2010-2 ...

oval:org.secpod.oval:def:301139
A vulnerabilitiy has been found and corrected in sudo: sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allows local users to gain privileges via a sudo command . The updated packages have been patched to correct this issue.

oval:org.secpod.oval:def:301027
A vulnerability has been identified and fixed in cyrus-imapd: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed a ...

oval:org.secpod.oval:def:300174
Multiple vulnerabilities has been found and corrected in ncpfs: sutil/ncpumount.c in ncpumount in ncpfs 2.2.6 produces certain detailed error messages about the results of privileged file-access attempts, which allows local users to determine the existence of arbitrary files via the mountpoint name ...

oval:org.secpod.oval:def:301020
A vulnerability has been found and corrected in perl: The lc, lcfirst, uc, and ucfirst functions in Perl 5.10.x, 5.11.x, and 5.12.x through 5.12.3, and 5.13.x through 5.13.11, do not apply the taint attribute to the return value upon processing tainted input, which might allow context-dependent ...

oval:org.secpod.oval:def:300292
A vulnerability has been found and corrected in emacs: lib-src/movemail.c in movemail in emacs 22 and 23 allows local users to read, modify, or delete arbitrary mailbox files via a symlink attack, related to improper file-permission checks . Packages for 2008.0 and 2009.0 are provided due to the Ext ...

oval:org.secpod.oval:def:301177
A vulnerability has been discovered and corrected in sudo: The secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and 1.7.0 through 1.7.2p6 does not properly handle an environment that contains multiple PATH variables, which might allow local users to gain privileges via a crafted value of ...

oval:org.secpod.oval:def:300551
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Epiphany working directory . This update provides fix ...

oval:org.secpod.oval:def:300828
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Epiphany working directory . This update provides fix ...

oval:org.secpod.oval:def:300377
A vulnerability has been found and corrected in cpio and tar: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service or possibly execute arbitrary ...

oval:org.secpod.oval:def:300579
A vulnerability has been found and corrected in wget: GNU Wget before 1.12 does not properly handle a '' (NUL) character in a domain name in the Common Name field of an X.509 certificate, which allows man-in-the-middle remote attackers to spoof arbitrary SSL servers via a crafted certificate issued ...

oval:org.secpod.oval:def:300901
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current gedit working directory . This update provides fix for ...

oval:org.secpod.oval:def:300672
A vulnerability has been found and corrected in ISC DHCP: ISC DHCP Server is vulnerable to a denial of service, caused by the improper handling of DHCP requests. If the host definitions are mixed using dhcp-client-identifier and hardware ethernet, a remote attacker could send specially-crafted DHCP ...

oval:org.secpod.oval:def:300628
A vulnerability has been found and corrected in ISC BIND: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service via an ANY record in th ...

oval:org.secpod.oval:def:300281
Multiple vulnerabilities were discovered and corrected in bind: named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, and 9.7.x before 9.7.2-P3 does not properly handle the combination of signed negative responses and corresponding RRSIG records in the cache, which allows remote attack ...

oval:org.secpod.oval:def:300445
A vulnerability has been found and corrected in ISC DHCP: dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message . Add ...

oval:org.secpod.oval:def:301004
A vulnerability has been found and corrected in xrdb: xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP or XDMCP message . Packages for 2009.0 are provided as of the Extended Ma ...

oval:org.secpod.oval:def:301052
Multiple vulnerabilities has been discovered and corrected in dhcp: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service via a crafted DHCP packet . The server in ISC DHCP 3.x and 4.x before 4. ...

oval:org.secpod.oval:def:300745
A vulnerability was discovered and corrected in perl-IO-Socket-SSL: The verify_hostname_of_cert function in the certificate checking feature in IO-Socket-SSL 1.14 through 1.25 only matches the prefix of a hostname when no wildcard is used, which allows remote attackers to bypass the hostname check ...

oval:org.secpod.oval:def:300766
A vulnerability has been found and corrected in fetchmail: socket.c in fetchmail before 6.3.11 does not properly handle a "\0" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted ...

oval:org.secpod.oval:def:300524
OpenSC before 0.11.7 allows physically proximate attackers to bypass intended PIN requirements and read private data objects via a low level APDU command or debugging tool, as demonstrated by reading the 4601 or 4701 file with the opensc-explorer or opensc-tool program. The updated packages fix th ...

oval:org.secpod.oval:def:300394
A vulnerability has been found and corrected in libuser: libuser before 0.57 uses a cleartext password value of !! or x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values . Packages for 2009.0 are provided as of the Extended Ma ...

oval:org.secpod.oval:def:300168
Multiple vulnerabilities has been found and corrected in libesmtp: libESMTP, probably 1.0.4 and earlier, does not properly handle a \"\0\" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers ...

oval:org.secpod.oval:def:300288
Multiple vulnerabilities has been discovered and corrected in Safe.pm which could lead to escalated privilegies . The updated packages have been patched to correct these issues.

oval:org.secpod.oval:def:301132
A vulnerability was discovered and corrected in automake: The dist or distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1-9, when producing a distribution tarball for a package that uses Automake, assign insecure permissions to directories in the build ...

oval:org.secpod.oval:def:301180
A vulnerability has been found and corrected in virtualbox: Unspecified vulnerability in Guest Additions in Sun xVM VirtualBox 1.6.x and 2.0.x before 2.0.12, 2.1.x, and 2.2.x, and Sun VirtualBox before 3.0.10, allows guest OS users to cause a denial of service on the guest OS via unknown vectors . ...

oval:org.secpod.oval:def:300195
Security issues were identified and fixed in firefox and mozilla-thinderbird: Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly restrict read access to the statusText property of XMLHttpRequest objects, w ...

oval:org.secpod.oval:def:300258
Security issues were identified and fixed in mozilla-thunderbird: Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 do not properly validate downloadable fonts before use within an operating system"s font implementati ...

oval:org.secpod.oval:def:300296
Security issues were identified and fixed in firefox: Security researchers Yosuke Hasegawa and Masatoshi Kimura reported that the x-mac-arabic, x-mac-farsi and x-mac-hebrew character encodings are vulnerable to XSS attacks due to some characters being converted to angle brackets when displayed by th ...

oval:org.secpod.oval:def:300175
Security issues were identified and fixed in firefox: Security researcher regenrecht reported a potential reuse of a deleted image frame in Firefox 3.6"s handling of multipart/x-mixed-replace images. Although no exploit was shown, re-use of freed memory has led to exploitable vulnerabilities in the ...

oval:org.secpod.oval:def:300328
A security issue was identified and fixed in mozilla-thunderbird: Unspecified vulnerability in Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, when JavaScript is enabled, allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in October 2010 by ...

oval:org.secpod.oval:def:300221
A vulnerability was discovered and corrected in xulrunner: Unspecified vulnerability in Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, when JavaScript is enabled, allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in October 2010 by the Be ...

oval:org.secpod.oval:def:300079
Security issues were identified and fixed in mozilla-thunderbird: The SSL implementation in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 does not properly set the minimum key length for Diffie-Hellman Ephemeral mo ...

oval:org.secpod.oval:def:300075
Security issues were identified and fixed in firefox: Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 recognize a wildcard IP address in the subject"s Common Name field of an X.509 certificate, which might allow man-i ...

oval:org.secpod.oval:def:300547
PostgreSQL before 8.3.7, 8.2.13, 8.1.17, 8.0.21, and 7.4.25 allows remote authenticated users to cause a denial of service by triggering a failure in the conversion of a localized error message to a client-specified encoding, as demonstrated using mismatched encoding conversion requests . This upda ...

oval:org.secpod.oval:def:300755
Multiple vulnerabilities has been found and corrected in libsndfile: Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service and possibly execute arbitrary code ...

oval:org.secpod.oval:def:300525
Crafted data - channels per frame value - in CAF files enables remote attackers to execute arbitrary code or denial of service via a possible integer overflow, leading to a possible heap overflow . This update provides fix for that vulnerability.

oval:org.secpod.oval:def:301216
A vulnerability was discovered and corrected in libtool: All versions of libtool prior to 2.2.6b suffers from a local privilege escalation vulnerability that could be exploited under certain conditions to load arbitrary code . This advisory fixes this issue. Additionally, all applications embedding ...

oval:org.secpod.oval:def:300142
This updates provides a new OpenOffice.org version 3.1.1. It holds security and bug fixes described as follow: An integer underflow might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow . A heap-ba ...

oval:org.secpod.oval:def:300165
A vulnerability has been discovered and corrected in fastjar: Directory traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a .. in a non-initial pathname component in a filename within a .jar archive, a ...

oval:org.secpod.oval:def:301149
Ovidiu Mara reported a vulnerability in ping.c that could cause ping to hang when responding to a malicious echo reply . The updated packages have been patched to correct these issues. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300788
A vulnerability has been found and corrected in qt4: src/network/ssl/qsslcertificate.cpp in Nokia Trolltech Qt 4.x does not properly handle a "\0" character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL ...

oval:org.secpod.oval:def:300420
A buffer overflow was discovered in libtiff which allows remote attackers to execute arbitrary code or cause a denial of service via a crafted TIFF image with CCITT Group 4 encoding . Additionally it was discovered that the fixes for CVE-2009-2347 and CVE-2010-2065 were incomplete for Mandriva Linu ...

oval:org.secpod.oval:def:301218
Multiple vulnerabilities has been found and corrected in clamav: Unspecified vulnerability in ClamAV before 0.95 allows remote attackers to bypass detection of malware via a modified RAR archive . libclamav/pe.c in ClamAV before 0.95 allows remote attackers to cause a denial of service via a crafte ...

oval:org.secpod.oval:def:300749
Multiple vulnerabilities has been found and corrected in mono: Multiple cross-site scripting vulnerabilities in the ASP.net class libraries in Mono 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted attributes related to HtmlControl.cs , HtmlForm.cs , HtmlI ...

