Category: Mandrake Local Security Checks

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.831763HighMandriva Update for perl MDVSA-2013:005 (perl)
1.3.6.1.4.1.25623.1.0.831762HighMandriva Update for rootcerts MDVSA-2013:003 (rootcerts)
1.3.6.1.4.1.25623.1.0.831761HighMandriva Update for gnupg MDVSA-2013:001 (gnupg)
1.3.6.1.4.1.25623.1.0.72624HighMandriva Security Advisory MDVSA-2012:176 (libxml2)
1.3.6.1.4.1.25623.1.0.72623HighMandriva Security Advisory MDVSA-2012:175 (libssh)
1.3.6.1.4.1.25623.1.0.72589HighMandriva Security Advisory MDVSA-2012:174 (libtiff)
1.3.6.1.4.1.25623.1.0.72588HighMandriva Security Advisory MDVSA-2012:173 (firefox)
1.3.6.1.4.1.25623.1.0.72587HighMandriva Security Advisory MDVSA-2012:172 (libproxy)
1.3.6.1.4.1.25623.1.0.72562HighMandriva Security Advisory MDVSA-2012:171 (icedtea-web)
1.3.6.1.4.1.25623.1.0.72561HighMandriva Security Advisory MDVSA-2012:170 (firefox)
1.3.6.1.4.1.25623.1.0.72560HighMandriva Security Advisory MDVSA-2012:169 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.72530HighMandriva Security Advisory MDVSA-2012:168 (hostapd)
1.3.6.1.4.1.25623.1.0.72498HighMandriva Security Advisory MDVSA-2012:167 (firefox)
1.3.6.1.4.1.25623.1.0.72497HighMandriva Security Advisory MDVSA-2012:166 (bacula)
1.3.6.1.4.1.25623.1.0.72496HighMandriva Security Advisory MDVSA-2012:165 (graphicsmagick)
1.3.6.1.4.1.25623.1.0.72495HighMandriva Security Advisory MDVSA-2012:164 (libxslt)
1.3.6.1.4.1.25623.1.0.72494HighMandriva Security Advisory MDVSA-2012:163 (firefox)
1.3.6.1.4.1.25623.1.0.72493HighMandriva Security Advisory MDVSA-2012:162 (bind)
1.3.6.1.4.1.25623.1.0.72471HighMandriva Security Advisory MDVSA-2012:161 (html2ps)
1.3.6.1.4.1.25623.1.0.72470HighMandriva Security Advisory MDVSA-2012:160 (imagemagick)
1.3.6.1.4.1.25623.1.0.72469HighMandriva Security Advisory MDVSA-2012:150-1 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.72468HighMandriva Security Advisory MDVSA-2012:151-1 (ghostscript)
1.3.6.1.4.1.25623.1.0.72467HighMandriva Security Advisory MDVSA-2012:159 (freeradius)
1.3.6.1.4.1.25623.1.0.72466HighMandriva Security Advisory MDVSA-2012:158 (gc)
1.3.6.1.4.1.25623.1.0.72465HighMandriva Security Advisory MDVSA-2012:157 (openjpeg)
1.3.6.1.4.1.25623.1.0.72464HighMandriva Security Advisory MDVSA-2012:153-1 (dhcp)
1.3.6.1.4.1.25623.1.0.72440HighMandriva Security Advisory MDVSA-2012:155-1 (xinetd)
1.3.6.1.4.1.25623.1.0.72439HighMandriva Security Advisory MDVSA-2012:156 (inn)
1.3.6.1.4.1.25623.1.0.72438HighMandriva Security Advisory MDVSA-2012:152-1 (bind)
1.3.6.1.4.1.25623.1.0.72437HighMandriva Security Advisory MDVSA-2012:154-1 (apache)
