[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:300376
Pam_krb5 2.2.14 through 2.3.4 generates different password prompts depending on whether the user account exists, which allows remote attackers to enumerate valid usernames . This update provides the version 2.3.5 of pam_krb5, which is not vulnerable to this issue.

oval:org.secpod.oval:def:300087
A vulnerability has been found and corrected in lvm2: The cluster logical volume manager daemon in lvm2-cluster in LVM2 before 2.02.72, as used in Red Hat Global File System and other products, does not verify client credentials upon a socket connection, which allows local users to cause a denial ...

oval:org.secpod.oval:def:300890
A security vulnerability has been identified and fixed in htmldoc: Buffer overflow in the set_page_size function in util.cxx in HTMLDOC 1.8.27 and earlier allows context-dependent attackers to execute arbitrary code via a long MEDIA SIZE comment. NOTE: it was later reported that there were additiona ...

oval:org.secpod.oval:def:300329
Multiple vulnerabilities has been found and corrected in pcsc-lite: The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon in MUSCLE PCSC-Lite before 1.5.4 might allow local users to cause a denial of service via crafted SCARD_SET_ATTRIB message data, which is improper ...

oval:org.secpod.oval:def:300345
Multiple vulnerabilities has been found and corrected in ghostscript: Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted PDF file, as originall ...

oval:org.secpod.oval:def:300342
Multiple vulnerabilities has been found and corrected in irssi: Irssi before 0.8.15, when SSL is used, does not verify that the server hostname matches a domain name in the subject"s Common Name field or a Subject Alternative Name field of the X.509 certificate, which allows man-in-the-middle attac ...

oval:org.secpod.oval:def:300835
A security vulnerability has been identified and fixed in file: Heap-based buffer overflow in the cdf_read_sat function in src/cdf.c in Christos Zoulas file 5.00 allows user-assisted remote attackers to execute arbitrary code via a crafted compound document file, as demonstrated by a .msi, .doc, or ...

oval:org.secpod.oval:def:300852
A vulnerability was discovered and corrected in newt: A heap-based buffer overflow flaw was found in the way newt processes content that is to be displayed in a text dialog box. A local attacker could issue a specially-crafted text dialog box display request , leading to a denial of service or, pot ...

oval:org.secpod.oval:def:300983
A vulnerability has been found and corrected in xerces-c: Stack consumption vulnerability in validators/DTD/DTDScanner.cpp in Apache Xerces C++ 2.7.0 and 2.8.0 allows context-dependent attackers to cause a denial of service via vectors involving nested parentheses and invalid byte values in simply ...

oval:org.secpod.oval:def:300627
Multiple vulnerabilities has been found and corrected in squidGuard: Buffer overflow in sgLog.c in squidGuard 1.3 and 1.4 allows remote attackers to cause a denial of service via a long URL with many / characters, related to emergency mode. Multiple buffer overflows in squidGuard 1.4 allow remote ...

oval:org.secpod.oval:def:300160
A buffer overflow was discovered in libsmi when long OID was given in numerical form. This could lead to arbitraty code execution . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300222
Multiple vulnerabilities were discovered and corrected in php-pear : Argument injection vulnerability in the sendmail implementation of the Mail::Send method in the Mail package 1.1.14 for PEAR allows remote attackers to read and write arbitrary files via a crafted parameter, a different vector tha ...

oval:org.secpod.oval:def:300247
This advisory updates webmin to the latest version 1.500, fixing several bugs and a cross-site scripting issue which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors . Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

oval:org.secpod.oval:def:300821
A vulnerability was discovered and corrected in apache-conf: The Apache HTTP Server enables the HTTP TRACE method per default which allows remote attackers to conduct cross-site scripting attacks via unspecified web client software . This update provides a solution to this vulnerability.

oval:org.secpod.oval:def:300262
A vulnerability was discovered and corrected in apache-conf: The Apache HTTP Server enables the HTTP TRACE method per default which allows remote attackers to conduct cross-site scripting attacks via unspecified web client software . This update provides a solution to this vulnerability. Update: Th ...

oval:org.secpod.oval:def:300722
Multiple vulnerabilities was discovered and corrected in silc-toolkit: Multiple format string vulnerabilities in lib/silcclient/client_entry.c in Secure Internet Live Conferencing Toolkit before 1.1.10, and SILC Client before 1.1.8, allow remote attackers to execute arbitrary code via format string ...

oval:org.secpod.oval:def:300091
A vulnerability have been discovered in Mandriva bash package, which could allow a malicious user to hide files from the ls command, or garble its output by crafting files or directories which contain special characters or escape sequences . This update fixes the issue by disabling the display of co ...

oval:org.secpod.oval:def:300655
Due to a packaging problem, the development version of the libxt package on 64 bit systems could lead to file conflicts during the installation because it was not providing the libxt6-devel package. This update fixes this issue.

oval:org.secpod.oval:def:300535
Armagetron crashes when the users try to play online . This update fixes the crash so that users can play online again.

oval:org.secpod.oval:def:300662
This update provides latest sqlite3 package, which is required by Firefox 3.0.11 and xulrunner 1.9.0.11 update.

oval:org.secpod.oval:def:300305
This is a maintenance upgrade for ISC BIND that fixes some upstream bugs. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300795
This update addresses the issue of urpmi preventing installation of both i586/x86_64 versions of libv4l wrappers . Updated packages are provided to fix this issue.

oval:org.secpod.oval:def:300210
This is a maintenance update of samba in order to support Windows 7 hosts integration in Samba domain. Additionally on 2009.0 and MES5 samba has been upgraded from 3.2.15 to 3.3.10 which brings many upstream fixes besides those that mainly conserns Windows 7 interoperabilities.

oval:org.secpod.oval:def:300691
A regression was found and fixed for mpg123 while attempting to load the mpg123 modules. This regression stems from MDVSA-2009:307 .

oval:org.secpod.oval:def:300583
The mozilla-thunderbird-beagle package was not rebuilt for mozilla-thunderbird 2.0.0.23. This update solves this issue.

oval:org.secpod.oval:def:300114
The install of mailman failed because of a problem in the rpm scripts, additionally the logrotation script was fixed.

oval:org.secpod.oval:def:300234
A dependency problem with the postgresql packages was discovered which under certain circumstances prevented a smooth upgrade. This advisory addresses this problem.

oval:org.secpod.oval:def:300368
The pptp-linux packages in Mandriva Linux 2009.0, MES5, 2009.1 and 2010.0 try to call /bin/ip instead of /sbin/ip. The updated packages fix this issue.

oval:org.secpod.oval:def:300362
A bug in nfs-server init script incorrectly reload rpc.idmapd after rpc.nfsd start, preventing proper communication between the two processes. As a result, all files are considered owned by nobody uid/gid on client side. This update fix this issue. Packages for 2009.0 are provided as of the Extended ...

oval:org.secpod.oval:def:300944
The outdated aspell-no package was deprecated due to change of the "no" language code to "nb" resulting in breakage with tools attempting to use the "nb" dictionary.

oval:org.secpod.oval:def:300819
Kmail users using DIMAP can have occasional deletion of folder emails in server in situations of local/server name move. This fix solves this major bug.

oval:org.secpod.oval:def:300724
The "recurse" keyword in any editfile action trigger the following warning, for each file found: cfengine:hostname: Unknown action in editing of file XYZ. This update fixes this issue.

oval:org.secpod.oval:def:300600
This update addresses a problem where rrdtool-1.3.x required a font installed like for example the DejaVuSansMono.ttf font. A dependancy was added on fonts-ttf-dejavu to address this problem.

oval:org.secpod.oval:def:300839
This is a minor bugfix release for apache : The openssl and makedev packages is needed at install time from cdrom medias in %post for the apache-mod_ssl sub package in order to be able to generate the dummy ssl certificate The packages provided with this update addresses this problem.

oval:org.secpod.oval:def:300971
Due to a packaging problem, the development version of the libxcb package on 64 bit systems could lead to file conflicts during the installation because it was not providing the libxcb-devel package. This update fixes this issue.

oval:org.secpod.oval:def:300873
The aoss script which redirect OSS sound output to Alsa contains an error which makes it fail to preload the correct library. Because of this error, old applications using OSS may fail to play sound if PulseAudio is not used. This update corrects this error.

oval:org.secpod.oval:def:300994
In some cases, the wpa_supplicant configuration file would not be read correctly by drakx-net, mostly with WPA-Enterprise networks. This update fixes the issue.

oval:org.secpod.oval:def:300992
There was a minor problem with a faulty path in the generated pkg-config files. This update addresses this problem.

oval:org.secpod.oval:def:300875
This is a bugfix and maintenance release for squid that upgrades squid to 3.0.STABLE20 and fixes some bugs: An outstanding issue with code 304 and code 200 replies being mixed up has now been resolved. This means requests which need to refresh cache objects will not cause temporary client software f ...

oval:org.secpod.oval:def:300887
A bug in codeina could prevent its cache to not be flushed properly on errors, preventing it to work properly if a erronous file was downloaded previously. This package update fixes this issue and increase startup delay to 30s to improve login time.

oval:org.secpod.oval:def:301225
udev network hotplug scripts before this update doesn"t ignore tmpbridge interface, created by xen network-bridge script. This makes bridged xen network setup to fail. The update addresses the issue, making network hotplug ignore tmpbridge interface. Affects only xen users using bridges for network ...

oval:org.secpod.oval:def:300289
This update fixes a bug in irqbalance that makes it to fail to spread IRQs in a SMP or a muli core machine

oval:org.secpod.oval:def:301134
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300176
It was discovered that epiphany stopped working correctly on Mandriva Linux 2009.0 and 2009.1 with latest xulrunner. This update addresses this problem. Packages for 2009.0 are provided due to the Extended Maintenance Program.

oval:org.secpod.oval:def:300171
This is a maintenance and bugfix release of sudo which upgrades sudo to the latest 1.7.4p4 version.

oval:org.secpod.oval:def:300070
The network detection routine could not detect the network connection properly in some cases, resulting in premature termination with incorrect return code. This could result in failure on startup for services which depend on network to be up, such as apache2 server. This update fixes this issue.

oval:org.secpod.oval:def:301172
The DHCP client ignores the interface-mtu option set by server. This update fixes the issue.

oval:org.secpod.oval:def:300541
A vulnerability has been found and corrected in memcached: Multiple integer overflows in memcached 1.1.12 and 1.2.2 allow remote attackers to execute arbitrary code via vectors involving length attributes that trigger heap-based buffer overflows . This update provides a solution to this vulnerabilit ...