oval:org.secpod.oval:def:301245
CRLF injection vulnerability in Sys.Web in Mono 2.0 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the query string. The updated packages have been patched to fix the issue. Update: This update was too late for i ...

oval:org.secpod.oval:def:300054
A vulnerability has been found and corrected in curl: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial o ...

oval:org.secpod.oval:def:300896
A vulnerability has been identified and corrected in wireshark: o Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service via crafted PCNFSD packets . This update provides Wireshark 1.0.8, which is not vulnerable to th ...

oval:org.secpod.oval:def:301639
Two vulnerabilities were discovered in Wireshark. The first is a vulnerability in the SMTP dissector that could cause it to consume excessive CPU and memory via a long SMTP request . The second is an issue with the WLCCP dissector that could cause it to go into an infinite loop. This update also pro ...

oval:org.secpod.oval:def:300958
Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service via a malformed NetScreen snoop file. Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers to cause a denial of service via a crafted Tektron ...

oval:org.secpod.oval:def:300999
Multiple vulnerabilities has been identified and corrected in wireshark: o The PROFINET dissector was vulnerable to a format string overflow . o The Check Point High-Availability Protocol dissecto could crash . o Wireshark could crash while loading a Tektronix .rf5 file . This update provides Wires ...

oval:org.secpod.oval:def:301495
A number of vulnerabilities were discovered in Wireshark that could cause it to crash or abort while processing malicious packets . This update provides Wireshark 1.0.4, which is not vulnerable to these issues.

oval:org.secpod.oval:def:301040
A vulnerability was discovered and corrected in bind: Unspecified vulnerability in ISC BIND 9 9.6.x before 9.6-ESV-R4-P3, 9.7.x before 9.7.3-P3, and 9.8.x before 9.8.0-P4 allows remote attackers to cause a denial of service via a crafted UPDATE request . Packages for 2009.0 are provided as of the E ...

oval:org.secpod.oval:def:300425
A vulnerability was discovered and corrected in vsftpd: The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-20 ...

oval:org.secpod.oval:def:301047
A vulnerability was discovered and corrected in libsndfile: An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way the libsndfile library processed certain Ensoniq PARIS Audio Format audio files. An attacker could create a specially-crafted PAF file that, when opene ...

oval:org.secpod.oval:def:300442
A vulnerability has been found and corrected in kdelibs4: kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL ser ...

oval:org.secpod.oval:def:301001
A vulnerability has been found and corrected in kdelibs4: Cross-site scripting vulnerability in the KHTMLPart::htmlError function in khtml/khtml_part.cpp in Konqueror in KDE SC 4.4.0 through 4.6.1 allows remote attackers to inject arbitrary web script or HTML via the URI in a URL corresponding to a ...

oval:org.secpod.oval:def:300433
A vulnerability wase discovered and corrected in rsync: rsync 3.x before 3.0.8, when certain recursion, deletion, and ownership options are used, allows remote rsync servers to cause a denial of service or possibly execute arbitrary code via malformed data . Packages for 2009.0 are provided as of t ...

oval:org.secpod.oval:def:300432
Multiple vulnerabilities were discovered and corrected in logrotate: Race condition in the createOutputFile function in logrotate.c in logrotate 3.7.9 and earlier allows local users to read log data by opening a file before the intended permissions are in place . The shred_file function in logrotate ...

oval:org.secpod.oval:def:300006
A null pointer dereference due to receiving a short packet for a direct connection in the MSN code could potentially cause a denial of service. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301117
Multiple vulnerabilities has been identified and fixed in pidgin: It was found that the gdk-pixbuf GIF image loader routine gdk_pixbuf__gif_image_load did not properly handle certain return values from its subroutines. A remote attacker could provide a specially-crafted GIF image, which, once opened ...

oval:org.secpod.oval:def:300415
A vulnerability has been found and corrected in mailman: Multiple cross-site scripting vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the full name or username field in a confirmation message . Packages for 200 ...

oval:org.secpod.oval:def:300427
Multiple vulnerabilities has been identified and fixed in java-1.6.0-openjdk: The JNLP SecurityManager in IcedTea 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might ...

oval:org.secpod.oval:def:300409
Multiple vulnerabilities were discovered and corrected in OpenOffice.org: Multiple directory traversal vulnerabilities allow remote attackers to overwrite arbitrary files via a .. in an entry in an XSLT JAR filter description file, an Extension file, or unspecified other JAR or ZIP files . Use-aft ...

oval:org.secpod.oval:def:300332
A vulnerability has been discovered and corrected in pango: Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service via a crafted font file, related to building a synt ...

oval:org.secpod.oval:def:300411
A vulnerability has been found and corrected in eclipse: Multiple cross-site scripting vulnerabilities in the Help Contents web application in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to help/index.jsp or help/advanced/content.js ...

oval:org.secpod.oval:def:300399
Multiple vulnerabilities has been found and corrected in subversion: The walk function in repos.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.15, allows remote authenticated users to cause a denial of service via vectors that trigger the walk ...

oval:org.secpod.oval:def:300067
A vulnerability was discovered and corrected in freetype2: Marc Schoenefeld found an input stream position error in the way FreeType font rendering engine processed input file streams. If a user loaded a specially-crafted font file with an application linked against FreeType and relevant font glyphs ...

oval:org.secpod.oval:def:301049
A vulnerability was discovered and corrected in freetype2: Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, allows remote attackers to execute arbitrary code or cause a denial of service via a crafted Type 1 font in a PDF document, as exploited in the wild in July 2011 . Packa ...

oval:org.secpod.oval:def:300151
A vulnerability has been found and corrected in libHX: Heap-based buffer overflow in the HX_split function in string.c in libHX before 3.6 allows remote attackers to execute arbitrary code or cause a denial of service via a string that is inconsistent with the expected number of fields . The update ...

oval:org.secpod.oval:def:300118
A vulnerability has been discovered and corrected in freetype2: Multiple stack overflow flaws have been reported in the way FreeType font rendering engine processed certain CFF opcodes. An attacker could use these flaws to create a specially-crafted font file that, when opened, would cause an applic ...

oval:org.secpod.oval:def:300340
Multiple vulnerabilities has been discovered and corrected in libtiff: The TIFFYCbCrtoRGB function in LibTIFF 3.9.0 and 3.9.2, as used in ImageMagick, does not properly handle invalid ReferenceBlackWhite values, which allows remote attackers to cause a denial of service via a crafted TIFF image tha ...

oval:org.secpod.oval:def:300060
Multiple vulnerabilities was discovered and fixed in clamav: The cli_pdf function in libclamav/pdf.c in ClamAV before 0.96.1 allows remote attackers to cause a denial of service via a malformed PDF file, related to an inconsistency in the calculated stream length and the real stream length . Off-by ...

oval:org.secpod.oval:def:300141
A vulnerability were discovered and corrected in coreutils: The distcheck rule in dist-check.mk in GNU coreutils 5.2.1 through 8.1 allows local users to gain privileges via a symlink attack on a file in a directory tree under /tmp . Packages for 2008.0 are provided for Corporate Desktop 2008.0 custo ...

oval:org.secpod.oval:def:300931
A vulnerability has been identified and corrected in proftpd: The mod_tls module in proftpd < 1.3.2b is vulnerable to a similar security issue as CVE-2009-2408. This update fixes these vulnerability.

oval:org.secpod.oval:def:300043
A vulnerability has been found and corrected in krb5: Certain invalid GSS-API tokens can cause a GSS-API acceptor to crash due to a null pointer dereference in the GSS-API library . Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The updated p ...

oval:org.secpod.oval:def:301153
Multiple vulnerabilities were discovered and corrected in proftpd: Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory t ...

oval:org.secpod.oval:def:300511
Multiple vulnerabilities has been found and corrected in samba: Multiple format string vulnerabilities in client/client.c in smbclient in Samba 3.2.0 through 3.2.12 might allow context-dependent attackers to execute arbitrary code via format string specifiers in a filename . The acl_group_override f ...

oval:org.secpod.oval:def:300993
Samba 3.2.0 through 3.2.6, when registry shares are enabled, allows remote authenticated users to access the root filesystem via a crafted connection request that specifies a blank share name . This update provides samba 3.2.7 to address this issue.

oval:org.secpod.oval:def:300909
A vulnerability has been found and corrected in perl-Compress-Raw-Zlib: Off-by-one error in the inflate function in Zlib.xs in Compress::Raw::Zlib Perl module before 2.017, as used in AMaViS, SpamAssassin, and possibly other products, allows context-dependent attackers to cause a denial of service ...

oval:org.secpod.oval:def:300862
A vulnerability has been found and corrected in ISC DHCP: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafte ...

oval:org.secpod.oval:def:301222
A vulnerability has been found and corrected in pulseaudio: Tavis Ormandy and Julien Tinnes of the Google Security Team discovered that pulseaudio, when installed setuid root, does not drop privileges before re-executing itself to achieve immediate bindings. This can be exploited by a user who has w ...

oval:org.secpod.oval:def:301626
Drew Yaro of the Apple Product Security Team found two flaws in libxml2. The first is a denial of service flaw in libxml2"s XML parser. If an application linked against libxml2 were to process certain malformed XML content, it cause the application to enter an infinite loop . The second is an intege ...

oval:org.secpod.oval:def:300871
A number of security vulnerabilities have been discovered for Mozilla Thunderbird version 2.0.0.21 . This update provides the latest Thunderbird to correct these issues.

oval:org.secpod.oval:def:301467
libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined entities definitions in entities, which allowed context-dependent attackers to cause a denial of service via certain XML documents . The updated packages have been patched to prevent this issue.