1.3.6.1.4.1.25623.1.0.72436HighMandriva Security Advisory MDVSA-2012:155 (xinetd)
1.3.6.1.4.1.25623.1.0.72435HighMandriva Security Advisory MDVSA-2012:154 (apache)
1.3.6.1.4.1.25623.1.0.72205HighMandriva Security Advisory MDVSA-2012:153 (dhcp)
1.3.6.1.4.1.25623.1.0.72166HighMandriva Security Advisory MDVSA-2012:152 (bind)
1.3.6.1.4.1.25623.1.0.72165HighMandriva Security Advisory MDVSA-2012:151 (ghostscript)
1.3.6.1.4.1.25623.1.0.72164HighMandriva Security Advisory MDVSA-2012:150 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.72149HighMandriva Security Advisory MDVSA-2012:149 (fetchmail)
1.3.6.1.4.1.25623.1.0.72148HighMandriva Security Advisory MDVSA-2012:148 (ffmpeg)
1.3.6.1.4.1.25623.1.0.72147HighMandriva Security Advisory MDVSA-2012:127 (libtiff)
1.3.6.1.4.1.25623.1.0.72146HighMandriva Security Advisory MDVSA-2012:126 (libxml2)
1.3.6.1.4.1.25623.1.0.72145HighMandriva Security Advisory MDVSA-2012:125 (wireshark)
1.3.6.1.4.1.25623.1.0.72144HighMandriva Security Advisory MDVSA-2012:123 (libreoffice)
1.3.6.1.4.1.25623.1.0.72143HighMandriva Security Advisory MDVSA-2012:122 (icedtea-web)
1.3.6.1.4.1.25623.1.0.72142HighMandriva Security Advisory MDVSA-2012:121 (libjpeg-turbo)
1.3.6.1.4.1.25623.1.0.72141HighMandriva Security Advisory MDVSA-2012:110-1 (mozilla)
1.3.6.1.4.1.25623.1.0.72140HighMandriva Security Advisory MDVSA-2012:119 (bind)
1.3.6.1.4.1.25623.1.0.72139HighMandriva Security Advisory MDVSA-2012:117 (python-pycrypto)
1.3.6.1.4.1.25623.1.0.72138HighMandriva Security Advisory MDVSA-2012:115 (dhcp)
1.3.6.1.4.1.25623.1.0.72137HighMandriva Security Advisory MDVSA-2012:113 (arpwatch)
1.3.6.1.4.1.25623.1.0.72136HighMandriva Security Advisory MDVSA-2012:112 (perl-DBD-Pg)
1.3.6.1.4.1.25623.1.0.72135HighMandriva Security Advisory MDVSA-2012:111 (libgdata)
1.3.6.1.4.1.25623.1.0.72134HighMandriva Security Advisory MDVSA-2012:110 (mozilla)
1.3.6.1.4.1.25623.1.0.72133HighMandriva Security Advisory MDVSA-2012:109 (libxslt)
1.3.6.1.4.1.25623.1.0.72132HighMandriva Security Advisory MDVSA-2012:108 (php)
1.3.6.1.4.1.25623.1.0.72131HighMandriva Security Advisory MDVSA-2012:107 (exif)
1.3.6.1.4.1.25623.1.0.72130HighMandriva Security Advisory MDVSA-2012:106 (libexif)
1.3.6.1.4.1.25623.1.0.72129HighMandriva Security Advisory MDVSA-2012:105 (pidgin)
1.3.6.1.4.1.25623.1.0.72128HighMandriva Security Advisory MDVSA-2012:104 (openjpeg)
1.3.6.1.4.1.25623.1.0.72127HighMandriva Security Advisory MDVSA-2012:103 (automake)
1.3.6.1.4.1.25623.1.0.72126HighMandriva Security Advisory MDVSA-2012:102 (krb5)
1.3.6.1.4.1.25623.1.0.72125HighMandriva Security Advisory MDVSA-2012:101 (libtiff)
1.3.6.1.4.1.25623.1.0.72124HighMandriva Security Advisory MDVSA-2012:099 (net-snmp)