oval:org.secpod.oval:def:300726
The process_stat function in Memcached prior 1.2.8 discloses memory-allocation statistics in response to a stats malloc command, which allows remote attackers to obtain potentially sensitive information by sending this command to the daemon"s TCP port . The updated packages have been patched to prev ...

oval:org.secpod.oval:def:300251
A vulnerability have been discovered and corrected in libtheora: Integer overflow in libtheora in Xiph.Org Theora before 1.1 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a video with large dimensions . The updated packages have been patched to correct ...

oval:org.secpod.oval:def:300657
The daemon in acpid before 1.0.10 allows remote attackers to cause a denial of service by opening a large number of UNIX sockets without closing them, which triggers an infinite loop . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300684
A vulnerability has been found and corrected in irssi: Off-by-one error in the event_wallops function in fe-common/irc/fe-events.c in irssi 0.8.13 allows remote IRC servers to cause a denial of service via an empty command, which triggers a one-byte buffer under-read and a one-byte buffer underflow ...

oval:org.secpod.oval:def:300682
racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denial of service via crafted fragmented packets without a payload, which triggers a NULL pointer dereference . Updated packages are available that brings ipsec-tools to version 0.7.2 for Mandriva Linux 2008.1/2009. ...

oval:org.secpod.oval:def:300693
A vulnerability has been found and corrected in ntp: A buffer overflow flaw was discovered in the ntpd daemon"s NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request pa ...

oval:org.secpod.oval:def:300235
Multiple vulnerabilities has been found and corrected in libthai: Tim Starling discovered that libthai, a set of Thai language support routines, is vulnerable of integer/heap overflow. This vulnerability could allow an attacker to run arbitrary code by sending a very long string . Packages for 2008. ...

oval:org.secpod.oval:def:300952
A vulnerability has been found and corrected in subversion: Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows tha ...

oval:org.secpod.oval:def:300602
A vulnerability has been found and corrected in git: git-daemon in git 1.4.4.5 through 1.6.3 allows remote attackers to cause a denial of service via a request containing extra unrecognized arguments . This update provides fixes for this vulnerability.

oval:org.secpod.oval:def:300719
A vulnerability has been found and corrected in ImageMagick, which could lead to integer overflow in the XMakeImage function in magick/xwindow.c, allowing remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted TIFF file, which triggers a buffer overflow . Th ...

oval:org.secpod.oval:def:300618
A vulnerability has been found and corrected in wxgtk: Integer overflow in the wxImage::Create function in src/common/image.cpp in wxWidgets 2.8.10 allows attackers to cause a denial of service and possibly execute arbitrary code via a crafted JPEG file, which triggers a heap-based buffer overflow. ...

oval:org.secpod.oval:def:300622
A vulnerability has been found and corrected in GraphicsMagick, which could lead to integer overflow in the XMakeImage function in magick/xwindow.c, allowing remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted TIFF file, which triggers a buffer overflow . ...

oval:org.secpod.oval:def:300649
Multiple integer overflows in the user_info_callback, user_endrow_callback, and gst_pngdec_task functions in GStreamer Good Plug-ins 0.10.15 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted PNG file, which triggers a buffer overflow .

oval:org.secpod.oval:def:300136
A vulnerability has been discovered and corrected in libsndfile: The htk_read_header, alaw_init, ulaw_init, pcm_init, float32_init, and sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service via a crafted audio file . Packages for 2008.0 ...

oval:org.secpod.oval:def:300250
A vulnerability has been discovered and fixed in kget : The name attribute of the file element of metalink files is not properly sanitized before being used to download files. If a user is tricked into downloading from a specially crafted metalink file, this can be exploited to download files to dir ...

oval:org.secpod.oval:def:300053
Multiple vulnerabilities has been found and corrected in cabextract: The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service via a malformed MSZIP archive in a .cab file during a test or extract action, related to the libmspack library . Integer signedn ...

oval:org.secpod.oval:def:300172
A vulnerability has been found and corrected in libgdiplus: Multiple integer overflows in libgdiplus 2.6.7, as used in Mono, allow attackers to execute arbitrary code via a crafted TIFF file, related to the gdip_load_tiff_image function in tiffcodec.c; a crafted JPEG file, related to the gdip_load ...

oval:org.secpod.oval:def:300180
A vulnerability has been found and corrected in kdm : KDM contains a race condition that allows local attackers to make arbitrary files on the system world-writeable. This can happen while KDM tries to create its control socket during user login. This vulnerability has been discovered by Sebastian K ...

oval:org.secpod.oval:def:300199
A vulnerability has been found and corrected in libglpng: Multiple integer overflows in glpng.c in glpng 1.45 allow context-dependent attackers to execute arbitrary code via a crafted PNG image, related to the pngLoadRawF function and the pngLoadF function, leading to heap-based buffer overflows . ...

oval:org.secpod.oval:def:300775
This update fixes several issues with rpmdrake: - it fixes listing one non installed package as installed in the packages per medium view - it fixes a translation error that broke menu structure when using the swedish translation - it fixes rpmdrake now showing updates whereas MandrivaUpdate does ...

oval:org.secpod.oval:def:300533
A memory handling error in strace could lead to crashes when handling certain applications. This updated package fixes this issue.

oval:org.secpod.oval:def:300654
On x86_64, rubygems assumes that the gem installation path is in /usr/lib64/ruby. This is problematic because all of the Mandriva ruby-* packages install their rb files under /usr/lib/ruby regardless of the machine architecture; rubygems consequently cannot find any of the installed gems. This updat ...

oval:org.secpod.oval:def:300774
This bugfix update to drakx-net fixes a number of issues: - wireless passwords with "#" character were not properly handled - wireless connection settings were not preserved for different connections - when configuring Advanced Settings in draknetcenter, some variables were not written correctly . ...

oval:org.secpod.oval:def:300531
Iaora window decoration style has a bug when using compiz, it is noted when a window is maximised, the decoration goes off. You need to restore to have the decorations back. This update fixes this problem.

oval:org.secpod.oval:def:300892
In 2009.1, if you launch Firefox remotely via ssh, xdm, or rlogin, the menus are sluggish. When you right click on links, it takes 2-3 *seconds* for the menu to appear. A new libxcb package was build with fixes for this issue, bringing firefox back to it"s normal speed when running remotely.

oval:org.secpod.oval:def:300778
This update resolves a new dependency introduced by okular added with the kde-4.2.x updates.

oval:org.secpod.oval:def:300784
The Yelp help browser shipped with Mandriva 2009 Spring was built without support for LZMA compression. As this is needed to view the compressed manual and GNU Info pages, LZMA support was enabled in this update.

oval:org.secpod.oval:def:300545
Multiple bugs has been identified and corrected in pulseaudio: - alsa: allow configuration of fallback device strings in profiles util: if NULL is passed to pa_path_get_filename just hand it through alsa: don"t hit an assert when invalid module arguments are passed - alsa: fix wording, we are speaki ...

oval:org.secpod.oval:def:300553
Webkit shipped in 2009.1 has a bug that closes The Gimp help-browser plugin, this update fixes this issue.

oval:org.secpod.oval:def:300670
This update fixes several minor issues with draksound: - it fixes starting firefox for tools help - it makes tools aware of the snd_ctxfi sound driver - it fixes memory detection in harddrake It also enable harddrake not to configure framebuffer and splash removal for OEM.

oval:org.secpod.oval:def:300680
The Yelp help browser shipped with Mandriva 2009 Spring was built without support for LZMA compression. As this is needed to view the compressed manual and GNU Info pages, LZMA support was enabled in this update. Update: On the previous yelp update we added a require on liblzmadec0 for i586 and lib6 ...

oval:org.secpod.oval:def:300449
The gnome-power-manager package shipped in Mandriva 2009 Spring is not working without the gnome-session running in user"s Desktop Environment. This update fixes this issue making gnome-power-manager work fine even if gnome-session is not started.

oval:org.secpod.oval:def:300696
Pidgin in Mandriva Linux 2009 Spring would sometimes crash if the new mail notification was closed. This update prevents the crash.

oval:org.secpod.oval:def:300457
The script mandriva-setup-keyboard, used to set the xkb options on HAL devices, did not set xkb.model. This would case Brazillian ABNT2 keyboards to output the wrong character for the keypad dot key. This update fixes this issue. You may need to restart the service haldaemon or reboot for this chang ...

oval:org.secpod.oval:def:300699
The synaptics touchpad driver shipped with 2009.1 has problems correctly identifying and scaling the right hand scroll zone on certain hardware . This updated version addresses this and several other minor issues. Fixing Mandriva bug #51845.

oval:org.secpod.oval:def:300464
A compilation problem made urlview crash when opening the wanted url. This update fixes the problem.

oval:org.secpod.oval:def:300465
Update driver to a newer version provided by the video card manufacturer. This new version fixes a system freeze issue.

oval:org.secpod.oval:def:300460
Due to a interface change in version 1.2 of the xcb library, programs depending on libx11 would not be able to run without the proper version of that library. But libx11 package did not require this version explicitly allowing that this package to be installed with a wrong version of libxcb. This up ...

oval:org.secpod.oval:def:300581
This update of the IaOra theme for KDE4 contains several bugfixes, including: - check boxes are not visible - arabic text overlaps in KDE 4.2 menus

oval:org.secpod.oval:def:300109
This update fixes rpmdrake to suggest packages from disabled backports media only when Backports view is used .

oval:org.secpod.oval:def:300357
python-qt4 packages released for Mandriva 2009.0 as update are in a higher version than python-qt4 released in Mandriva 2009 Spring. This breaks the kde-python part on a 2009.0 to 2009 Spring system upgrade. This fixes it by releasing updated python packages with a higher release number on Mandriva ...

oval:org.secpod.oval:def:300471
This update fixes two issues with msec: - msec would stop processing configuration file if a blank line is found - msec would show a bogus error when checking permissions on non-local files

oval:org.secpod.oval:def:300237
The previous update of openoffice.org missed openoffice.org-voikko, causing upgrade problems for Finnish users. This update provides openoffice.org-voikko for openoffice.org 3.1.1.

oval:org.secpod.oval:def:300590
In mandriva 2009.1 the bluetooth alsa plugins were installed on the root lib dir. This prevent A2DP bluetooth devices from working because they search those libs on the standart lib directory.

oval:org.secpod.oval:def:300470
This update fixes three issues with the openchrome driver for VIA video cards. - Fix a segmentation fault when using the EXA acceleration architecture. - Fix a segmentation fault on hardware that do not support Xv. - Improve EXA performance on a fallback case.

oval:org.secpod.oval:def:300002
Mandriva Linux 2009.1 is installed

oval:org.secpod.oval:def:300705
On mandriva 2009.1 the default channel for auto-join at startup was #mandriva-cooker, this update changes the default auto-join channel to #mandriva.