oval:org.secpod.oval:def:301230
Security vulnerabilities have been identified and fixed in udev. udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space . Buffer overflow in the util_path_encode function in ud ...

oval:org.secpod.oval:def:300942
Multiple security vulnerabilities has been identified and fixed in Little cms library embedded in OpenJDK: A memory leak flaw allows remote attackers to cause a denial of service via a crafted image file . Multiple integer overflows allow remote attackers to execute arbitrary code via a crafted ima ...

oval:org.secpod.oval:def:300653
A wrong handling of signed Secure/Multipurpose Internet Mail Extensions e-mail messages enables attackers to spoof its signatures by modifying the latter copy . Crafted authentication challange packets sent by a malicious remote mail server enables remote attackers either to cause denial of servic ...

oval:org.secpod.oval:def:300592
Multiple security vulnerabilities has been identified and fixed in Little cms: A memory leak flaw allows remote attackers to cause a denial of service via a crafted image file . Multiple integer overflows allow remote attackers to execute arbitrary code via a crafted image file that triggers a heap ...

oval:org.secpod.oval:def:300626
Integer overflows in gstreamer0.10-plugins-base Base64 encoding and decoding functions may lead attackers to cause denial of service. Altough vector attacks are not known yet . This update provide the fix for that security issue.

oval:org.secpod.oval:def:300793
Multiple integer overflows in GLib"s Base64 encoding and decoding functions enable attackers either to cause denial of service and to execute arbitrary code via an untrusted input . This update provide the fix for that security issue.

oval:org.secpod.oval:def:300508
Security vulnerabilities have been discovered in previous versions, and corrected in the latest Mozilla Firefox 3.x, version 3.0.8 . This update provides the latest Mozilla Firefox 3.x to correct these issues. Additionally, some packages requiring it have also been rebuilt and are being provided as ...

oval:org.secpod.oval:def:301253
Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 3.x, version 3.0.5 . This update provides the latest Mozilla Firefox 3.x to correct these issues.

oval:org.secpod.oval:def:300742
A buffer overflow in the imageloadfont function in PHP allowed context-dependent attackers to cause a denial of service and potentially execute arbitrary code via a crafted font file . A buffer overflow in the memnstr function allowed context-dependent attackers to cause a denial of service and po ...

oval:org.secpod.oval:def:300895
Multiple vulnerabilities was discovered and corrected in postgresql: NULL Bytes in SSL Certificates can be used to falsify client or server authentication. This only affects users who have SSL enabled, perform certificate name validation or client certificate authentication, and where the Certificat ...

oval:org.secpod.oval:def:300047
Multiple vulnerabilities was discovered and corrected in postgresql: The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service or have unspecified other impact via vectors involving a negative integer ...

oval:org.secpod.oval:def:300426
Multiple vulnerabilities has been identified and fixed in pidgin: It was discovered that libpurple versions prior to 2.7.10 do not properly clear certain data structures used in libpurple/cipher.c prior to freeing. An attacker could potentially extract partial information from memory regions freed b ...

oval:org.secpod.oval:def:301051
Multiple vulnerabilities were discovered and corrected in java-1.6.0-openjdk: Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and un ...

oval:org.secpod.oval:def:300398
It was discovered that t1lib suffered from the same vulnerability as previousely addressed in Evince with MDVSA-2011:005 . As a precaution t1lib has been patched to address this flaw. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300391
It was discovered that tetex suffered from the same vulnerability as previousely addressed in Evince with MDVSA-2011:005 . As a precaution tetex has been patched to address this flaw. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300219
A vulnerability has been found and corrected in wget: GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a 3xx redirect to a URL with a .wget ...

oval:org.secpod.oval:def:300400
A vulnerability has been found and corrected in pcsc-lite: Stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset Handler for pcscd in PCSC-Lite 1.5.3, and possibly other 1.5.x and 1.6.x versions, allows physically proximate attackers to cause a denial of service and poss ...

oval:org.secpod.oval:def:300771
The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type. This update corrects the problem.

oval:org.secpod.oval:def:300747
The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service by re-LOAD-ing libraries from a certain plugins directory . The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8. ...

oval:org.secpod.oval:def:300134
A vulnerability has been found and corrected in ruby: WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to mo ...

oval:org.secpod.oval:def:300536
Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnera ...

oval:org.secpod.oval:def:300383
A vulnerability was discovered and fixed in gtk+2.0: gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate atta ...

oval:org.secpod.oval:def:300349
A vulnerability has been found and corrected in php: PHP before 5.2.12 does not properly handle session data, which has unspecified impact and attack vectors related to interrupt corruption of the SESSION superglobal array and the session.save_path directive . Packages for 2008.0 are provided for ...

oval:org.secpod.oval:def:301015
A vulnerability has been found and corrected in libmodplug: Stack-based buffer overflow in the ReadS3M method in load_s3m.cpp in libmodplug before 0.8.8.2 allows remote attackers to execute arbitrary code via a crafted S3M file . Packages for 2009.0 are provided as of the Extended Maintenance Progra ...

oval:org.secpod.oval:def:301212
A security vulnerability has been identified and fixed in OpenSSL, which could crash applications using OpenSSL library when parsing malformed certificates . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300436
The configuration merger in itk.c in the Steinar H. Gunderson mpm-itk Multi-Processing Module for the Apache HTTP Server does not properly handle certain configuration sections that specify NiceValue but not AssignUserID, which might allow remote attackers to gain privileges by leveraging the root ...

oval:org.secpod.oval:def:301045
Multiple vulnerabilities has been discovered and corrected in samba: All current released versions of Samba are vulnerable to a cross-site request forgery in the Samba Web Administration Tool . By tricking a user who is authenticated with SWAT into clicking a manipulated URL on a different web page, ...

oval:org.secpod.oval:def:300149
A vulnerability in the GNU C library was discovered which could escalate the privilegies for local users . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301119
Multiple vulnerabilities has been found and corrected in tomcat5: When running under a SecurityManager, access to the file system is limited but web applications are granted read/write permissions to the work directory. This directory is used for a variety of temporary files such as the intermediate ...

oval:org.secpod.oval:def:300370
Multiple vulnerabilities was discovered and corrected in postgresql: An authenticated database user can manipulate modules and tied variables in some external procedural languages to execute code with enhanced privileges . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Pr ...

oval:org.secpod.oval:def:300275
Multiple vulnerabilities were discovered and corrected in pam: The pam_xauth module did not verify the return values of the setuid and setgid system calls. A local, unprivileged user could use this flaw to execute the xauth command with root privileges and make it read an arbitrary input file . The ...

oval:org.secpod.oval:def:300431
Multiple vulnerabilities has been identified and fixed in ffmpeg: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bound ...

oval:org.secpod.oval:def:301018
Multiple vulnerabilities have been identified and fixed in mplayer: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bou ...

oval:org.secpod.oval:def:301042
Multiple vulnerabilities have been identified and fixed in blender: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remote attackers to obtain sensitive memory contents and cause a denial of service via a crafted file that triggers an out-of-bou ...

oval:org.secpod.oval:def:301039
A vulnerability was discovered and corrected in gimp: Multiple integer overflows in the load_image function in file-pcx.c in the Personal Computer Exchange plugin in GIMP 2.6.x and earlier allow remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted PCX imag ...

oval:org.secpod.oval:def:300396
Multiple vulnerabilities has been found and corrected in MHonArc: MHonArc 2.6.16 allows remote attackers to cause a denial of service via start tags that are placed within other start tags, as demonstrated by a <bo<bo<bo<bo<body>dy>dy>dy&g ...

oval:org.secpod.oval:def:301054
A vulnerability has been discovered and corrected in clamav: Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service via an e-mail message that is not properly handled during certain hash calculations . ...

oval:org.secpod.oval:def:301188
A vulnerability has been discovered and corrected in libmikmod: Multiple heap-based buffer overflows might allow remote attackers to execute arbitrary code via crafted samples or crafted instrument definitions in an Impulse Tracker file . Packages for 2008.0 and 2009.0 are provided as of the Exten ...

oval:org.secpod.oval:def:301197
Multiple vulnerabilities has been found and corrected in libmikmod: libmikmod 3.1.9 through 3.2.0, as used by MikMod, SDL-mixer, and possibly other products, relies on the channel count of the last loaded song, rather than the currently playing song, for certain playback calculations, which allows u ...

oval:org.secpod.oval:def:300254
A denial of service attack against apr_brigade_split_line was discovered in apr-util . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301232
Multiple security vulnerabilities has been identified and fixed in tomcat5: Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which al ...

oval:org.secpod.oval:def:300313
Multiple vulnerabilities has been found and corrected in mozilla-thunderbird: Unspecified vulnerability in Mozilla Firefox 3 allows remote attackers to execute arbitrary code via unknown vectors that trigger memory corruption, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010 . ...

oval:org.secpod.oval:def:300107
Security issues were identified and fixed in firefox: An unspecified function in the JavaScript implementation in Mozilla Firefox creates and exposes a temporary footprint when there is a current login to a web site, which makes it easier for remote attackers to trick a user into acting upon a spoof ...

oval:org.secpod.oval:def:300033
Security issues were identified and fixed in firefox: layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plugin instance, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted HTML ...

oval:org.secpod.oval:def:300188
A vulnerability has been found and corrected in rpm: lib/fsm.c in RPM 4.8.0 and unspecified 4.7.x and 4.6.x versions, and RPM before 4.4.3, does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade, which might allow local users to gain privi ...

oval:org.secpod.oval:def:300232
A vulnerability in the GNU C library was discovered which could escalate the privilegies for local users . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300309
Multiple vulnerabilities has been found and corrected in php: * Improved LCG entropy. * Fixed safe_mode validation inside tempnam when the directory path does not end with a /(Martin Jansen(Ilia

oval:org.secpod.oval:def:300418
A vulnerability has been found and corrected in samba: All current released versions of Samba are vulnerable to a denial of service caused by memory corruption. Range checks on file descriptors being used in the FD_SET macro were not present allowing stack corruption. This can cause the Samba code t ...