1.3.6.1.4.1.25623.1.0.72123HighMandriva Security Advisory MDVSA-2012:098 (libxml2)
1.3.6.1.4.1.25623.1.0.72122HighMandriva Security Advisory MDVSA-2012:097 (python)
1.3.6.1.4.1.25623.1.0.72121HighMandriva Security Advisory MDVSA-2012:095 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.72120HighMandriva Security Advisory MDVSA-2012:128 (bash)
1.3.6.1.4.1.25623.1.0.72119HighMandriva Security Advisory MDVSA-2012:137 (acpid)
1.3.6.1.4.1.25623.1.0.72118HighMandriva Security Advisory MDVSA-2012:133 (usbmuxd)
1.3.6.1.4.1.25623.1.0.72117HighMandriva Security Advisory MDVSA-2012:131 (libotr)
1.3.6.1.4.1.25623.1.0.72116HighMandriva Security Advisory MDVSA-2012:130 (openldap)
1.3.6.1.4.1.25623.1.0.72115HighMandriva Security Advisory MDVSA-2012:129-1 (busybox)
1.3.6.1.4.1.25623.1.0.72114HighMandriva Security Advisory MDVSA-2012:129 (busybox)
1.3.6.1.4.1.25623.1.0.72113HighMandriva Security Advisory MDVSA-2012:143 (python-django)
1.3.6.1.4.1.25623.1.0.72112HighMandriva Security Advisory MDVSA-2012:142 (gimp)
1.3.6.1.4.1.25623.1.0.72111HighMandriva Security Advisory MDVSA-2012:141 (openslp)
1.3.6.1.4.1.25623.1.0.72110HighMandriva Security Advisory MDVSA-2012:140 (mono)
1.3.6.1.4.1.25623.1.0.72109HighMandriva Security Advisory MDVSA-2012:139 (postgresql)
1.3.6.1.4.1.25623.1.0.72108HighMandriva Security Advisory MDVSA-2012:134 (wireshark)
1.3.6.1.4.1.25623.1.0.72107HighMandriva Security Advisory MDVSA-2012:093 (php)
1.3.6.1.4.1.25623.1.0.72106HighMandriva Security Advisory MDVSA-2012:092 (postgresql)
1.3.6.1.4.1.25623.1.0.72105HighMandriva Security Advisory MDVSA-2012:091 (libreoffice)
1.3.6.1.4.1.25623.1.0.72104HighMandriva Security Advisory MDVSA-2012:088 (mozilla)
1.3.6.1.4.1.25623.1.0.72103HighMandriva Security Advisory MDVSA-2012:089 (bind)
1.3.6.1.4.1.25623.1.0.72102HighMandriva Security Advisory MDVSA-2012:087 (nut)
1.3.6.1.4.1.25623.1.0.72101HighMandriva Security Advisory MDVSA-2012:147 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.72100HighMandriva Security Advisory MDVSA-2012:145 (firefox)
1.3.6.1.4.1.25623.1.0.72099HighMandriva Security Advisory MDVSA-2012:015 (wireshark)
1.3.6.1.4.1.25623.1.0.72098HighMandriva Security Advisory MDVSA-2012:013 (mozilla)
1.3.6.1.4.1.25623.1.0.72097HighMandriva Security Advisory MDVSA-2012:012 (apache)
1.3.6.1.4.1.25623.1.0.72096HighMandriva Security Advisory MDVSA-2012:011 (openssl)
1.3.6.1.4.1.25623.1.0.72095HighMandriva Security Advisory MDVSA-2012:008 (perl)
1.3.6.1.4.1.25623.1.0.72094HighMandriva Security Advisory MDVSA-2012:007 (openssl)
1.3.6.1.4.1.25623.1.0.72093HighMandriva Security Advisory MDVSA-2012:005 (libxml2)