oval:org.secpod.oval:def:300703
When the user migrates from a kde3 desktop to a full kde4 desktop, kdm doesn"t start. This update fixes this issue. Update: With previous mandriva-kde4-config advisory, the users plasma configurations, such as wallpaper and icon positioning could be lost. This update fixes this issue. If previous up ...

oval:org.secpod.oval:def:300702
This package update fixes several issues when using speedboot mode in conjunction with failsafe mode, crypted filesystem, network profiles. It also improves readahead behaviour and reduce startup boot time. System installed from One edition will now have speedboot enabled. Bugs fixed : - Only enable ...

oval:org.secpod.oval:def:300823
sisimedia Xorg driver wasn"t ported to the newer interfaces of version 1.6 of that X server, resulting in a failure to load the driver due to ABI mismatch. This update fixes this issue.

oval:org.secpod.oval:def:300717
This is a maintenance and bugfix release of samba 3.3.x. Major enhancements in Samba 3.3.9 include: o Fix trust relationships to windows 2008 . o Fix file corruption using smbclient with NT4 server . o Fix Windows 7 share access . o Fix SAMR server for Winbind access .

oval:org.secpod.oval:def:300713
Evolution had several bugs like a hanging user interface when dealing with virtual folders that have been fixed in this update.

oval:org.secpod.oval:def:300709
This update fixes a minor issue with rpm: - mdvsys mass-update can segfault when parsing the %apply_patches macros through librpm

oval:org.secpod.oval:def:300707
The silc-toolkit was linked in a wrong way, it depended on symbols no longer exported by libidn. This made it impossible to use the SILC protocol from pidgin. This update changes the linking to use the included IDN resolver instead of libidn.

oval:org.secpod.oval:def:300949
A memory allocation bug in gtkmm would make applications using the library crash on the x86_64 architecture. This update corrects the problem.

oval:org.secpod.oval:def:300721
x86_64 version of openoffice.org-voikko was missing from 2009.1. This prevented the installation of Openoffice.org Finnish language support on 64-bit systems.

oval:org.secpod.oval:def:300963
A bug in mesa would cause hardware accelerated yuv conversion to fail, resulting in videos being displayed with wrong colors while using a gl video output driver. This update fixes this issue.

oval:org.secpod.oval:def:300973
A bug in Xorg 1.6 Xinerama code would case the server to crash if the user kept a key pressed on a focused window in a secondary screen. This update fixes this issue.

oval:org.secpod.oval:def:300739
Display keeps sleeping. Settings set not to but within seconds on being idle screen sleeps or hibernates. This update fixes this issue making the users settings about display respected.

oval:org.secpod.oval:def:300735
The embedded terminal plugin was not included in gedit-plugins. The updated package was adjusted to include it.

oval:org.secpod.oval:def:300612
When using the ati Xorg driver with two monitors attached the mouse cursor might be drawn incorrectly. This update fixes this issue.

oval:org.secpod.oval:def:300609
When the user migrates from a kde3 desktop to a full kde4 desktop, kdm doesn"t start. This update fixes this issue.

oval:org.secpod.oval:def:300729
This update fixes an issue with aria2: - the default path aria2c uses to look for certificates for public CAs isn"t the right one on mandriva systems

oval:org.secpod.oval:def:300860
Firefox as configured in Mandriva Linux 2009.1 doesn"t open PDF files with the right application if using KDE. This update makes Okular the default application for PDF files in KDE.

oval:org.secpod.oval:def:300507
A higher version of qt4 in 2009.0 updates was preventing a proper upgrade from 2009.0 -> 2009.1. Additional required dependencies is also provided.

oval:org.secpod.oval:def:300746
updated mdadm packages fix a bug causing raid arrays not being fully assembled at boot.

oval:org.secpod.oval:def:300987
perl-URPM can sometimes get confused about which GPG pubkey belong to which media. This update fixes this issue.

oval:org.secpod.oval:def:300631
The version of sudo shipped with 2009.1 has an incorrect path to /etc/ldap.conf compiled in. This means that users who have their sudo config supplied by their ldap server will find their rules no longer apply. This updated package uses the correct /etc/ldap.conf file

oval:org.secpod.oval:def:300753
This update introduces the kde4 artwork for the upcoming Mandriva 2009 Spring Flash version.

oval:org.secpod.oval:def:300995
This makes the configuration tools use the proper driver for two Matrox cards . It also adds support for ION video card Last but not least, it defaults to use the nvidia driver instead of the nv one for nVidia Geforce2 MX/MX, thus enabling one to use 3D

oval:org.secpod.oval:def:300630
This update fixes one issues with MandrivaUpdate: in previous update, a fix wrongly break the displaying of update descriptions & reasons.

oval:org.secpod.oval:def:300517
Latest kaddressbook update package for 2009.1 fails to install due to unresolved gnokii library dependencies. Additionally it was discovered gnokii wasn"t rebuilt after the -Werror=format-security change and a patch for this had to be added.

oval:org.secpod.oval:def:300635
Nasm would crash under certain conditions. This update replaces the patch that introduced the crash.

oval:org.secpod.oval:def:300756
Due to a wrong guess of resource types in the X server, some applications would be terminated with a BadName protocol error when the server was configured to use xfs . This update fixes this issue.

oval:org.secpod.oval:def:300513
This update fixes several minor issues with perl-URPM: - it fixes handling of repositories with identical GPG keys but different public keys Previously, urpmi.addmedia would complain about not being able to import the public key in such cases. This update fixes it.

oval:org.secpod.oval:def:300643
Mandriva Linux 2009 Spring was released with KDE4 version 4.2.2. This update upgrades KDE4 in Mandriva Linux 2009 Spring to version 4.2.4, which brings many bugfixes and overall improvements.

oval:org.secpod.oval:def:300884
This update fixes several issues with mdkapplet. On 2009.1 PowerPack, mdkonline wrongly set up the 2009.0 restricted media instead of the 2009.1 ones . Mdkapplet checks once a day if a new distribution is availlable. When checking again for updates , mdkapplet forgot to warn about the new distributi ...

oval:org.secpod.oval:def:300760
This update fixes a minor issue with mkinitrd: - mount options for non-NFS mounts are ignored by the nash mount program

oval:org.secpod.oval:def:300769
The logcheck package shipped in mandriva 2009.1 had two issues, preventing it to run properly: - its configuration directory is not readable with the identity used for running logcheck - it uses run-parts utility with unsupported --list option

oval:org.secpod.oval:def:300646
This update to drakx-net fixes two issues: - Wireless passwords for WPA networks which contain only hex-parseable characters could be corrupted by conversion to lower-case - Pending Interactive Firewall notifications could show in tray even after modifying drakfirewall configuration This update fi ...

oval:org.secpod.oval:def:300889
krandrtray from KDE4 is known to have some issues. A patch was added that makes krandrtray open its configuration module when the system tray icon is clicked.

oval:org.secpod.oval:def:300644
The intel graphics driver shipped in 2009.1 was the 2.7.0 version which has turned out to be somewhat unstable on some systems . This updates the package to the 2.7.1 version recently released by intel and fixes several crashers. The number of changes is quite small, so hopefully minimises any chanc ...

oval:org.secpod.oval:def:300912
This update fixes several issues regarding the live upgrade to a more recent distribution, notably: - new distributions are now only presented after all updates were applied. - if current distribution is no more supported, we will about it and offer to upgrade to a newer release It also fix a couple ...

oval:org.secpod.oval:def:300804
This update fixes a minor issue with urpmi: - no error message and 0 exit code when using CD/DVD media and hal isn"t running

oval:org.secpod.oval:def:300919
The Openchrome driver had an issue where it could cause errors in the PCI bus after returning from DPMS, which could lead to errors in other devices. This new openchrome driver version fixes this problem, so it doesn"t interfere with the other PCI devices anymore.

oval:org.secpod.oval:def:300918
This update fixes an issue with rpm: o file triggers aren"t properly invoked on package removal

oval:org.secpod.oval:def:300014
This update package contains a fix for Philco OEM systems, and does not offer to upgrade them to latest distribution versions.

oval:org.secpod.oval:def:300299
- In Mandriva 2009 Spring, plasma crashes when moving a plasmoid from the taskbar to the desktop. This Update fixes this issue. - In mandriva 2009 Spring, we used a specific kde certificate file. This update allows KDE to use rootcert certificate bundle.

oval:org.secpod.oval:def:300056
A packaging mistake lead to that the gpg-agent was not started by default. The updated packages addresses this problem.

oval:org.secpod.oval:def:300217
A vulnerability has been discovered and corrected in samba: Samba versions 3.0.x, 3.2.x and 3.3.x are affected by a memory corruption vulnerability. Code dealing with the chaining of SMB1 packets did not correctly validate an input field provided by the client, making it possible for a specially cra ...

oval:org.secpod.oval:def:300249
The rootcerts package was added in Mandriva in 2005 and was meant to be updated when nessesary. The provided rootcerts packages has been upgraded using the latest certdata.txt file from the mozilla cvs repository, as of 2009/12/03. In Mandriva a number of additional CA root certificates has been add ...

oval:org.secpod.oval:def:300098
A regression was discovered with 3.0.16 when using NTLM authentication. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. Additionally, some packages which require so, have been rebuilt and are being provided as updates.

oval:org.secpod.oval:def:301185
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300093
A vulnerability has been discovered and fixed in libxext: There"s a race condition in libXext that causes apps that use the X shared memory extensions to occasionally crash. Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The corrected packages ...

oval:org.secpod.oval:def:300137
It was brought to our attention by Ludwig Nussel at SUSE the md5 collision certificate should not be included. This update removes the offending certificate. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The mozilla nss library has consequently been rebuilt to pickup these ...

oval:org.secpod.oval:def:300261
A bug was discovered in the FH_DATE_PAST_20XX rules that affects vanilla spamassassin 3.2 installations after the first of January 2010 . This update fixes this issue.

oval:org.secpod.oval:def:300152
It was discovered php-eaccelerator-0.9.6 did not work properly with open_basedir for php-5.3.2. This advisory upgrades php-eaccelerator to 0.9.6.1 which solves this problem. Update: It was discovered php-eaccelerator-0.9.6 did not work properly with open_basedir for php-5.2.13. This advisory upgrade ...

oval:org.secpod.oval:def:300030
This is a maintenance and bugfix release of apache-conf that mainly fixes so that the httpd service is handled more gracefully when reloading the apache server . Other fixes : - fix #53887 - workaround #47992 - added logic to make it possible to set limits from the init script in an attempt to add ...