oval:org.secpod.oval:def:300443
A vulnerability was discovered and corrected in subversion: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remote attackers to cause a denial of service via a request that contains a lock token . Additionally for Corporate Server 4 and E ...

oval:org.secpod.oval:def:301183
A vulnerability was discovered and corrected in openssl: OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the use of an unint ...

oval:org.secpod.oval:def:301072
A vulnerability has been found and corrected in openssl: Incorrectly formatted ClientHello handshake message could cause OpenSSL to parse past the end of the message. This allows an attacker to crash an application using OpenSSL by triggering an invalid memory access. Additionally, some applications ...

oval:org.secpod.oval:def:301174
A vulnerability was discovered in openssl that causes a race condition within the TLS extension parsing code and which can be exploited to cause a heap-based buffer overflow . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300226
A race condition has been found in fuse that could escalate privileges for local users and lead to a DoS . The updated packages have been patched to correct this issue.

oval:org.secpod.oval:def:300806
Multiple vulnerabilities has been found and corrected in samba: The SMB subsystem in Apple Mac OS X 10.5.8, when Windows File Sharing is enabled, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create ...

oval:org.secpod.oval:def:300154
A vulnerability has been found in ncpfs which can be exploited by local users to disclose potentially sensitive information, cause a DoS , and potentially gain escalated privileges . Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to co ...

oval:org.secpod.oval:def:300063
Multiple vulnerabilities was discovered and corrected in the OpenOffice.org: Integer overflow allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer overflow . Heap-based buffer overflow allows remote attackers to cause a denial of service or poss ...

oval:org.secpod.oval:def:301133
Multiple vulnerabilities has been found and corrected in tomcat5: Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to create or overwrite arbitrary files via a .. in an entry in a WAR file, as demonstrated by a ../../bin/catali ...

oval:org.secpod.oval:def:300506
Vulnerabilities have been discovered in wireshark package, which could lead to application crash via radius, infiniband and afs dissectors . This update provides a fix for those vulnerabilities.

oval:org.secpod.oval:def:300915
A vulnerability has been found and corrected in wireshark: Unspecified vulnerability in the OpcUa dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service via malformed OPCUA Service CallRequest packets . This update fixes this vulner ...

oval:org.secpod.oval:def:300836
A crafted PDF file that triggers a parsing error allows remote attackers to cause definal of service. This bug is consequence of a wrong processing on FormWidgetChoice::loadDefaults method . A crafted PDF file that triggers a parsing error allows remote attackers to cause definal of service. This bu ...

oval:org.secpod.oval:def:300094
A vulnerability was discovered and corrected in gimp: Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow . Additionally the patch for ...

oval:org.secpod.oval:def:300913
A crafted PDF file that triggers a parsing error allows remote attackers to cause definal of service. This bug is consequence of a wrong processing on FormWidgetChoice::loadDefaults method . A crafted PDF file that triggers a parsing error allows remote attackers to cause definal of service. This bu ...

oval:org.secpod.oval:def:300690
A security vulnerability has been identified and fixed in curl, which could allow remote HTTP servers to trigger arbitrary requests to intranet servers, read or overwrite arbitrary files via a redirect to a file: URL, or execute arbitrary commands via a redirect to an scp: URL . The updated packa ...

oval:org.secpod.oval:def:300466
A vulnerability has been found and corrected in curl: lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a "\0" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof a ...

oval:org.secpod.oval:def:300856
Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service application crash(CVE-2009-0688

oval:org.secpod.oval:def:301157
A vulnerability have been discovered and corrected in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15, which allows remote attackers to cause a denial of service via a crafted DNS packet that only contains a header . This update provides a fix to this vulnerability.

oval:org.secpod.oval:def:300459
A vulnerability has been found and corrected in xmlsec1: A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xmlsec1 prior to 1.2.12. An attacker could use this flaw to create a specially-crafted XML file that forges an XML signature, al ...

oval:org.secpod.oval:def:300917
A vulnerability have been discovered and corrected in GnuTLS before 2.8.2, which could allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority . This update fixes this vulnerability.

oval:org.secpod.oval:def:300487
Security vulnerabilities have been discovered in previous versions, and corrected in the latest Mozilla Firefox 3.x, version 3.0.10. This update provides the latest Mozilla Firefox 3.x to correct these issues. Additionally, some packages which require so, have been rebuilt and are being provided as ...

oval:org.secpod.oval:def:300932
Security vulnerabilities have been discovered in previous versions, and corrected in the latest Mozilla Firefox 3.x, version 3.0.10. This update provides the latest Mozilla Firefox 3.x to correct these issues. Additionally, some packages which require so, have been rebuilt and are being provided as ...

oval:org.secpod.oval:def:301363
The D-Bus library did not correctly validate certain corrupted signatures which could cause a crash of applications linked against the D-Bus library if a local user were to send a specially crafted D-Bus request . The updated packages have been patched to prevent this issue.

oval:org.secpod.oval:def:300068
A vulnerability has been found and corrected in ghostscript: Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file . Packages for 2008.0 and 2009.0 are provided due to the Extended Ma ...

oval:org.secpod.oval:def:300820
Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 3.x, version 3.0.5 . This update provides the latest Mozilla Firefox 3.x to correct these issues. As Mozilla Firefox 2.x has been phased out, version 3.x is also being provided for Mandriva Linux 2008 Spring.

oval:org.secpod.oval:def:300772
A vulnerability was discovered and corrected in ffmpeg: MPlayer allows remote attackers to cause a denial of service via a malformed AAC file, as demonstrated by lol-vlc.aac; or a malformed Ogg Media file, as demonstrated by lol-ffplay.ogm, different vectors than CVE-2007-6718 . Packages for 200 ...

oval:org.secpod.oval:def:300897
Several vulnerabilities have been discovered in mplayer, which could allow remote attackers to execute arbitrary code via a malformed TwinVQ file , and in ffmpeg, as used by mplayer, related to the execution of DTS generation code and incorrect handling of DCA_MAX_FRAME_SIZE value . The updated pac ...

oval:org.secpod.oval:def:300953
Failure on Ogg files manipulation can lead remote attackers to cause a denial of service by using crafted files . Failure on manipulation of either MNG or Real or MOD files can lead remote attackers to cause a denial of service by using crafted files . Heap-based overflow allows remote attackers to ...

oval:org.secpod.oval:def:300764
Vulnerabilities have been discovered and corrected in ffmpeg: - The ffmpeg lavf demuxer allows user-assisted attackers to cause a denial of service via a crafted GIF file - FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service via unknown vectors, aka a ...

oval:org.secpod.oval:def:300528
Several vulnerabilities have been discovered in ffmpeg, related to the execution of DTS generation code and incorrect handling of DCA_MAX_FRAME_SIZE value . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300979
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Gnumeric working directory . This update provides fix ...

oval:org.secpod.oval:def:300472
Security vulnerabilities have been discovered and corrected in VNC server of qemu version 0.9.1 and earlier, which could lead to denial-of-service attacks , and make it easier for remote crackers to guess the VNC password . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300603
Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine. The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:301195
Security vulnerabilities have been discovered and corrected in VNC server of kvm version 79 and earlier, which could lead to denial-of-service attacks , and make it easier for remote crackers to guess the VNC password . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300964
A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 2.0.0.19 . This update provides the latest Thunderbird to correct these issues.

oval:org.secpod.oval:def:301229
A vulnerability was found by the Google Security Team with how OpenSSL checked the verification of certificates. An attacker in control of a malicious server or able to effect a man-in-the-middle attack, could present a malformed SSL/TLS signature from a certificate chain to a vulnerable client, whi ...

oval:org.secpod.oval:def:301615
A vulnerability that was discovered in xine-lib that allowed remote RTSP servers to execute arbitrary code via a large streamid SDP parameter also affects MPlayer . Several integer overflows were discovered by Felipe Andres Manzano in MPlayer"s Real video stream demuxing code. These vulnerabilities ...

oval:org.secpod.oval:def:301007
Chris Evans of the Chrome Security Team reported that the XSLT generate-id function returned a string that revealed a specific valid address of an object on the memory heap. It is possible that in some cases this address would be valuable information that could be used by an attacker while exploitin ...

oval:org.secpod.oval:def:301108
Multiple flaws were found in the way the RPM library parsed package headers. An attacker could create a specially-crafted RPM package that, when queried or installed, would cause rpm to crash or, potentially, execute arbitrary code . Additionally for Mandriva Linux 2009.0 and Mandriva Linux Enterpri ...

oval:org.secpod.oval:def:301060
Multiple vulnerabilities has been discovered and corrected in samba/cifs-utils: smbfs in Samba 3.5.8 and earlier attempts to use mount.cifs to append to the /etc/mtab file and umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allo ...

oval:org.secpod.oval:def:301059
Multiple vulnerabilities has been discovered and corrected in apache: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service via a Range header that expresses multiple overlapping ranges, as exploited ...

oval:org.secpod.oval:def:301030
Multiple vulnerabilities was discovered and fixed in gimp: Stack-based buffer overflow in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assisted remote attackers to cause a denial of service or possibly execute arbitrary code via a long Position field in ...

oval:org.secpod.oval:def:301022
It was discovered that the fix for CVE-2011-0419 under certain conditions could cause a denial-of-service attack in APR . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301017
A vulnerability has been found and corrected in postfix: The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certain Cyrus SASL authentication methods are enabled, does not create a new server handle after client authentication fails, which ...