1.3.6.1.4.1.25623.1.0.72092HighMandriva Security Advisory MDVSA-2012:004 (t1lib)
1.3.6.1.4.1.25623.1.0.72091HighMandriva Security Advisory MDVSA-2012:003 (apache)
1.3.6.1.4.1.25623.1.0.72090HighMandriva Security Advisory MDVSA-2012:002 (t1lib)
1.3.6.1.4.1.25623.1.0.72089HighMandriva Security Advisory MDVSA-2012:001 (fcgi)
1.3.6.1.4.1.25623.1.0.72088HighMandriva Security Advisory MDVSA-2011:197 (php)
1.3.6.1.4.1.25623.1.0.72087HighMandriva Security Advisory MDVSA-2011:196 (ipmitool)
1.3.6.1.4.1.25623.1.0.72086HighMandriva Security Advisory MDVSA-2011:195 (krb5-appl)
1.3.6.1.4.1.25623.1.0.72085HighMandriva Security Advisory MDVSA-2011:194 (icu)
1.3.6.1.4.1.25623.1.0.72084HighMandriva Security Advisory MDVSA-2011:193 (squid)
1.3.6.1.4.1.25623.1.0.72083HighMandriva Security Advisory MDVSA-2011:192 (mozilla)
1.3.6.1.4.1.25623.1.0.72082HighMandriva Security Advisory MDVSA-2011:190 (libarchive)
1.3.6.1.4.1.25623.1.0.72081HighMandriva Security Advisory MDVSA-2011:189 (jasper)
1.3.6.1.4.1.25623.1.0.72080HighMandriva Security Advisory MDVSA-2011:188 (libxml2)
1.3.6.1.4.1.25623.1.0.72079HighMandriva Security Advisory MDVSA-2011:185 (libcap)
1.3.6.1.4.1.25623.1.0.72078HighMandriva Security Advisory MDVSA-2011:184 (krb5)
1.3.6.1.4.1.25623.1.0.72077HighMandriva Security Advisory MDVSA-2011:183 (pidgin)
1.3.6.1.4.1.25623.1.0.72076HighMandriva Security Advisory MDVSA-2011:182 (dhcp)
1.3.6.1.4.1.25623.1.0.72075HighMandriva Security Advisory MDVSA-2011:181 (proftpd)
1.3.6.1.4.1.25623.1.0.72074HighMandriva Security Advisory MDVSA-2011:180 (php-suhosin)
1.3.6.1.4.1.25623.1.0.72073HighMandriva Security Advisory MDVSA-2011:179 (glibc)
1.3.6.1.4.1.25623.1.0.72072HighMandriva Security Advisory MDVSA-2011:177 (freetype2)
1.3.6.1.4.1.25623.1.0.72071HighMandriva Security Advisory MDVSA-2011:176 (bind)
1.3.6.1.4.1.25623.1.0.72070HighMandriva Security Advisory MDVSA-2011:174 (graphite2)
1.3.6.1.4.1.25623.1.0.72069HighMandriva Security Advisory MDVSA-2011:172 (libreoffice)
1.3.6.1.4.1.25623.1.0.72068HighMandriva Security Advisory MDVSA-2011:171 (networkmanager)
1.3.6.1.4.1.25623.1.0.72067HighMandriva Security Advisory MDVSA-2011:170 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.72066HighMandriva Security Advisory MDVSA-2011:167 (gimp)
1.3.6.1.4.1.25623.1.0.72065HighMandriva Security Advisory MDVSA-2011:166 (php)
1.3.6.1.4.1.25623.1.0.72064HighMandriva Security Advisory MDVSA-2011:164 (wireshark)
1.3.6.1.4.1.25623.1.0.72063HighMandriva Security Advisory MDVSA-2011:162 (kdelibs4)
1.3.6.1.4.1.25623.1.0.72062HighMandriva Security Advisory MDVSA-2011:161 (postgresql)
1.3.6.1.4.1.25623.1.0.72061HighMandriva Security Advisory MDVSA-2011:159 (krb5)