oval:org.secpod.oval:def:300169
Changes on the ICQ servers made the login impossible if the clientLogin and SSL options were enabled. This update adds patches to restore these options. Also add xdg patch from cooker. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301135
This bugfix release addresses a long standing problem when issuing the halt or reboot commands on a remote Mandriva system. This led to that the session wasn"t closed properly. This advisory corrects this problem.

oval:org.secpod.oval:def:300044
The eject package shipped in Mandriva Linux 2009.0, 2009.1, 2010.0 contains a bug which will lead to a failure when ejecting a DVD which has space characters within its name. The updated package fixes this problem. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

oval:org.secpod.oval:def:300282
The pa_make_secure_dir function in core-util.c in PulseAudio 0.9.10 and 0.9.19 allows local users to change the ownership and permissions of arbitrary files via a symlink attack on a /tmp/.esd-##### temporary file . This update fixes this issue.

oval:org.secpod.oval:def:300162
There was a small typo in the french translation. The update packages addresses this issue.

oval:org.secpod.oval:def:301147
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300293
The xulrunner and firefox packages sent with the MDVSA-2010:070 advisory did not require the version of sqlite3 they were built against which prevented firefox from starting. The fixed packages addresses this problem.

oval:org.secpod.oval:def:300173
The Adobe Flash plugin has https support, but only searches for SSL certificates in /etc/ssl/certs. This advisory provides a compatibility symlink at /etc/ssl/certs pointing to /etc/pki/tls/certs to remedy this problem. Additionally this advisory also brings the latest root CA certs from the mozilla ...

oval:org.secpod.oval:def:300184
Some bugs were found in drakxtools code dropping privileges to display help or other web pages. This updates make it more reliable on 2009.0 and 2009.1, and make it actually drop privileges on 2008.0. Additionally it fixes drakbug on 2008.0 to actually open the bug when launching the browser. Packag ...

oval:org.secpod.oval:def:300181
It was discovered that yelp stopped working correctly on Mandriva Linux with latest xulrunner. This update addresses this problem. Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products.

oval:org.secpod.oval:def:301150
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information. Packages for 2008.0 and 2009.0 are provided due to the Extended Ma ...

oval:org.secpod.oval:def:301169
This is a maintenance update that upgrades php to the latest upstream version for CS4/MES5/2008.0/2009.0/2009.1/2010.0. Additionally some of the third party extensions and required dependencies has been upgraded. Corporate Server 4.0 with php-5.1.6 had the old Hardening-Patch 0.4.14 applied statical ...

oval:org.secpod.oval:def:300074
Firefox 3.6.6 modifies the crash protection feature to increase the amount of time that plugins are allowed to be non-responsive before being terminated. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300783
Mandriva system library was not handling configuration files that had "#" character inside parameters correctly. This update fixes the issue.

oval:org.secpod.oval:def:300552
Mandriva Security team has identified and fixed a vulnerability in initscripts which could lead to partial wireless password disclosure for WPA/WPA2 passwords of certain length which contained spaces. This update fixes the vulnerability.

oval:org.secpod.oval:def:300453
A vulnerability has been found and corrected in neon: neon before 0.28.6, when OpenSSL is used, does not properly handle a "\0" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafte ...

oval:org.secpod.oval:def:301202
A regression was found with the self signed certificate signatures checking after applying the fix for CVE-2009-2409. An upstream patch has been applied to address this issue.

oval:org.secpod.oval:def:301200
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300608
Parental control application available in Mandriva Linux was not detecting the previously configured parental control level correctly. This update fixes this issue.

oval:org.secpod.oval:def:300868
This bugfix release makes it possible to pass additional options to the ntpdate utility and for the releases lacking it the ntpd server by utilizing the /etc/sysconfig/ntpd file while starting the ntp service.

oval:org.secpod.oval:def:300638
The CVE-2009-1195 patch broke the mod_perl build. Patches from upstream svn has been applied to this update that fixes the issue.

oval:org.secpod.oval:def:301199
FUSE default setup was requiring non privileged users to be added manually to fuse group to be able to use fuse feature and this feature was not available immediatly after fuse package installation. This package updates ensure fuse is now immediatly available after package installation and for all u ...

oval:org.secpod.oval:def:301221
Updated timezone packages are being provided for older Mandriva Linux systems that do not contain new Daylight Savings Time information and Time Zone information for some locations. These updated packages contain the new information.

oval:org.secpod.oval:def:300318
msec in Mandriva Linux 2009.1 and 2010.0 would not carry out the chkrootkit check correctly if the chkrootkit package was uninstalled after the test has been run at least once. This update fixes the issue.

oval:org.secpod.oval:def:300679
Due to a bad interaction between fuse and audit framework, applications reading .gvfs would hang if audit is activated. This happens at least on first boot and every month due to readahead-collector. This was reported as bug #53208. These updated packages fix the issue.

oval:org.secpod.oval:def:300206
A programming error in the Python bindings for GObject would make programs like eliza and Moodvida take up all CPU resources for unnecessary operations while running. This update fixes the problem.

oval:org.secpod.oval:def:300365
Rsnapshot will automatically add --exclude=xxxx to the rsync options for backups of the filesystem on which the snapshot-root is located. This will be added to the rsync command-line AFTER the rsync_short_args and rsync_long_args, but BEFORE any backup-specific options. This means that the --exclude ...

oval:org.secpod.oval:def:300814
The xdpyinfo package was updated to allow handling more X11 extensions.

oval:org.secpod.oval:def:300888
This is a update to version 0.8 making it work fine again.

oval:org.secpod.oval:def:301227
This updates the wireless regulatory domain database to 2009-11-10 in order to follow the wireless regulations in the world. For Mandriva 2010.0: - add support for Aruba - update United States rules for 5600 MHz - 5650 MHz For Mandriva 2009.1: - enable 5GHz band for Thailand - updates to 5GHz ban ...

oval:org.secpod.oval:def:301138
Dhcp-server package shipped with Mandriva Linux 2009.1 and 2010.0 was using incorrect SV_LDAP definitions during the build, which resulted in ldap support being non-functional. This update fixes the issue.

oval:org.secpod.oval:def:300167
The tcsh package has some broken basic features due to a wrong patch. In a tcsh shell executing "echo [1-]" should return 0 and be silent, instead it returns an error message argv: Subscript out of range. This update fixes this issue.

oval:org.secpod.oval:def:300182
This update adds missing header files which are necessary to compile third-party applications based on iptables.

oval:org.secpod.oval:def:300712
A security vulnerability has been identified and corrected in libtorrent-rasterbar: Directory traversal vulnerability in src/torrent_info.cpp in Rasterbar libtorrent before 0.14.4, as used in firetorrent, qBittorrent, deluge Torrent, and other applications, allows remote attackers to create or overw ...

oval:org.secpod.oval:def:300754
A vulnerability has been identified and corrected in jetty5: Directory traversal vulnerability in the HTTP server in Mort Bay Jetty before 6.1.17, and 7.0.0.M2 and earlier 7.x versions, allows remote attackers to access arbitrary files via directory traversal sequences in the URI . This update fixes ...

oval:org.secpod.oval:def:300278
A vulnerability was discovered in aria2 which allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file . This update fixes this issue. Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300303
A vulnerability has been found and corrected in sudo: Sudo 1.7.0 through 1.7.4p3, when a Runas group is configured, does not properly handle use of the -u option in conjunction with the -g option, which allows local users to gain privileges via a command line containing a -u root sequence . The upda ...

oval:org.secpod.oval:def:301171
A vulnerability has been found and corrected in squid: The htcpHandleTstRequest function in htcp.c in Squid 2.x and 3.0 through 3.0.STABLE23 allows remote attackers to cause a denial of service via crafted packets to the HTCP port, which triggers a NULL pointer dereference . Packages for 2008.0 are ...

oval:org.secpod.oval:def:300071
A vulnerability has been found and corrected in vte: The vte_sequence_handler_window_manipulation function in vteseq.c in libvte in VTE 0.25.1 and earlier, as used in gnome-terminal, does not properly handle escape sequences, which allows remote attackers to execute arbitrary commands or obtain pot ...

oval:org.secpod.oval:def:300274
A vulnerability has been found and corrected in squid: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service via a crafted request . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintena ...

oval:org.secpod.oval:def:300975
Use-after-free vulnerability in the embedded GD library in libwmf 0.2.8.4 allows context-dependent attackers to cause a denial of service or possibly execute arbitrary code via a crafted WMF file . The updated packages have been patched to prevent this.

oval:org.secpod.oval:def:300660
mod/server.mod/servmsg.c in Eggheads Eggdrop and Windrop 1.6.19 and earlier allows remote attackers to cause a denial of service via a crafted PRIVMSG that causes an empty string to trigger a negative string length copy. NOTE: this issue exists because of an incorrect fix for CVE-2007-2807 .

oval:org.secpod.oval:def:300986
A vulnerability has been found and corrected in aria2: aria2 has a buffer overflow which makes it crashing at least on mips. This update provides a solution to this vulnerability.

oval:org.secpod.oval:def:300012
A vulnerability was discovered and fixed in kolab-horde-framework: Unspecified vulnerability in Kolab Webclient before 1.2.0 in Kolab Server before 2.2.3 allows attackers to have an unspecified impact via vectors related to an image upload form. Packages for 2008.0 and 2009.0 are provided as of the ...

oval:org.secpod.oval:def:300864
Multiple vulnerabilities has been found and corrected in python-django: The Admin media handler in core/servers/basehttp.py in Django 1.0 and 0.96 does not properly map URL requests to expected static media files, which allows remote attackers to conduct directory traversal attacks and read arbitrar ...

oval:org.secpod.oval:def:300315
A vulnerability has been found and corrected in krb5: Multiple integer underflows in the AES and RC4 decryption functionality in the crypto library in MIT Kerberos 5 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service or possibly execute arbitrary code by ...

oval:org.secpod.oval:def:300337
A vulnerability has been found and corrected in lftp: The get1 command, as used by lftpget, in LFTP before 4.0.6 does not properly validate a server-provided filename before determining the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a C ...

oval:org.secpod.oval:def:300355
A vulnerability was discovered and corrected in ISC dhcp: ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 before 4.2.0-P1 allows remote attackers to cause a denial of service via a DHCPv6 packet containing a Relay-Forward message without an address in the Relay-Forward link-address fiel ...

oval:org.secpod.oval:def:300738
ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check the return value from the OCSP_basic_verify function, which might allow remote attackers to successfully present an invalid X.509 certificate, possibly involving a revoked certificate. This update corrects the problem, including for ...

oval:org.secpod.oval:def:300978
Multiple vulnerabilities has been found and corrected in squid: Due to incorrect buffer limits and related bound checks Squid is vulnerable to a denial of service attack when processing specially crafted requests or responses. Due to incorrect data validation Squid is vulnerable to a denial of servi ...