oval:org.secpod.oval:def:301012
It was discovered that the apr_fnmatch function used an unconstrained recursion when processing patterns with the '*' wildcard. An attacker could use this flaw to cause an application using this function, which also accepted untrusted input as a pattern for matching , to exhaust al ...

oval:org.secpod.oval:def:301009
A vulnerability has been found and corrected in kdenetwork4: Directory traversal vulnerability in the KGetMetalink::File::isValidNameAttr function in ui/metalinkcreator/metalinker.cpp in KGet in KDE SC 4.6.2 and earlier allows remote attackers to create arbitrary files via a .. in the name attribut ...

oval:org.secpod.oval:def:300404
A vulnerability was discovered and corrected in postgresql: Buffer overflow in the gettoken function in contrib/intarray/_int_bool.c in the intarray array module in PostgreSQL 9.0.x before 9.0.3, 8.4.x before 8.4.7, 8.3.x before 8.3.14, and 8.2.x before 8.2.20 allows remote authenticated users to ca ...

oval:org.secpod.oval:def:301106
Multiple vulnerabilities has been found and corrected in sudo: A a patch for parse.c in sudo does not properly interpret a system group in the sudoers file during authorization decisions for a user who belongs to that group, which allows local users to leverage an applicable sudoers file and gain r ...

oval:org.secpod.oval:def:300178
Multiple vulnerabilities has been found and corrected in apache: The mod_cache and mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service via a request that lacks a path . mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix ...

oval:org.secpod.oval:def:300000
Multiple vulnerabilities was discovered and fixed in glibc: Multiple integer overflows in the strfmon implementation in the GNU C Library 2.10.1 and earlier allow context-dependent attackers to cause a denial of service via a crafted format string, as demonstrated by a crafted first argument to th ...

oval:org.secpod.oval:def:300159
Multiple vulnerabilities has been found and corrected in clamav: ClamAV before 0.96 does not properly handle the CAB and 7z file formats, which allows remote attackers to bypass virus detection via a crafted archive that is compatible with standard archive utilities . The qtm_decompress function i ...

oval:org.secpod.oval:def:300153
Multiple vulnerabilies has been found and corrected in samba: client/mount.cifs.c in mount.cifs in smbfs in Samba does not verify that the device name and mountpoint strings are composed of valid characters, which allows local users to cause a denial of service via a crafted string . client/mount ...

oval:org.secpod.oval:def:300540
A vulnerability was discovered and corrected in dbus: The _dbus_validate_signature_with_reason function in D-Bus uses incorrect logic to validate a basic type, which allows remote attackers to spoof a signature via a crafted key. NOTE: this is due to an incorrect fix for CVE-2008-3834 . This updat ...

oval:org.secpod.oval:def:300829
Multiple security vulnerabilities has been identified and fixed in libmodplug: Integer overflow in the CSoundFile::ReadMed function in libmodplug before 0.8.6, as used in gstreamer-plugins and other products, allows context-dependent attackers to execute arbitrary code via a MED file with a crafted ...

oval:org.secpod.oval:def:300723
A buffer underflow in Ghostscript"s CCITTFax decoding filter allows remote attackers to cause denial of service and possibly to execute arbitrary by using a crafted PDF file . Buffer overflow in Ghostscript"s BaseFont writer module allows remote attackers to cause a denial of service and possibly to ...

oval:org.secpod.oval:def:300606
A vulnerability has been found and corrected in compiz-fusion-plugins-main: The Expo plugin in Compiz Fusion 0.7.8 allows local users with physical access to drag the screen saver aside and access the locked desktop by using Expo mouse shortcuts, a related issue to CVE-2007-3920 . This update fixes ...

oval:org.secpod.oval:def:300968
A security vulnerability has been identified and fixed in pam: Integer signedness error in the _pam_StrTok function in libpam/pam_misc.c in Linux-PAM 1.0.3 and earlier, when a configuration file contains non-ASCII usernames, might allow remote attackers to cause a denial of service, and might allow ...

oval:org.secpod.oval:def:300797
A vulnerability has been identified and corrected in audacity: Stack-based buffer overflow in the String_parse::get_nonspace_quoted function in lib-src/allegro/strparse.cpp in Audacity 1.2.6 and other versions before 1.3.6 allows remote attackers to cause a denial of service and possibly execute ar ...

oval:org.secpod.oval:def:300568
A vulnerability have been discovered and corrected in PyCrypto ARC2 module 2.0.1, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large ARC2 key length . The updated packages have been patched to prevent this. Update: The previous update package w ...

oval:org.secpod.oval:def:300744
A vulnerability have been discovered and corrected in PyCrypto ARC2 module 2.0.1, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large ARC2 key length . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300870
A vulnerability have been discovered and corrected in PyCrypto ARC2 module 2.0.1, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large ARC2 key length . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300636
A vulnerability have been discovered and corrected in PyCrypto ARC2 module 2.0.1, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large ARC2 key length . The updated packages have been patched to prevent this. Update: The previous update package w ...

oval:org.secpod.oval:def:301220
A vulnerability has been discovered in xterm, which can be exploited by malicious people to compromise a user"s system. The vulnerability is caused due to xterm not properly processing the DECRQSS Device Control Request Status String escape sequence. This can be exploited to inject and execute arbit ...

oval:org.secpod.oval:def:301278
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The chip_command function in drivers/media/video/tvaudio.c in the Linux kernel 2.6.25.x before 2.6.25.19, 2.6.26.x before 2.6.26.7, and 2.6.27.x before 2.6.27.3 allows attackers to cause a denial of service via unknown vect ...

oval:org.secpod.oval:def:301402
A denial of service vulnerability was discovered in how Net-SNMP processed GETBULK requests. A remote attacker with read access to the SNMP server could issue a specially-crafted request which would cause snmpd to crash . Please note that for this to be successfully exploited, an attacker must have ...

oval:org.secpod.oval:def:300556
Multiple security vulnerabilities has been identified and fixed in tomcat5: Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which al ...

oval:org.secpod.oval:def:301101
Double free vulnerabilities in libxml2 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression and via vectors related to XPath handling . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301058
Multiple vulnerabilities has been discovered and corrected in libxml/libxml2: Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a ...

oval:org.secpod.oval:def:300473
Multiple vulnerabilities has been found and corrected in libtiff: Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service via a crafted TIFF image, a different vulnerability than CVE-2008-2327 . Fix several places in tiff2rgb ...

oval:org.secpod.oval:def:301006
Security issues were identified and fixed in mozilla-thunderbird: Security researcher Soroush Dalili reported that the resource: protocol could be exploited to allow directory traversal on Windows and the potential loading of resources from non-permitted locations. The impact would depend on whether ...

oval:org.secpod.oval:def:301038
Security issues were identified and fixed in mozilla firefox and thunderbird: Security researcher regenrecht reported via TippingPoint's Zero Day Initiative two instances of code which modifies SVG element lists failed to account for changes made to the list by user-supplied callbacks befor ...

oval:org.secpod.oval:def:301056
Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla developers and community members identified and fixed several memory safety bugs in the browser engine used in Firefox 3.6 and other Mozilla-based products. Some of these bugs showed evidence of memory corruption u ...

oval:org.secpod.oval:def:301067
Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download in response to the holding of the Enter key, which allows user-assisted remote att ...

oval:org.secpod.oval:def:301112
Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download in response to the holding of the Enter key, which allows user-assisted remote att ...

oval:org.secpod.oval:def:300422
Cross-site request forgery vulnerability in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, allows remote attackers to hijack the authentication of arbitrary users for requests that were initiated by a plugin and received a 307 redirect to a page on a different w ...

oval:org.secpod.oval:def:300421
Security issues were identified and fixed in mozilla-thunderbird: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service or possibl ...

oval:org.secpod.oval:def:300564
A flaw was found in how BIND checked the return value of the OpenSSL DSA_do_verify function. On systems that use DNSSEC, a malicious zone could present a malformed DSA certificate and bypass proper certificate validation, which would allow for spoofing attacks . The updated packages have been patche ...

oval:org.secpod.oval:def:300430
Multiple vulnerabilities were discovered and corrected in libtiff: Buffer overflow in LibTIFF allows remote attackers to execute arbitrary code or cause a denial of service via a crafted TIFF image with JPEG encoding . Heap-based buffer overflow in the thunder decoder in tif_thunder.c in LibTIFF 3 ...

oval:org.secpod.oval:def:300316
A vulnerability has been found and corrected in mysql: It was possible for DROP TABLE of one MyISAM table to remove the data and index files of a different MyISAM table . Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The updated packages have ...

oval:org.secpod.oval:def:300438
It was discovered that the /etc/cron.d/php cron job for php-session allows local users to delete arbitrary files via a symlink attack on a directory under /var/lib/php . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301201
Multiple vulnerabilities has been found and corrected in mysql: MySQL 5.0 before 5.0.66, 5.1 before 5.1.26, and 6.0 before 6.0.6 does not properly handle a b"" token, aka an empty bit-string literal, which allows remote attackers to cause a denial of service by using this token in a SQL statement ...

oval:org.secpod.oval:def:301209
A vulnerability has been found and corrected in mysql: Multiple format string vulnerabilities in the dispatch_command function in libmysqld/sql_parse.cc in mysqld in MySQL 4.0.0 through 5.0.83 allow remote authenticated users to cause a denial of service and possibly have unspecified other impact v ...

oval:org.secpod.oval:def:300366
Multiple vulnerabilities has been found and corrected in mysql: mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not properly handle errors during execution of certain SELECT statements with subqueries, and does not preserve certain null_value flags during execution of statements t ...

oval:org.secpod.oval:def:300129
Multiple vulnerabilities were discovered and corrected in mysql: * Joins involving a table with with a unique SET column could cause a server crash . * Use of TEMPORARY InnoDB tables with nullable columns could cause a server crash . * The server could crash if there were alternate reads from two in ...

