[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:500572
GNOME VFS is the GNOME virtual file system. It provides a modular architecture and ships with several modules that implement support for various local and remote file systems as well as numerous protocols, including HTTP, FTP, and others. A buffer overflow flaw was discovered in the GNOME virtual fi ...

oval:org.secpod.oval:def:500527
Red Hat Enterprise Linux 2.1 is installed

oval:org.secpod.oval:def:500631
SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor. A memory corruption flaw was discovered in the way SeaMonkey handles XML files containing an XSLT transform. A remote attacker could use this flaw to crash SeaMonkey or, potentially, execute arbitr ...

oval:org.secpod.oval:def:500686
cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. David Kierznowski discovered a flaw in libcurl where it would not differentiate between different t ...

oval:org.secpod.oval:def:500619
SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code as the user runni ...

oval:org.secpod.oval:def:500573
SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code as the user runni ...

oval:org.secpod.oval:def:500635
OpenSSL is a toolkit that implements Secure Sockets Layer and Transport Layer Security protocols as well as a full-strength, general purpose, cryptography library. The Google security team discovered a flaw in the way OpenSSL checked the verification of certificates. An attacker in control of a ma ...

oval:org.secpod.oval:def:500550
Hanterm is a replacement for xterm, a X Window System terminal emulator, that supports Hangul input and output. A flaw was found in the Hanterm handling of Device Control Request Status String escape sequences. An attacker could create a malicious text file that could run arbitrary commands if rea ...

oval:org.secpod.oval:def:500559
BIND is an implementation of the DNS protocols. A flaw was discovered in the way BIND checked the return value of the OpenSSL DSA_do_verify function. On systems using DNSSEC, a malicious zone could present a malformed DSA certificate and bypass proper certificate validation, allowing spoofing atta ...

oval:org.secpod.oval:def:500557
Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center . An input validation flaw was found in the ASN.1 decoder used by MIT Kerberos. A remote attacker could use th ...

oval:org.secpod.oval:def:500614
The libpng packages contain a library of functions for creating and manipulating PNG image format files. A flaw was discovered in libpng that could result in libpng trying to free random memory if certain, unlikely error conditions occurred. If a carefully-crafted PNG file was loaded by an applicat ...

oval:org.secpod.oval:def:500618
SeaMonkey is an open source Web browser, email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause SeaMonkey to crash or, potentially, execute arbitrary code as the user runni ...

oval:org.secpod.oval:def:500568
FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines. Tavis Ormandy of the Google Security Team discovered several integer ov ...

oval:org.secpod.oval:def:500526
The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues: * a flaw was found in the IPv4 forwarding base. This could allow a local, unprivileged user to cause a denial of service. * a flaw was found in the handlin ...

CVE    2
CVE-2007-2030
CVE-2003-0857
*CPE
cpe:/o:redhat:enterprise_linux:2.1

© SecPod Technologies