oval:org.secpod.oval:def:300768
Multiple vulnerabilities has been found and corrected in squid: Due to incorrect buffer limits and related bound checks Squid is vulnerable to a denial of service attack when processing specially crafted requests or responses . Due to incorrect data validation Squid is vulnerable to a denial of serv ...

oval:org.secpod.oval:def:301187
A vulnerabilitiy has been found and corrected in sudo: sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name of the pseudo-command and the name of an executable file in an arbitrary directory, which allows local users to gain privileg ...

oval:org.secpod.oval:def:300198
A vulnerability has been found and corrected in perl-libwww-perl: lwp-download in libwww-perl before 5.835 does not reject downloads to filenames that begin with a . character, which allows remote servers to create or overwrite files via a 3xx redirect to a URL with a crafted filename or a Conten ...

oval:org.secpod.oval:def:301161
A vulnerability has been found and corrected in dhcp: ISC DHCP 4.1 before 4.1.1-P1 and 4.0 before 4.0.2-P1 allows remote attackers to cause a denial of service via a zero-length client ID . The updated packages have been patched to correct this issue.

oval:org.secpod.oval:def:301178
A vulnerability has been found and corrected in sudo: The command matching functionality in sudo 1.6.8 through 1.7.2p5 does not properly handle when a file in the current working directory has the same name as a pseudo-command in the sudoers file and the PATH contains an entry for ., which allows lo ...

oval:org.secpod.oval:def:300786
A vulnerability was discovered and corrected in acl: The setfacl and getfacl commands in XFS acl 2.2.47, when running in recursive mode, follow symbolic links even when the --physical or -L option is specified, which might allow local users to modify the ACL for arbitrary files or directories vi ...

oval:org.secpod.oval:def:300330
Security issues were identified and fixed in firefox 3.0.x and 3.5.x: Mozilla developers identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we p ...

oval:org.secpod.oval:def:300599
A vulnerability has been found and corrected in acpid: acpid 1.0.4 sets an unrestrictive umask, which might allow local users to leverage weak permissions on /var/log/acpid, and obtain sensitive information by reading this file or cause a denial of service by overwriting this file, a different vulne ...

oval:org.secpod.oval:def:300174
Multiple vulnerabilities has been found and corrected in ncpfs: sutil/ncpumount.c in ncpumount in ncpfs 2.2.6 produces certain detailed error messages about the results of privileged file-access attempts, which allows local users to determine the existence of arbitrary files via the mountpoint name ...

oval:org.secpod.oval:def:300292
A vulnerability has been found and corrected in emacs: lib-src/movemail.c in movemail in emacs 22 and 23 allows local users to read, modify, or delete arbitrary mailbox files via a symlink attack, related to improper file-permission checks . Packages for 2008.0 and 2009.0 are provided due to the Ext ...

oval:org.secpod.oval:def:301177
A vulnerability has been discovered and corrected in sudo: The secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and 1.7.0 through 1.7.2p6 does not properly handle an environment that contains multiple PATH variables, which might allow local users to gain privileges via a crafted value of ...

oval:org.secpod.oval:def:300377
A vulnerability has been found and corrected in cpio and tar: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service or possibly execute arbitrary ...

oval:org.secpod.oval:def:300579
A vulnerability has been found and corrected in wget: GNU Wget before 1.12 does not properly handle a '' (NUL) character in a domain name in the Common Name field of an X.509 certificate, which allows man-in-the-middle remote attackers to spoof arbitrary SSL servers via a crafted certificate issued ...

oval:org.secpod.oval:def:300672
A vulnerability has been found and corrected in ISC DHCP: ISC DHCP Server is vulnerable to a denial of service, caused by the improper handling of DHCP requests. If the host definitions are mixed using dhcp-client-identifier and hardware ethernet, a remote attacker could send specially-crafted DHCP ...

oval:org.secpod.oval:def:300628
A vulnerability has been found and corrected in ISC BIND: The dns_db_findrdataset function in db.c in named in ISC BIND 9.4 before 9.4.3-P3, 9.5 before 9.5.1-P3, and 9.6 before 9.6.1-P1, when configured as a master server, allows remote attackers to cause a denial of service via an ANY record in th ...

oval:org.secpod.oval:def:300766
A vulnerability has been found and corrected in fetchmail: socket.c in fetchmail before 6.3.11 does not properly handle a "\0" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted ...

oval:org.secpod.oval:def:300168
Multiple vulnerabilities has been found and corrected in libesmtp: libESMTP, probably 1.0.4 and earlier, does not properly handle a \"\0\" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers ...

oval:org.secpod.oval:def:300200
A vulnerability has been found and corrected in apache-mod_auth_shadow: A race condition was found in the way mod_auth_shadow used an external helper binary to validate user credentials . A remote attacker could use this flaw to bypass intended access restrictions, resulting in ability to view and p ...

oval:org.secpod.oval:def:300288
Multiple vulnerabilities has been discovered and corrected in Safe.pm which could lead to escalated privilegies . The updated packages have been patched to correct these issues.

oval:org.secpod.oval:def:301132
A vulnerability was discovered and corrected in automake: The dist or distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1-9, when producing a distribution tarball for a package that uses Automake, assign insecure permissions to directories in the build ...

oval:org.secpod.oval:def:301180
A vulnerability has been found and corrected in virtualbox: Unspecified vulnerability in Guest Additions in Sun xVM VirtualBox 1.6.x and 2.0.x before 2.0.12, 2.1.x, and 2.2.x, and Sun VirtualBox before 3.0.10, allows guest OS users to cause a denial of service on the guest OS via unknown vectors . ...

oval:org.secpod.oval:def:300248
Security issues were identified and fixed in firefox: Security researcher regenrecht reported a potential reuse of a deleted image frame in Firefox 3.6"s handling of multipart/x-mixed-replace images. Although no exploit was shown, re-use of freed memory has led to exploitable vulnerabilities in the ...

oval:org.secpod.oval:def:300755
Multiple vulnerabilities has been found and corrected in libsndfile: Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.552 and possibly other media programs, allows remote attackers to cause a denial of service and possibly execute arbitrary code ...

oval:org.secpod.oval:def:300351
This updates provides a new OpenOffice.org version 3.1.1. It holds security and bug fixes described as follow: An integer underflow might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow . A heap-ba ...

oval:org.secpod.oval:def:301216
A vulnerability was discovered and corrected in libtool: All versions of libtool prior to 2.2.6b suffers from a local privilege escalation vulnerability that could be exploited under certain conditions to load arbitrary code . This advisory fixes this issue. Additionally, all applications embedding ...

oval:org.secpod.oval:def:300165
A vulnerability has been discovered and corrected in fastjar: Directory traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a .. in a non-initial pathname component in a filename within a .jar archive, a ...

oval:org.secpod.oval:def:301149
Ovidiu Mara reported a vulnerability in ping.c that could cause ping to hang when responding to a malicious echo reply . The updated packages have been patched to correct these issues. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300788
A vulnerability has been found and corrected in qt4: src/network/ssl/qsslcertificate.cpp in Nokia Trolltech Qt 4.x does not properly handle a "\0" character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL ...

oval:org.secpod.oval:def:300054
A vulnerability has been found and corrected in curl: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of callback data sent to an application that requests automatic decompression, which might allow remote attackers to cause a denial o ...

oval:org.secpod.oval:def:300896
A vulnerability has been identified and corrected in wireshark: o Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service via crafted PCNFSD packets . This update provides Wireshark 1.0.8, which is not vulnerable to th ...

oval:org.secpod.oval:def:300280
This advisory updates wireshark to the latest version, fixing several bugs and one security issue: The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service via a malformed packet trace file .

oval:org.secpod.oval:def:300332
A vulnerability has been discovered and corrected in pango: Array index error in the hb_ot_layout_build_glyph_classes function in pango/opentype/hb-ot-layout.cc in Pango before 1.27.1 allows context-dependent attackers to cause a denial of service via a crafted font file, related to building a synt ...

oval:org.secpod.oval:def:300067
A vulnerability was discovered and corrected in freetype2: Marc Schoenefeld found an input stream position error in the way FreeType font rendering engine processed input file streams. If a user loaded a specially-crafted font file with an application linked against FreeType and relevant font glyphs ...

oval:org.secpod.oval:def:300151
A vulnerability has been found and corrected in libHX: Heap-based buffer overflow in the HX_split function in string.c in libHX before 3.6 allows remote attackers to execute arbitrary code or cause a denial of service via a string that is inconsistent with the expected number of fields . The update ...

oval:org.secpod.oval:def:300118
A vulnerability has been discovered and corrected in freetype2: Multiple stack overflow flaws have been reported in the way FreeType font rendering engine processed certain CFF opcodes. An attacker could use these flaws to create a specially-crafted font file that, when opened, would cause an applic ...

oval:org.secpod.oval:def:300340
Multiple vulnerabilities has been discovered and corrected in libtiff: The TIFFYCbCrtoRGB function in LibTIFF 3.9.0 and 3.9.2, as used in ImageMagick, does not properly handle invalid ReferenceBlackWhite values, which allows remote attackers to cause a denial of service via a crafted TIFF image tha ...

oval:org.secpod.oval:def:300141
A vulnerability were discovered and corrected in coreutils: The distcheck rule in dist-check.mk in GNU coreutils 5.2.1 through 8.1 allows local users to gain privileges via a symlink attack on a file in a directory tree under /tmp . Packages for 2008.0 are provided for Corporate Desktop 2008.0 custo ...

oval:org.secpod.oval:def:300931
A vulnerability has been identified and corrected in proftpd: The mod_tls module in proftpd < 1.3.2b is vulnerable to a similar security issue as CVE-2009-2408. This update fixes these vulnerability.

oval:org.secpod.oval:def:300043
A vulnerability has been found and corrected in krb5: Certain invalid GSS-API tokens can cause a GSS-API acceptor to crash due to a null pointer dereference in the GSS-API library . Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The updated p ...

oval:org.secpod.oval:def:301153
Multiple vulnerabilities were discovered and corrected in proftpd: Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory t ...

oval:org.secpod.oval:def:300780
A vulnerability has been found and corrected in perl-Compress-Raw-Bzip: Off-by-one error in the bzinflate function in Bzip2.xs in the Compress-Raw-Bzip2 module before 2.018 for Perl allows context-dependent attackers to cause a denial of service via a crafted bzip2 compressed stream that triggers a ...

oval:org.secpod.oval:def:300909
A vulnerability has been found and corrected in perl-Compress-Raw-Zlib: Off-by-one error in the inflate function in Zlib.xs in Compress::Raw::Zlib Perl module before 2.017, as used in AMaViS, SpamAssassin, and possibly other products, allows context-dependent attackers to cause a denial of service ...