oval:org.secpod.oval:def:301080
A vulnerability was discovered and corrected in openssl: The elliptic curve cryptography subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easi ...

oval:org.secpod.oval:def:300388
A vulnerability has been found and corrected in hplip: A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP tools that search for supported devices using SNMP, and a malicious user is able to send specially-crafted SNMP responses, it ...

oval:org.secpod.oval:def:301028
Multiple vulnerabilities have been identified and fixed in ruby: Cross-site scripting vulnerability in the WEBrick HTTP server in Ruby allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page . The FileUtils.remove_entry_secure method in Ruby ...

oval:org.secpod.oval:def:301034
Multiple vulnerabilities were discovered and corrected in subversion: The mod_dav_svn Apache HTTPD server module will dereference a NULL pointer if asked to deliver baselined WebDAV resources which can lead to a DoS . The mod_dav_svn Apache HTTPD server module may in certain cenarios enter a logic ...

oval:org.secpod.oval:def:301044
A vulnerability was discovered and corrected in curl: The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via ...

oval:org.secpod.oval:def:300307
Multiple vulnerabilities has been found and corrected in mailman: Multiple cross-site scripting vulnerabilities in GNU Mailman before 2.1.14rc1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving the list information field or the list description field . ...

oval:org.secpod.oval:def:300314
Multiple vulnerabilities were discovered and corrected in clamav: Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted PDF document

oval:org.secpod.oval:def:301081
A vulnerability has been discovered and corrected in apache: The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of RewriteRule and ProxyPassMatch pattern matches for configuration of a reverse prox ...

oval:org.secpod.oval:def:301094
Multiple vulnerabilities has been identified and fixed in php: The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP before 5.3.6 does not properly handle a ZIPARCHIVE::FL_UNCHANGED argument, which might allow context-dependent attackers to cause a denial of service via an ...

oval:org.secpod.oval:def:301093
A vulnerability has been discovered and corrected in squid: Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service or possibly have un ...

oval:org.secpod.oval:def:300253
A vulnerability was discovered and corrected in php: A flaw in ext/xml/xml.c could cause a cross-site scripting vulnerability . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300146
A vulnerability was discovered and corrected in krb5: An unauthenticated remote attacker could alter a SAM-2 challenge, affecting the prompt text seen by the user or the kind of response sent to the KDC. Under some circumstances, this can negate the incremental security benefit of using a single-use ...

oval:org.secpod.oval:def:300158
A vulnerability has been found and corrected in samba: Stack-based buffer overflow in the sid_parse and dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Windows Security ID on a file share . The u ...

oval:org.secpod.oval:def:300035
Multiple vulnerabilities were discovered and corrected in php: Stack consumption vulnerability in the filter_var function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3, when FILTER_VALIDATE_EMAIL mode is used, allows remote attackers to cause a denial of service via a long e-mail address stri ...

oval:org.secpod.oval:def:301026
A vulnerability has been identified and fixed in libzip: The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP before 5.3.6 does not properly handle a ZIPARCHIVE::FL_UNCHANGED argument, which might allow context-dependent attackers to cause a denial of service via an empty ...

oval:org.secpod.oval:def:300177
A vulnerability was discovered and corrected in subversion: authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5.8 and 1.6.x before 1.6.13, when SVNPathAuthz short_circuit is enabled, does not properly handle a named repository as a rule ...

oval:org.secpod.oval:def:300051
An integer overflow has been found and corrected in bzip2 which could be exploited by using a specially crafted bz2 file and cause a denial of service attack . Additionally clamav has been upgraded to 0.96.2 and has been patched for this issue. perl-Compress-Bzip2 in MES5 has been linked against the ...

oval:org.secpod.oval:def:301032
A vulnerability has been identified and fixed in ISC BIND: Off-by-one error in named in ISC BIND 9.x before 9.7.3-P1, 9.8.x before 9.8.0-P2, 9.4-ESV before 9.4-ESV-R4-P1, and 9.6-ESV before 9.6-ESV-R4-P1 allows remote DNS servers to cause a denial of service via a negative response containing large ...

oval:org.secpod.oval:def:300077
A vulnerability was discovered and corrected in libxml2: A double free vulnerability in libxml2 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling . Packages for 2009.0 are provided as of the Extended Maintenance Prog ...

oval:org.secpod.oval:def:300194
Multiple vulnerabilities were discovered and corrected in freetype2: An error within the "Ins_SHZ" function in src/truetype/ttinterp.c when handling the "SHZ" bytecode instruction can be exploited to cause a crash and potentially execute arbitrary code via a specially crafted fon ...

oval:org.secpod.oval:def:300193
A possible double free flaw was found in the imap extension for php . A GC corrupting flaw was found in Zend/zend_gc.c for php-5.3.x that under certain circumstances could case a segmention fault . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300191
A vulnerability was discovered and corrected in libxml2: libxml2 before 2.7.8 reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service via a crafted XML document . Packages for 2009.0 are provided as ...

oval:org.secpod.oval:def:301525
This update introduces a new mandriva-release-Mini package to be used for the Mandriva Mini flavor of the Mandriva Linux distribution.

oval:org.secpod.oval:def:300452
Multiple security vulnerabilities has been identified and fixed in ghostscript: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation . Buffer overflow in the ja ...

oval:org.secpod.oval:def:300239
A vulnerability have been discovered and corrected in netpbm: Stack-based buffer overflow in converter/ppm/xpmtoppm.c in netpbm before 10.47.07 allows context-dependent attackers to cause a denial of service or possibly execute arbitrary code via an XPM image file that contains a crafted header fie ...

oval:org.secpod.oval:def:300701
Multiple security vulnerabilities has been identified and fixed in jasper: The jpc_qcx_getcompparms function in jpc/jpc_cs.c for the JasPer JPEG-2000 library before 1.900 allows remote user-assisted attackers to cause a denial of service and possibly corrupt the heap via malformed image files, as ...

oval:org.secpod.oval:def:300416
A vulnerability has been found and corrected in avahi: avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service via an empty IPv4 or IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244 . ...

oval:org.secpod.oval:def:300380
A vulnerability was discovered and corrected in avahi: The AvahiDnsPacket function in avahi-core/socket.c in avahi-daemon in Avahi 0.6.16 and 0.6.25 allows remote attackers to cause a denial of service via a DNS packet with an invalid checksum followed by a DNS packet with a valid checksum, a diffe ...

oval:org.secpod.oval:def:301543
A buffer overflow in the SGI image format decoding routines used by the CUPS image converting filter imagetops was discovered. An attacker could create malicious SGI image files that could possibly execute arbitrary code if the file was printed . An integer overflow flaw leading to a heap buffer ove ...

oval:org.secpod.oval:def:300244
Multiple vulnerabilities has been discovered and fixed in tetex: Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service via a long .bib bibliography file . Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and P ...

oval:org.secpod.oval:def:300850
Multiple vulnerabilities has been found and corrected in xpdf: Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow ...

oval:org.secpod.oval:def:300624
A vulnerability has been discovered in CUPS shipped with Mandriva Linux which allows local users to overwrite arbitrary files via a symlink attack on the /tmp/pdf.log temporary file . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300886
Multiple buffer overflows in the JBIG2 decoder allows remote attackers to cause a denial of service via a crafted PDF file . Multiple integer overflows in the JBIG2 decoder allows remote attackers to cause a denial of service via a crafted PDF file . An integer overflow in the JBIG2 decoder has un ...

oval:org.secpod.oval:def:301066
Multiple vulnerabilities has been discovered and corrected in cups: The cupsDoAuthentication function in auth.c in the client in CUPS before 1.4.4, when HAVE_GSSAPI is omitted, does not properly handle a demand for authorization, which allows remote CUPS servers to cause a denial of service via HTT ...

oval:org.secpod.oval:def:301156
A vulnerability was discovered and corrected in the Linux 2.6 kernel: The setup_arg_pages function in fs/exec.c in the Linux kernel before 2.6.36, when CONFIG_STACK_GROWSDOWN is used, does not properly restrict the stack memory consumption of the arguments and environment for a 32-bit application ...

oval:org.secpod.oval:def:300504
A vulnerability has been identified and corrected in net-snmp: The netsnmp_udp_fmtaddr function in net-snmp 5.0.9 through 5.4.2, when using TCP wrappers for client authorization, does not properly parse hosts.allow rules, which allows remote attackers to bypass intended access restrictions and exec ...

oval:org.secpod.oval:def:301203
A vulnerability has been identified in sudo which allowed - depending on the sudoers rules - a sudo-user to execute arbitrary shell commands as root . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:301656
The ACL plugin in dovecot prior to version 1.1.4 treated negative access rights as though they were positive access rights, which allowed attackers to bypass intended access restrictions . The ACL plugin in dovecot prior to version 1.1.6 allowed attackers to bypass intended access restrictions by us ...

oval:org.secpod.oval:def:300694
A vulnerability was discovered and corrected in dovecot: Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service and possibly execute arbitrary code via ...

oval:org.secpod.oval:def:300861
A vulnerability has been found and corrected in cyrus-imapd: Buffer overflow in the SIEVE script component in cyrus-imapd in Cyrus IMAP Server 2.2.13 and 2.3.14 allows local users to execute arbitrary code and read or modify arbitrary messages via a crafted SIEVE script, related to the incorrect us ...

oval:org.secpod.oval:def:300269
A vulnerability was discovered and corrected in openldap: libraries/libldap/tls_o.c in OpenLDAP, when OpenSSL is used, does not properly handle a \"\0\" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrar ...

oval:org.secpod.oval:def:300584
Security vulnerabilities has been identified and fixed in pidgin: The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service by se ...