oval:org.secpod.oval:def:300862
A vulnerability has been found and corrected in ISC DHCP: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before 4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers to execute arbitrary code via a crafte ...

oval:org.secpod.oval:def:301222
A vulnerability has been found and corrected in pulseaudio: Tavis Ormandy and Julien Tinnes of the Google Security Team discovered that pulseaudio, when installed setuid root, does not drop privileges before re-executing itself to achieve immediate bindings. This can be exploited by a user who has w ...

oval:org.secpod.oval:def:300871
A number of security vulnerabilities have been discovered for Mozilla Thunderbird version 2.0.0.21 . This update provides the latest Thunderbird to correct these issues.

oval:org.secpod.oval:def:300942
Multiple security vulnerabilities has been identified and fixed in Little cms library embedded in OpenJDK: A memory leak flaw allows remote attackers to cause a denial of service via a crafted image file . Multiple integer overflows allow remote attackers to execute arbitrary code via a crafted ima ...

oval:org.secpod.oval:def:300592
Multiple security vulnerabilities has been identified and fixed in Little cms: A memory leak flaw allows remote attackers to cause a denial of service via a crafted image file . Multiple integer overflows allow remote attackers to execute arbitrary code via a crafted image file that triggers a heap ...

oval:org.secpod.oval:def:300895
Multiple vulnerabilities was discovered and corrected in postgresql: NULL Bytes in SSL Certificates can be used to falsify client or server authentication. This only affects users who have SSL enabled, perform certificate name validation or client certificate authentication, and where the Certificat ...

oval:org.secpod.oval:def:300047
Multiple vulnerabilities was discovered and corrected in postgresql: The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service or have unspecified other impact via vectors involving a negative integer ...

oval:org.secpod.oval:def:300219
A vulnerability has been found and corrected in wget: GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a 3xx redirect to a URL with a .wget ...

oval:org.secpod.oval:def:300771
The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type. This update corrects the problem.

oval:org.secpod.oval:def:300747
The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, and 8.2 before 8.2.14 allows remote authenticated users to cause a denial of service by re-LOAD-ing libraries from a certain plugins directory . The core server component in PostgreSQL 8.4 before 8.4.1, 8.3 before 8.3.8, 8. ...

oval:org.secpod.oval:def:300134
A vulnerability has been found and corrected in ruby: WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to mo ...

oval:org.secpod.oval:def:300383
A vulnerability was discovered and fixed in gtk+2.0: gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate atta ...

oval:org.secpod.oval:def:300349
A vulnerability has been found and corrected in php: PHP before 5.2.12 does not properly handle session data, which has unspecified impact and attack vectors related to interrupt corruption of the SESSION superglobal array and the session.save_path directive . Packages for 2008.0 are provided for ...

oval:org.secpod.oval:def:300149
A vulnerability in the GNU C library was discovered which could escalate the privilegies for local users . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300370
Multiple vulnerabilities was discovered and corrected in postgresql: An authenticated database user can manipulate modules and tied variables in some external procedural languages to execute code with enhanced privileges . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Pr ...

oval:org.secpod.oval:def:300275
Multiple vulnerabilities were discovered and corrected in pam: The pam_xauth module did not verify the return values of the setuid and setgid system calls. A local, unprivileged user could use this flaw to execute the xauth command with root privileges and make it read an arbitrary input file . The ...

oval:org.secpod.oval:def:300956
A vulnerability was discovered and corrected in gimp: Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a BMP file with crafted width and height values that trigger a heap-based buffer overflow . This u ...

oval:org.secpod.oval:def:301188
A vulnerability has been discovered and corrected in libmikmod: Multiple heap-based buffer overflows might allow remote attackers to execute arbitrary code via crafted samples or crafted instrument definitions in an Impulse Tracker file . Packages for 2008.0 and 2009.0 are provided as of the Exten ...

oval:org.secpod.oval:def:300254
A denial of service attack against apr_brigade_split_line was discovered in apr-util . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:301232
Multiple security vulnerabilities has been identified and fixed in tomcat5: Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which al ...

oval:org.secpod.oval:def:300313
Multiple vulnerabilities has been found and corrected in mozilla-thunderbird: Unspecified vulnerability in Mozilla Firefox 3 allows remote attackers to execute arbitrary code via unknown vectors that trigger memory corruption, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010 . ...

oval:org.secpod.oval:def:300107
Security issues were identified and fixed in firefox: An unspecified function in the JavaScript implementation in Mozilla Firefox creates and exposes a temporary footprint when there is a current login to a web site, which makes it easier for remote attackers to trick a user into acting upon a spoof ...

oval:org.secpod.oval:def:300033
Security issues were identified and fixed in firefox: layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plugin instance, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted HTML ...

oval:org.secpod.oval:def:300232
A vulnerability in the GNU C library was discovered which could escalate the privilegies for local users . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300309
Multiple vulnerabilities has been found and corrected in php: * Improved LCG entropy. * Fixed safe_mode validation inside tempnam when the directory path does not end with a /(Martin Jansen(Ilia

oval:org.secpod.oval:def:300226
A race condition has been found in fuse that could escalate privileges for local users and lead to a DoS . The updated packages have been patched to correct this issue.

oval:org.secpod.oval:def:300806
Multiple vulnerabilities has been found and corrected in samba: The SMB subsystem in Apple Mac OS X 10.5.8, when Windows File Sharing is enabled, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create ...

oval:org.secpod.oval:def:300154
A vulnerability has been found in ncpfs which can be exploited by local users to disclose potentially sensitive information, cause a DoS , and potentially gain escalated privileges . Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to co ...

oval:org.secpod.oval:def:301133
Multiple vulnerabilities has been found and corrected in tomcat5: Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to create or overwrite arbitrary files via a .. in an entry in a WAR file, as demonstrated by a ../../bin/catali ...

oval:org.secpod.oval:def:300506
Vulnerabilities have been discovered in wireshark package, which could lead to application crash via radius, infiniband and afs dissectors . This update provides a fix for those vulnerabilities.

oval:org.secpod.oval:def:300915
A vulnerability has been found and corrected in wireshark: Unspecified vulnerability in the OpcUa dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service via malformed OPCUA Service CallRequest packets . This update fixes this vulner ...

oval:org.secpod.oval:def:300066
This advisory updates Wireshark to the version 1.0.11, which fixes the following vulnerabilities: The SMB and SMB2 dissectors could crash . The Infiniband dissector could crash on some platforms . Several buffer overflows were discovered and fixed in the LWRES dissector.

oval:org.secpod.oval:def:300674
A vulnerability was discovered and corrected in gimp: Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote attackers to execute arbitrary code via a crafted PSD file that triggers a heap-based buffer overflow . Additionally the patch for ...

oval:org.secpod.oval:def:300856
Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service application crash(CVE-2009-0688

oval:org.secpod.oval:def:301157
A vulnerability have been discovered and corrected in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15, which allows remote attackers to cause a denial of service via a crafted DNS packet that only contains a header . This update provides a fix to this vulnerability.

oval:org.secpod.oval:def:300459
A vulnerability has been found and corrected in xmlsec1: A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xmlsec1 prior to 1.2.12. An attacker could use this flaw to create a specially-crafted XML file that forges an XML signature, al ...

oval:org.secpod.oval:def:300921
A vulnerability has been found and corrected in mono: The XML HMAC signature system did not correctly check certain lengths. If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege escalation . This update fixes this vulnerability.

oval:org.secpod.oval:def:300917
A vulnerability have been discovered and corrected in GnuTLS before 2.8.2, which could allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority . This update fixes this vulnerability.

oval:org.secpod.oval:def:300487
Security vulnerabilities have been discovered in previous versions, and corrected in the latest Mozilla Firefox 3.x, version 3.0.10. This update provides the latest Mozilla Firefox 3.x to correct these issues. Additionally, some packages which require so, have been rebuilt and are being provided as ...

oval:org.secpod.oval:def:300068
A vulnerability has been found and corrected in ghostscript: Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attackers to execute arbitrary code via a crafted PostScript file . Packages for 2008.0 and 2009.0 are provided due to the Extended Ma ...

oval:org.secpod.oval:def:300153
Multiple vulnerabilies has been found and corrected in samba: client/mount.cifs.c in mount.cifs in smbfs in Samba does not verify that the device name and mountpoint strings are composed of valid characters, which allows local users to cause a denial of service via a crafted string . client/mount ...

oval:org.secpod.oval:def:300829
Multiple security vulnerabilities has been identified and fixed in libmodplug: Integer overflow in the CSoundFile::ReadMed function in libmodplug before 0.8.6, as used in gstreamer-plugins and other products, allows context-dependent attackers to execute arbitrary code via a MED file with a crafted ...

oval:org.secpod.oval:def:300556
Multiple security vulnerabilities has been identified and fixed in tomcat5: Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which al ...

oval:org.secpod.oval:def:300473
Multiple vulnerabilities has been found and corrected in libtiff: Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service via a crafted TIFF image, a different vulnerability than CVE-2008-2327 . Fix several places in tiff2rgb ...

oval:org.secpod.oval:def:300998
Vulnerabilities have been discovered and corrected in wireshark, affecting DCERPC/NT dissector, which allows remote attackers to cause a denial of service via a file that records a malformed packet trace ; and in wiretap/erf.c which allows remote attackers to execute arbitrary code or cause a denia ...

oval:org.secpod.oval:def:300302
Multiple vulnerabilities were discovered and corrected in mysql: * During evaluation of arguments to extreme-value functions , type errors did not propagate properly, causing the server to crash . * The server could crash after materializing a derived table that required a temporary table for groupi ...

oval:org.secpod.oval:def:300316
A vulnerability has been found and corrected in mysql: It was possible for DROP TABLE of one MyISAM table to remove the data and index files of a different MyISAM table . Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products. The updated packages have ...

oval:org.secpod.oval:def:300102
This advisory updates wireshark to the latest version, fixing several security issues: Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors . Buffer overflow in the SigComp Universal Decompressor Virtual M ...

oval:org.secpod.oval:def:300364
Multiple vulnerabilities has been found and corrected in mysql: mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not properly handle errors during execution of certain SELECT statements with subqueries, and does not preserve certain null_value flags during execution of statements t ...

oval:org.secpod.oval:def:300255
This advisory updates wireshark to the latest version, fixing several security issues: * The SMB dissector could dereference a NULL pointer. * J. Oquendo discovered that the ASN.1 BER dissector could overrun the stack. * The SMB PIPE dissector could dereference a NULL pointer on some platforms. * T ...

oval:org.secpod.oval:def:300265
A vulnerability was discovered in mysql which would permit mysql users without any kind of privileges to use the UNINSTALL PLUGIN function. A problem was discovered in the mysqld init script which under certain circumstances could cause the service to exit too quickly, giving the [ OK ] status and b ...

oval:org.secpod.oval:def:300260
A vulnerabilitiy has been found and corrected in mysql: MySQL is vulnerable to a symbolic link attack when the data home directory contains a symlink to a different filesystem which allows remote authenticated users to bypass intended access restrictions . The updated packages have been patched to c ...

oval:org.secpod.oval:def:300290
Multiple vulnerabilities has been found and corrected in mysql: MySQL before 5.1.48 allows remote authenticated users with alter database privileges to cause a denial of service via an ALTER DATABASE command with a #mysql50# string followed by a . , .. , ../ or similar sequence, and an UPGRADE DAT ...

oval:org.secpod.oval:def:300307
Multiple vulnerabilities has been found and corrected in mailman: Multiple cross-site scripting vulnerabilities in GNU Mailman before 2.1.14rc1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving the list information field or the list description field . ...

oval:org.secpod.oval:def:300671
Security issues were identified and fixed in firefox 3.0.x: Security researcher Alin Rad Pop of Secunia Research reported a heap-based buffer overflow in Mozilla"s string to floating point number conversion routines. Using this vulnerability an attacker could craft some malicious JavaScript code con ...

oval:org.secpod.oval:def:300214
A vulnerabilitiy has been found and corrected in mozilla-thunderbird: Security researcher Alin Rad Pop of Secunia Research reported that the HTML parser incorrectly freed used memory when insufficient space was available to process remaining input. Under such circumstances, memory occupied by in-use ...

oval:org.secpod.oval:def:300695
Security issues were identified and fixed in firefox 3.0.x: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service or possibly execute arbitrary c ...

oval:org.secpod.oval:def:300005
Multiple vulnerabilities was discovered and corrected in kdelibs4: KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a \"\0\" character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL se ...

oval:org.secpod.oval:def:300128
A vulnerabilitiy has been found and corrected in apache: The mod_cache and mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service via a request that lacks a path . Packages for 2008.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300253
A vulnerability was discovered and corrected in php: A flaw in ext/xml/xml.c could cause a cross-site scripting vulnerability . Packages for 2009.0 are provided as of the Extended Maintenance Program

oval:org.secpod.oval:def:300158
A vulnerability has been found and corrected in samba: Stack-based buffer overflow in the sid_parse and dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Windows Security ID on a file share . The u ...

oval:org.secpod.oval:def:300035
Multiple vulnerabilities were discovered and corrected in php: Stack consumption vulnerability in the filter_var function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3, when FILTER_VALIDATE_EMAIL mode is used, allows remote attackers to cause a denial of service via a long e-mail address stri ...

oval:org.secpod.oval:def:300177
A vulnerability was discovered and corrected in subversion: authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5.8 and 1.6.x before 1.6.13, when SVNPathAuthz short_circuit is enabled, does not properly handle a named repository as a rule ...

oval:org.secpod.oval:def:300051
An integer overflow has been found and corrected in bzip2 which could be exploited by using a specially crafted bz2 file and cause a denial of service attack . Additionally clamav has been upgraded to 0.96.2 and has been patched for this issue. perl-Compress-Bzip2 in MES5 has been linked against the ...

oval:org.secpod.oval:def:300452
Multiple security vulnerabilities has been identified and fixed in ghostscript: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation . Buffer overflow in the ja ...

oval:org.secpod.oval:def:300239
A vulnerability have been discovered and corrected in netpbm: Stack-based buffer overflow in converter/ppm/xpmtoppm.c in netpbm before 10.47.07 allows context-dependent attackers to cause a denial of service or possibly execute arbitrary code via an XPM image file that contains a crafted header fie ...

oval:org.secpod.oval:def:300243
A vulnerability has been found and corrected in git: Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a .git file in a working copy . The updated packages have been patched to correct this ...

oval:org.secpod.oval:def:300701
Multiple security vulnerabilities has been identified and fixed in jasper: The jpc_qcx_getcompparms function in jpc/jpc_cs.c for the JasPer JPEG-2000 library before 1.900 allows remote user-assisted attackers to cause a denial of service and possibly corrupt the heap via malformed image files, as ...

oval:org.secpod.oval:def:300380
A vulnerability was discovered and corrected in avahi: The AvahiDnsPacket function in avahi-core/socket.c in avahi-daemon in Avahi 0.6.16 and 0.6.25 allows remote attackers to cause a denial of service via a DNS packet with an invalid checksum followed by a DNS packet with a valid checksum, a diffe ...

oval:org.secpod.oval:def:300244
Multiple vulnerabilities has been discovered and fixed in tetex: Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service via a long .bib bibliography file . Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and P ...

oval:org.secpod.oval:def:300639
Two integer overflow flaws were found in the CUPS pdftops filter. An attacker could create a malicious PDF file that would cause pdftops to crash or, potentially, execute arbitrary code as the lp user if the file was printed. This update corrects the problem.

oval:org.secpod.oval:def:300333
A vulnerability was discovered and corrected in dovecot: Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of service and possibly execute arbitrary code via ...

oval:org.secpod.oval:def:300861
A vulnerability has been found and corrected in cyrus-imapd: Buffer overflow in the SIEVE script component in cyrus-imapd in Cyrus IMAP Server 2.2.13 and 2.3.14 allows local users to execute arbitrary code and read or modify arbitrary messages via a crafted SIEVE script, related to the incorrect us ...

oval:org.secpod.oval:def:300269
A vulnerability was discovered and corrected in openldap: libraries/libldap/tls_o.c in OpenLDAP, when OpenSSL is used, does not properly handle a \"\0\" character in a domain name in the subject"s Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrar ...

oval:org.secpod.oval:def:300584
Security vulnerabilities has been identified and fixed in pidgin: The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service by se ...

oval:org.secpod.oval:def:300347
Multiple security vulnerabilities has been identified and fixed in pidgin: Certain malformed SLP messages can trigger a crash because the MSN protocol plugin fails to check that all pieces of the message are set correctly . In a user in a multi-user chat room has a nickname containing "<br>" t ...

oval:org.secpod.oval:def:300352
Security vulnerabilities has been identified and fixed in pidgin: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service via crafted contact-list data for ICQ and possibly AIM, as demonstrated by the SIM IM client ...

oval:org.secpod.oval:def:300123
A security vulnerability has been identified and fixed in pidgin: The msn_emoticon_msg function in slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.7.0 allows remote attackers to cause a denial of service via a custom emoticon in a malformed SLP message . Packages for 2008.0 and 200 ...

oval:org.secpod.oval:def:300348
Multiple vulnerabilities has been found and corrected in transmission: Cross-site request forgery vulnerability in Transmission 1.5 before 1.53 and 1.6 before 1.61 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors . Directory traversal vulnerability in ...

oval:org.secpod.oval:def:300257
Some vulnerabilities were discovered and corrected in bind: The original fix for CVE-2009-4022 was found to be incomplete. BIND was incorrectly caching certain responses without performing proper DNSSEC validation. CNAME and DNAME records could be cached, without proper DNSSEC validation, when recei ...

oval:org.secpod.oval:def:301164
Some vulnerabilities were discovered and corrected in openssl: Memory leak in the zlib_stateful_finish function in crypto/comp/c_zlib.c in OpenSSL 0.9.8l and earlier and 1.0.0 Beta through Beta 4 allows remote attackers to cause a denial of service via vectors that trigger incorrect calls to the CR ...

oval:org.secpod.oval:def:300036
A vulnerability has been discovered and corrected in gnupg2: Importing a certificate with more than 98 Subject Alternate Names via GPGSM"s import command or implicitly while verifying a signature causes GPGSM to reallocate an array with the names. The bug is that the reallocation code misses assigni ...

oval:org.secpod.oval:def:300008
Multiple vulnerabilities has been found and corrected in cups: CUPS in does not properly handle HTTP headers and HTML templates, which allows remote attackers to conduct cross-site scripting attacks and HTTP response splitting attacks via vectors related to the product"s web interface, the conf ...

oval:org.secpod.oval:def:300950
Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.x: CVE-2009-1392: Firefox browser engine crashes CVE-2009-1832: Firefox double frame construction flaw CVE-2009-1833: Firefox JavaScript engine crashes CVE-2009-1834: Firefox URL spoofing with invalid unicode characters ...

oval:org.secpod.oval:def:300502
Multiple vulnerabilities has been found and corrected in libxml: Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service via a large depth of element declarations in a DTD, related to a ...

oval:org.secpod.oval:def:300676
A vulnerability was discovered and corrected in glib2.0: The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link , which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissio ...

oval:org.secpod.oval:def:300687
Multiple vulnerabilities has been found and corrected in OpenEXR: Multiple integer overflows in OpenEXR 1.2.2 and 1.6.1 allow context-dependent attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors that trigger heap-based buffer overflows, related to the ...

oval:org.secpod.oval:def:301235
Multiple security vulnerabilities has been identified and fixed in OpenSSL: The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service via a large series of future epoch DTLS records that are buffered in a queue ...

oval:org.secpod.oval:def:300822
Multiple vulnerabilities has been found and corrected in gnutls: lib/pk-libgcrypt.c in libgnutls in GnuTLS before 2.6.6 does not properly handle invalid DSA signatures, which allows remote attackers to cause a denial of service and possibly have unspecified other impact via a malformed DSA key that ...

oval:org.secpod.oval:def:300317
A vulnerabilitiy has been found and corrected in apache: mod_proxy_ajp: Respond with HTTP_BAD_REQUEST when the body is not sent after request headers indicate a request body is incoming; this is not a case of HTTP_INTERNAL_SERVER_ERROR . Packages for 2008.0 are provided for Corporate Desktop 2008.0 ...

oval:org.secpod.oval:def:300448
Multiple vulnerabilities has been found and corrected in libneon0.27: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service via a crafted XML document containing a large number of nes ...

oval:org.secpod.oval:def:300325
Multiple vulnerabilities has been found and corrected in libpng: Memory leak in the png_handle_tEXt function in pngrutil.c in libpng before 1.2.33 rc02 and 1.4.0 beta36 allows context-dependent attackers to cause a denial of service via a crafted PNG file

oval:org.secpod.oval:def:300213
Multiple vulnerabilities has been found and corrected in freetype2: The FT_Stream_EnterFrame function in base/ftstream.c in FreeType before 2.4.2 does not properly validate certain position values, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via a c ...

oval:org.secpod.oval:def:300338
A vulnerabilitiy has been found and corrected in apache: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a b ...