oval:org.secpod.oval:def:300123
A security vulnerability has been identified and fixed in pidgin: The msn_emoticon_msg function in slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.7.0 allows remote attackers to cause a denial of service via a custom emoticon in a malformed SLP message . Packages for 2008.0 and 200 ...

oval:org.secpod.oval:def:300017
A security vulnerability has been identified and fixed in pidgin: It has been discovered that eight denial of service conditions exist in libpurple all due to insufficient validation of the return value from purple_base64_decode. Invalid or malformed data received in place of a valid base64-encoded ...

oval:org.secpod.oval:def:300020
A security vulnerability has been identified and fixed in pidgin: The clientautoresp function in family_icbm.c in the oscar protocol plugin in libpurple in Pidgin before 2.7.2 allows remote authenticated users to cause a denial of service via an X-Status message that lacks the expected end tag for ...

oval:org.secpod.oval:def:300382
Security vulnerabilities has been identified and fixed in pidgin: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service via crafted contact-list data for ICQ and possibly AIM, as demonstrated by the SIM IM client ...

oval:org.secpod.oval:def:300257
Some vulnerabilities were discovered and corrected in bind: The original fix for CVE-2009-4022 was found to be incomplete. BIND was incorrectly caching certain responses without performing proper DNSSEC validation. CNAME and DNAME records could be cached, without proper DNSSEC validation, when recei ...

oval:org.secpod.oval:def:301164
Some vulnerabilities were discovered and corrected in openssl: Memory leak in the zlib_stateful_finish function in crypto/comp/c_zlib.c in OpenSSL 0.9.8l and earlier and 1.0.0 Beta through Beta 4 allows remote attackers to cause a denial of service via vectors that trigger incorrect calls to the CR ...

oval:org.secpod.oval:def:300036
A vulnerability has been discovered and corrected in gnupg2: Importing a certificate with more than 98 Subject Alternate Names via GPGSM"s import command or implicitly while verifying a signature causes GPGSM to reallocate an array with the names. The bug is that the reallocation code misses assigni ...

oval:org.secpod.oval:def:300157
Multiple vulnerabilities has been found and corrected in mozilla-thunderbird: dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script"s URL in cer ...

oval:org.secpod.oval:def:300008
Multiple vulnerabilities has been found and corrected in cups: CUPS in does not properly handle HTTP headers and HTML templates, which allows remote attackers to conduct cross-site scripting attacks and HTTP response splitting attacks via vectors related to the product"s web interface, the conf ...

oval:org.secpod.oval:def:300950
Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.x: CVE-2009-1392: Firefox browser engine crashes CVE-2009-1832: Firefox double frame construction flaw CVE-2009-1833: Firefox JavaScript engine crashes CVE-2009-1834: Firefox URL spoofing with invalid unicode characters ...

oval:org.secpod.oval:def:300502
Multiple vulnerabilities has been found and corrected in libxml: Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service via a large depth of element declarations in a DTD, related to a ...

oval:org.secpod.oval:def:301405
Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 3.x, version 3.0.4 . This update provides the latest Mozilla Firefox 3.x to correct these issues.

oval:org.secpod.oval:def:301612
A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 2.0.0.18 . This update provides the latest Thunderbird to correct these issues.

oval:org.secpod.oval:def:300676
A vulnerability was discovered and corrected in glib2.0: The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link , which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissio ...

oval:org.secpod.oval:def:300687
Multiple vulnerabilities has been found and corrected in OpenEXR: Multiple integer overflows in OpenEXR 1.2.2 and 1.6.1 allow context-dependent attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors that trigger heap-based buffer overflows, related to the ...

oval:org.secpod.oval:def:300799
Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service via a crafted PDF file, related to JBIG2Stream::readSymbolDictSeg, JBIG2Stream::readSymbolDictSeg, and JBIG2Stream::readGene ...

oval:org.secpod.oval:def:301235
Multiple security vulnerabilities has been identified and fixed in OpenSSL: The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service via a large series of future epoch DTLS records that are buffered in a queue ...

oval:org.secpod.oval:def:300822
Multiple vulnerabilities has been found and corrected in gnutls: lib/pk-libgcrypt.c in libgnutls in GnuTLS before 2.6.6 does not properly handle invalid DSA signatures, which allows remote attackers to cause a denial of service and possibly have unspecified other impact via a malformed DSA key that ...

oval:org.secpod.oval:def:300824
Multiple vulnerabilities has been found and corrected in krb5: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 1.5 through 1.6.3 allows remote attackers to cause a denial of service and possibly obtain sensitive information via a crafted length value that triggers a buf ...

oval:org.secpod.oval:def:300815
Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 3.x, version 3.0.7 . This update provides the latest Mozilla Firefox 3.x to correct these issues. As Mozilla Firefox 2.x has been phased out, version 3.x is also being provided for Mandriva Linux 2008 Spring. A ...

oval:org.secpod.oval:def:300969
A number of vulnerabilities have been found and corrected in libpng: Fixed 1-byte buffer overflow in pngpread.c . This was allready fixed in Mandriva Linux 2009.0. Fix the function png_check_keyword that allowed setting arbitrary bytes in the process memory to 0 . Fix a potential DoS or to potentia ...

oval:org.secpod.oval:def:300490
A number of security vulnerabilities have been discovered in previous versions, and corrected in the latest Mozilla Thunderbird program, version 2.0.0.21 . This update provides the latest Thunderbird to correct these issues. Additionaly, Mozilla Thunderbird released with Mandriva Linux 2009.0, when ...

oval:org.secpod.oval:def:301477
Martin von Gagern found a flow in how GnuTLS versions 1.2.4 up until 2.6.1 verified certificate chains provided by a server. A malicious server could use this flaw to spoof its identity by tricking client applications that used the GnuTLS library to trust invalid certificates . Update: It was found ...

oval:org.secpod.oval:def:301494
Martin von Gagern found a flow in how GnuTLS versions 1.2.4 up until 2.6.1 verified certificate chains provided by a server. A malicious server could use this flaw to spoof its identity by tricking client applications that used the GnuTLS library to trust invalid certificates . The updated packages ...

oval:org.secpod.oval:def:300593
Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Vim working directory . This update provides fix for t ...

oval:org.secpod.oval:def:300317
A vulnerabilitiy has been found and corrected in apache: mod_proxy_ajp: Respond with HTTP_BAD_REQUEST when the body is not sent after request headers indicate a request body is incoming; this is not a case of HTTP_INTERNAL_SERVER_ERROR . Packages for 2008.0 are provided for Corporate Desktop 2008.0 ...

oval:org.secpod.oval:def:300448
Multiple vulnerabilities has been found and corrected in libneon0.27: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service via a crafted XML document containing a large number of nes ...

oval:org.secpod.oval:def:300325
Multiple vulnerabilities has been found and corrected in libpng: Memory leak in the png_handle_tEXt function in pngrutil.c in libpng before 1.2.33 rc02 and 1.4.0 beta36 allows context-dependent attackers to cause a denial of service via a crafted PNG file

oval:org.secpod.oval:def:300213
Multiple vulnerabilities has been found and corrected in freetype2: The FT_Stream_EnterFrame function in base/ftstream.c in FreeType before 2.4.2 does not properly validate certain position values, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via a c ...

oval:org.secpod.oval:def:300338
A vulnerabilitiy has been found and corrected in apache: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a b ...

oval:org.secpod.oval:def:300225
Multiple vulnerabilities were discovered and corrected in cups: Cross-site request forgery vulnerability in the web interface in CUPS, allows remote attackers to hijack the authentication of administrators for requests that change settings . The _WriteProlog function in texttops.c in texttops in th ...

oval:org.secpod.oval:def:300108
Multiple vulnerabilities has been found and corrected in gzip: A missing input sanitation flaw was found in the way gzip used to decompress data blocks for dynamic Huffman codes. A remote attacker could provide a specially-crafted gzip compressed data archive, which once opened by a local, unsuspect ...

oval:org.secpod.oval:def:300229
Multiple vulnerabilities has been discovered and corrected in openldap: The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service and possibly execute arbitrary cod ...

oval:org.secpod.oval:def:300106
Multiple vulnerabilities has been found and corrected in mysql: The server failed to check the table name argument of a COM_FIELD_LIST command packet for validity and compliance to acceptable table name standards. This could be exploited to bypass almost all forms of checks for privileges and table- ...

oval:org.secpod.oval:def:300359
A vulnerability has been found and corrected in libpng: The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, ...

oval:org.secpod.oval:def:300808
A vulnerability has been found and corrected in mod_perl v1.x and v2.x: Cross-site scripting vulnerability in Status.pm in Apache::Status and Apache2::Status in mod_perl1 and mod_perl2 for the Apache HTTP Server, when /perl-status is accessible, allows remote attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:300759
Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in smooth/ftsmooth.c, sfnt/ttcmap.c, and cff/cffload.c. This update corrects the problem.

oval:org.secpod.oval:def:301152
This is a maintenance and security update that upgrades php to 5.2.14 for CS4/MES5/2008.0/2009.0/2009.1. Security Enhancements and Fixes in PHP 5.2.14: * Rewrote var_export to use smart_str rather than output buffering, prevents data disclosure if a fatal error occurs . * Fixed a possible interrupti ...

oval:org.secpod.oval:def:300080
A vulnerability has been found and corrected in php: The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlrpc_decode_request function, which allows context-dependent attackers to cause a denial of service and possibly have unspecifi ...

oval:org.secpod.oval:def:300549
Multiple vulnerabilities has been found and corrected in php: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.0, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-r ...

oval:org.secpod.oval:def:300450
A vulnerability has been found and corrected in PHP: - Fixed upstream bug #48378 . The updated packages have been patched to correct these issues.