oval:org.secpod.oval:def:300108
Multiple vulnerabilities has been found and corrected in gzip: A missing input sanitation flaw was found in the way gzip used to decompress data blocks for dynamic Huffman codes. A remote attacker could provide a specially-crafted gzip compressed data archive, which once opened by a local, unsuspect ...

oval:org.secpod.oval:def:300229
Multiple vulnerabilities has been discovered and corrected in openldap: The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service and possibly execute arbitrary cod ...

oval:org.secpod.oval:def:300106
Multiple vulnerabilities has been found and corrected in mysql: The server failed to check the table name argument of a COM_FIELD_LIST command packet for validity and compliance to acceptable table name standards. This could be exploited to bypass almost all forms of checks for privileges and table- ...

oval:org.secpod.oval:def:300359
A vulnerability has been found and corrected in libpng: The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, ...

oval:org.secpod.oval:def:300854
Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in smooth/ftsmooth.c, sfnt/ttcmap.c, and cff/cffload.c. This update corrects the problem. Update: Correct a problem in the 2009.1 update ...

oval:org.secpod.oval:def:300759
Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in smooth/ftsmooth.c, sfnt/ttcmap.c, and cff/cffload.c. This update corrects the problem.

oval:org.secpod.oval:def:301152
This is a maintenance and security update that upgrades php to 5.2.14 for CS4/MES5/2008.0/2009.0/2009.1. Security Enhancements and Fixes in PHP 5.2.14: * Rewrote var_export to use smart_str rather than output buffering, prevents data disclosure if a fatal error occurs . * Fixed a possible interrupti ...

oval:org.secpod.oval:def:300080
A vulnerability has been found and corrected in php: The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlrpc_decode_request function, which allows context-dependent attackers to cause a denial of service and possibly have unspecifi ...

oval:org.secpod.oval:def:300208
A vulnerability has been found and corrected in php: The htmlspecialchars function in PHP before 5.2.12 does not properly handle overlong UTF-8 sequences, invalid Shift_JIS sequences, and invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting attacks by placing a ...

oval:org.secpod.oval:def:300450
A vulnerability has been found and corrected in PHP: - Fixed upstream bug #48378 . The updated packages have been patched to correct these issues.

oval:org.secpod.oval:def:300962
Some vulnerabilities were discovered and corrected in bind: Unspecified vulnerability in ISC BIND 9.4 before 9.4.3-P4, 9.5 before 9.5.2-P1, 9.6 before 9.6.1-P2, 9.7 beta before 9.7.0b3, and 9.0.x through 9.3.x with DNSSEC validation enabled and checking disabled , allows remote attackers to conduct ...

oval:org.secpod.oval:def:300640
A vulnerability has been found and corrected in gd: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.0, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attack ...

oval:org.secpod.oval:def:300323
Multiple vulnerabilities has been found and corrected in python: Multiple integer overflows in audioop.c in the audioop module in Ptthon allow context-dependent attackers to cause a denial of service via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first ...

oval:org.secpod.oval:def:300320
Multiple vulnerabilities was discovered and corrected in python: The asyncore module in Python before 3.2 does not properly handle unsuccessful calls to the accept function, and does not have accompanying documentation describing how daemon applications should handle unsuccessful calls to the accept ...

oval:org.secpod.oval:def:300474
Multiple Java OpenJDK security vulnerabilities has been identified and fixed: The design of the W3C XML Signature Syntax and Processing recommendation specifies an HMAC truncation length but does not require a minimum for its length, which allows attackers to spoof HMAC-based signatures and bypass ...

oval:org.secpod.oval:def:301215
A vulnerability was discovered and corrected in the Linux 2.6 kernel: The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain ...

oval:org.secpod.oval:def:300484
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:300164
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:300072
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:300084
A vulnerability has been found and corrected in expat: The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service via an XML document with malformed UTF-8 sequences that trigger a buff ...

oval:org.secpod.oval:def:300668
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Memory leak in the appletalk subsystem in the Linux kernel 2.4.x through 2.4.37.6 and 2.6.x through 2.6.31, when the appletalk and ipddp modules are loaded but the ipddpN device is not found, allows remote attackers to cause ...

oval:org.secpod.oval:def:300538
Security issues were identified and fixed in firefox 3.0.x: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors . Multiple unspecified vulnerabilities i ...

oval:org.secpod.oval:def:300586
Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.0.x: Several flaws were discovered in the Firefox browser and JavaScript engines, which could allow a malicious website to cause a denial of service or possibly execute arbitrary code with user privileges. Attila Suszt ...

oval:org.secpod.oval:def:300111
A security vulnerability has been identified and fixed in sendmail: sendmail before 8.14.4 does not properly handle a "\0" character in a Common Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL-based SMTP servers via a crafted server certificate ...

oval:org.secpod.oval:def:300938
Security issues in nss prior to 3.12.3 could lead to a man-in-the-middle attack via a spoofed X.509 certificate and md2 algorithm flaws , and also cause a denial-of-service and possible code execution via a long domain name in X.509 certificate . This update provides the latest versions of NSS and ...

oval:org.secpod.oval:def:300611
Security issues were identified and fixed in firefox 3.0.x: Security researcher Juan Pablo Lopez Yacubian reported that an attacker could call window.open on an invalid URL which looks similar to a legitimate URL and then use document.write to place content within the new document, appearing to have ...

oval:org.secpod.oval:def:301224
Multiple vulnerabilities was discovered and corrected in openssl: Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service and possibly have unspecified other impact via a DTLS packet, ...

oval:org.secpod.oval:def:301167
Multiple Java OpenJDK security vulnerabilities has been identified and fixed: - TLS: MITM attacks via session renegotiation . - Loader-constraint table allows arrays instead of only the b ase-classes . - Policy/PolicyFile leak dynamic ProtectionDomains. - File TOCTOU deserialization vulnerability . ...

oval:org.secpod.oval:def:301166
A vulnerability has been found and corrected in krb5: Use-after-free vulnerability in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 1.5 through 1.6.3 allows remote authenticated users to cause a denial of service via a request from a kadmin client that sends an invalid API version numb ...

oval:org.secpod.oval:def:300539
Multiple vulnerabilities has been found and corrected in apache: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length ...

oval:org.secpod.oval:def:300542
A vulnerability was discovered and corrected in apache: Apache is affected by SSL injection or man-in-the-middle attacks due to a design flaw in the SSL and/or TLS protocols. A short term solution was released Sat Nov 07 2009 by the ASF team to mitigate these problems. Apache will now reject in-sess ...

oval:org.secpod.oval:def:300792
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by runnin ...

oval:org.secpod.oval:def:300446
A vulnerability has been identified and corrected in apr and apr-util: Fix potential overflow in pools and rmm , where size alignment was taking place . This update provides fixes for these vulnerabilities.

oval:org.secpod.oval:def:300451
Multiple vulnerabilities was discovered and corrected in apache: The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service via a malformed reply to an EPSV command . T ...

oval:org.secpod.oval:def:300110
A vulnerability has been found and corrected in nss: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Securi ...

oval:org.secpod.oval:def:301210
A vulnerability has been identified and corrected in proftpd: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Netwo ...

oval:org.secpod.oval:def:300957
Multiple security vulnerabilities has been identified and fixed in apr-util: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service via crafted input involving a .htaccess file used with the Apache HTTP S ...

oval:org.secpod.oval:def:300752
A vulnerability has been found and corrected in apache: mod_proxy_ajp.c in the mod_proxy_ajp module in the Apache HTTP Server 2.2.11 allows remote attackers to obtain sensitive response data, intended for a client that sent an earlier POST request with no request body, via an HTTP request . This upd ...

oval:org.secpod.oval:def:300637
Multiple vulnerabilities has been found and corrected in apache: Memory leak in the zlib_stateful_init function in crypto/comp/c_zlib.c in libssl in OpenSSL 0.9.8f through 0.9.8h allows remote attackers to cause a denial of service via multiple calls, as demonstrated by initial SSL client handshake ...

oval:org.secpod.oval:def:300904
Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Buffer overflow in the RTL8169 NIC driver in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service via a long packet. The inode double locking code in fs/ocfs2/file.c in the Linux kernel 2.6. ...

oval:org.secpod.oval:def:301159
This update fixes several security issues in openssl: - The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service via a malformed record in a TLS connection - OpenSSL before 0.9.8m does not check for a NULL return value from ...

oval:org.secpod.oval:def:300955
src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents, which allows attackers to read the cleartext form of messages that were intended to be encrypted . The updated packages fix the issue.

oval:org.secpod.oval:def:300650
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300558
A number of security vulnerabilities have been discovered in Mozilla Thunderbird: Security issues in thunderbird could lead to a man-in-the-middle attack via a spoofed X.509 certificate . A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a den ...

oval:org.secpod.oval:def:300598
A number of security vulnerabilities have been discovered in Mozilla Thunderbird: Security issues in thunderbird could lead to a man-in-the-middle attack via a spoofed X.509 certificate . A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a den ...

oval:org.secpod.oval:def:300807
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300840
A number of security vulnerabilities have been discovered in Mozilla Thunderbird: Security issues in thunderbird could lead to a man-in-the-middle attack via a spoofed X.509 certificate . A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a den ...

oval:org.secpod.oval:def:300845
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300613
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. Additionally on 2009.0 a patch was added to prevent kompozer from crashing , on 2009.1 a format string patch was added to make it build wit ...

oval:org.secpod.oval:def:300734
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300925
A vulnerability was found in xmltok_impl.c that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625. This update fixes this vulnerability.

oval:org.secpod.oval:def:300685
A vulnerability has been found and corrected in ntp: Robin Park and Dmitri Vinokurov discovered a flaw in the way ntpd handled certain malformed NTP packets. ntpd logged information about all such packets and replied with an NTP packet that was treated as malformed when received by another ntpd. A r ...

oval:org.secpod.oval:def:300000
Multiple vulnerabilities was discovered and fixed in glibc: Multiple integer overflows in the strfmon implementation in the GNU C Library 2.10.1 and earlier allow context-dependent attackers to cause a denial of service via a crafted format string, as demonstrated by a crafted first argument to th ...

oval:org.secpod.oval:def:300549
Multiple vulnerabilities has been found and corrected in php: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.0, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-r ...

oval:org.secpod.oval:def:300489
Multiple vulnerabilities was discovered and corrected in php: The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates . Unspecified vuln ...

oval:org.secpod.oval:def:301213
Some vulnerabilities were discovered and corrected in php-5.2.11: The tempnam function in ext/standard/file.c in PHP 5.2.11 and earlier, and 5.3.x before 5.3.1, allows context-dependent attackers to bypass safe_mode restrictions, and create files in group-writable or world-writable directories, via ...

*CPE
cpe:/o:mandriva:linux:2009.1

© SecPod Technologies