oval:org.secpod.oval:def:300962
Some vulnerabilities were discovered and corrected in bind: Unspecified vulnerability in ISC BIND 9.4 before 9.4.3-P4, 9.5 before 9.5.2-P1, 9.6 before 9.6.1-P2, 9.7 beta before 9.7.0b3, and 9.0.x through 9.3.x with DNSSEC validation enabled and checking disabled , allows remote attackers to conduct ...

oval:org.secpod.oval:def:300731
Multiple vulnerabilities was discovered and corrected in php: The dba_replace function in PHP 5.2.6 and 4.x allows context-dependent attackers to cause a denial of service via a key with the NULL byte. NOTE: this might only be a vulnerability in limited circumstances in which the attacker can modif ...

oval:org.secpod.oval:def:300640
A vulnerability has been found and corrected in gd: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.0, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attack ...

oval:org.secpod.oval:def:300384
Multiple vulnerabilities has been found and corrected in php: The zend_restore_ini_entry_cb function in zend_ini.c in PHP 5.3.0, 5.2.10, and earlier versions allows context-specific attackers to obtain sensitive information and cause a PHP crash by using the ini_set function to declare a variable, ...

oval:org.secpod.oval:def:300323
Multiple vulnerabilities has been found and corrected in python: Multiple integer overflows in audioop.c in the audioop module in Ptthon allow context-dependent attackers to cause a denial of service via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first ...

oval:org.secpod.oval:def:300220
Multiple vulnerabilities was discovered and corrected in python: Buffer underflow in the rgbimg module in Python 2.5 allows remote attackers to cause a denial of service via a large ZSIZE value in a black-and-white RGB image that triggers an invalid pointer dereference . Integer overflow in rgbimg ...

oval:org.secpod.oval:def:300474
Multiple Java OpenJDK security vulnerabilities has been identified and fixed: The design of the W3C XML Signature Syntax and Processing recommendation specifies an HMAC truncation length but does not require a minimum for its length, which allows attackers to spoof HMAC-based signatures and bypass ...

oval:org.secpod.oval:def:301205
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: net/atm/svc.c in the ATM subsystem in the Linux kernel 2.6.27.8 and earlier allows local users to cause a denial of service by making two calls to svc_listen for the same socket, and then reading a /proc/net/atm/*vc file, r ...

oval:org.secpod.oval:def:301215
A vulnerability was discovered and corrected in the Linux 2.6 kernel: The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain ...

oval:org.secpod.oval:def:300484
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:301186
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCT ...

oval:org.secpod.oval:def:301341
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Buffer overflow in the hfsplus_find_cat function in fs/hfsplus/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service via an hfsplus filesystem image with an invalid catalog namelength ...

oval:org.secpod.oval:def:300164
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:301024
Multiple vulnerabilities have been identified and fixed in python: The is_cgi method in CGIHTTPServer.py in the CGIHTTPServer module in Python 2.5, 2.6, and 3.0 allows remote attackers to read script source code via an HTTP GET request that lacks a / character at the beginning of the URI . A flaw w ...

oval:org.secpod.oval:def:301037
A vulnerability was discovered and corrected in xerces-j2: Apache Xerces2 Java, as used in Sun Java Runtime Environment in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service via malformed XML input, as de ...

oval:org.secpod.oval:def:300072
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:300084
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:301196
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it e ...

oval:org.secpod.oval:def:301142
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount symlinks, which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW. The tc_fill_tclass function in net/sched/sch_api.c ...

oval:org.secpod.oval:def:300538
Security issues were identified and fixed in firefox 3.0.x: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors . Multiple unspecified vulnerabilities i ...

oval:org.secpod.oval:def:300586
Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.0.x: Several flaws were discovered in the Firefox browser and JavaScript engines, which could allow a malicious website to cause a denial of service or possibly execute arbitrary code with user privileges. Attila Suszt ...

oval:org.secpod.oval:def:300111
A security vulnerability has been identified and fixed in sendmail: sendmail before 8.14.4 does not properly handle a "\0" character in a Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate ...

oval:org.secpod.oval:def:301208
Multiple vulnerabilities was discovered and corrected in openssl: Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service and possibly have unspecified other impact via a DTLS packet, ...

oval:org.secpod.oval:def:300938
Security issues in nss prior to 3.12.3 could lead to a man-in-the-middle attack via a spoofed X.509 certificate and md2 algorithm flaws , and also cause a denial-of-service and possible code execution via a long domain name in X.509 certificate . This update provides the latest versions of NSS and ...

oval:org.secpod.oval:def:300611
Security issues were identified and fixed in firefox 3.0.x: Security researcher Juan Pablo Lopez Yacubian reported that an attacker could call window.open on an invalid URL which looks similar to a legitimate URL and then use document.write to place content within the new document, appearing to have ...

oval:org.secpod.oval:def:301167
Multiple Java OpenJDK security vulnerabilities has been identified and fixed: - TLS: MITM attacks via session renegotiation . - Loader-constraint table allows arrays instead of only the b ase-classes . - Policy/PolicyFile leak dynamic ProtectionDomains. - File TOCTOU deserialization vulnerability . ...

oval:org.secpod.oval:def:301166
A vulnerability has been found and corrected in krb5: Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service via a request from a kadmin client that sends an invalid API version numb ...

oval:org.secpod.oval:def:300539
Multiple vulnerabilities has been found and corrected in apache: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length ...

oval:org.secpod.oval:def:300542
A vulnerability was discovered and corrected in apache: Apache is affected by SSL injection or man-in-the-middle attacks due to a design flaw in the SSL and/or TLS protocols. A short term solution was released Sat Nov 07 2009 by the ASF team to mitigate these problems. Apache will now reject in-sess ...

oval:org.secpod.oval:def:300446
A vulnerability has been identified and corrected in apr and apr-util: Fix potential overflow in pools and rmm , where size alignment was taking place . This update provides fixes for these vulnerabilities.

oval:org.secpod.oval:def:300451
Multiple vulnerabilities was discovered and corrected in apache: The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service via a malformed reply to an EPSV command . T ...

oval:org.secpod.oval:def:301550
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The error-reporting functionality in fs/ext2/dir.c, fs/ext3/dir.c, and possibly fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allow ...

oval:org.secpod.oval:def:300110
A vulnerability has been found and corrected in nss: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Securi ...

oval:org.secpod.oval:def:301211
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The skfp_ioctl function in drivers/net/skfp/skfddi.c in the Linux kernel before 2.6.28.6 permits SKFP_CLR_STATS requests only when the CAP_NET_ADMIN capability is absent, instead of when this capability is present, which all ...

oval:org.secpod.oval:def:301210
A vulnerability has been identified and corrected in proftpd: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Netwo ...

oval:org.secpod.oval:def:300957
Multiple security vulnerabilities has been identified and fixed in apr-util: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service via crafted input involving a .htaccess file used with the Apache HTTP S ...

oval:org.secpod.oval:def:300637
Multiple vulnerabilities has been found and corrected in apache: Memory leak in the zlib_stateful_init function in crypto/comp/c_zlib.c in libssl in OpenSSL 0.9.8f through 0.9.8h allows remote attackers to cause a denial of service via multiple calls, as demonstrated by initial SSL client handshake ...

oval:org.secpod.oval:def:301182
This update fixes several security issues in openssl: - The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service via a malformed record in a TLS connection - OpenSSL before 0.9.8m does not check for a NULL return value from ...

oval:org.secpod.oval:def:301234
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary signals to a parent process from an unprivileged child process by launching an additional child process with the CLONE_PARENT ...

oval:org.secpod.oval:def:301231
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The selinux_ip_postroute_iptables_compat function in security/selinux/hooks.c in the SELinux subsystem in the Linux kernel before 2.6.27.22, and 2.6.28.x before 2.6.28.10, when compat_net is enabled, omits calls to avc_has_p ...

oval:org.secpod.oval:def:301281
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The error-reporting functionality in fs/ext2/dir.c, fs/ext3/dir.c, and possibly fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allow ...

oval:org.secpod.oval:def:301214
Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit: Multiple stack-based buffer overflows in University of Washington IMAP Toolkit 2002 through 2007c, University of Washington Alpine 2.00 and earlier, and Panda IMAP allow local users to gain privilege ...

oval:org.secpod.oval:def:300594
PHP 4.4.4, 5.1.6, and other versions, when running on Apache, allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server . The u ...

oval:org.secpod.oval:def:300859
A vulnerability has been found and corrected in PHP: The JSON_parser function in PHP 5.2.x before 5.2.9 allows remote attackers to cause a denial of service via a malformed string to the json_decode API function . The updated packages have been patched to correct these issues.

oval:org.secpod.oval:def:300878
A number of vulnerabilities have been found and corrected in PHP: improve mbfl_filt_conv_html_dec_flush error handling in ext/mbstring/libmbfl/filters/mbfilter_htmlent.c . Additionally on Mandriva Linux 2009.0 and up the php-mbstring module is linked against a separate shared libmbfl library that al ...

oval:org.secpod.oval:def:300650
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300598
A number of security vulnerabilities have been discovered in Mozilla Thunderbird: Security issues in thunderbird could lead to a man-in-the-middle attack via a spoofed X.509 certificate . A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a den ...

oval:org.secpod.oval:def:300807
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300849
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300845
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300613
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. Additionally on 2009.0 a patch was added to prevent kompozer from crashing , on 2009.1 a format string patch was added to make it build wit ...

oval:org.secpod.oval:def:300734
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300925
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300685
A vulnerability has been found and corrected in ntp: Robin Park and Dmitri Vinokurov discovered a flaw in the way ntpd handled certain malformed NTP packets. ntpd logged information about all such packets and replied with an NTP packet that was treated as malformed when received by another ntpd. A r ...

CVE    2
CVE-2011-2162
CVE-2009-0912
*CPE
cpe:/o:mandriva:linux:2009.0

© SecPod Technologies