1.3.6.1.4.1.25623.1.0.72060HighMandriva Security Advisory MDVSA-2011:157 (freetype2)
1.3.6.1.4.1.25623.1.0.72059HighMandriva Security Advisory MDVSA-2011:155 (systemtap)
1.3.6.1.4.1.25623.1.0.72058HighMandriva Security Advisory MDVSA-2011:153 (libxfont)
1.3.6.1.4.1.25623.1.0.72057HighMandriva Security Advisory MDVSA-2011:149 (cyrus-imapd)
1.3.6.1.4.1.25623.1.0.72056HighMandriva Security Advisory MDVSA-2012:084 (ncpfs)
1.3.6.1.4.1.25623.1.0.72055HighMandriva Security Advisory MDVSA-2012:083 (util-linux)
1.3.6.1.4.1.25623.1.0.72054HighMandriva Security Advisory MDVSA-2012:082 (pidgin)
1.3.6.1.4.1.25623.1.0.72053HighMandriva Security Advisory MDVSA-2012:080 (wireshark)
1.3.6.1.4.1.25623.1.0.72052HighMandriva Security Advisory MDVSA-2012:079 (sudo)
1.3.6.1.4.1.25623.1.0.72051HighMandriva Security Advisory MDVSA-2012:078 (imagemagick)
1.3.6.1.4.1.25623.1.0.72050HighMandriva Security Advisory MDVSA-2012:076 (ffmpeg)
1.3.6.1.4.1.25623.1.0.72049HighMandriva Security Advisory MDVSA-2012:073 (openssl)
1.3.6.1.4.1.25623.1.0.72048HighMandriva Security Advisory MDVSA-2012:068-1 (php)
1.3.6.1.4.1.25623.1.0.72047HighMandriva Security Advisory MDVSA-2012:069 (cifs-utils)
1.3.6.1.4.1.25623.1.0.72046HighMandriva Security Advisory MDVSA-2012:067 (samba)
1.3.6.1.4.1.25623.1.0.72045HighMandriva Security Advisory MDVSA-2012:065 (php)
1.3.6.1.4.1.25623.1.0.72044HighMandriva Security Advisory MDVSA-2012:066 (mozilla)
1.3.6.1.4.1.25623.1.0.72043HighMandriva Security Advisory MDVSA-2012:063 (libreoffice)
1.3.6.1.4.1.25623.1.0.72042HighMandriva Security Advisory MDVSA-2012:061 (raptor)
1.3.6.1.4.1.25623.1.0.72041HighMandriva Security Advisory MDVSA-2012:060 (openssl)
1.3.6.1.4.1.25623.1.0.72040HighMandriva Security Advisory MDVSA-2012:059 (python-sqlalchemy)
1.3.6.1.4.1.25623.1.0.72039HighMandriva Security Advisory MDVSA-2012:058 (curl)
1.3.6.1.4.1.25623.1.0.72038HighMandriva Security Advisory MDVSA-2012:057 (freetype2)
1.3.6.1.4.1.25623.1.0.72037HighMandriva Security Advisory MDVSA-2012:055 (samba)
1.3.6.1.4.1.25623.1.0.72036HighMandriva Security Advisory MDVSA-2012:054 (libtiff)
1.3.6.1.4.1.25623.1.0.72035HighMandriva Security Advisory MDVSA-2012:052 (libvorbis)
1.3.6.1.4.1.25623.1.0.72034HighMandriva Security Advisory MDVSA-2012:048 (mutt)
1.3.6.1.4.1.25623.1.0.72033HighMandriva Security Advisory MDVSA-2012:047 (freeradius)
1.3.6.1.4.1.25623.1.0.72032HighMandriva Security Advisory MDVSA-2012:046 (libpng)
1.3.6.1.4.1.25623.1.0.72031HighMandriva Security Advisory MDVSA-2012:045 (gnutls)
1.3.6.1.4.1.25623.1.0.72030HighMandriva Security Advisory MDVSA-2012:044 (cvs)
1.3.6.1.4.1.25623.1.0.72029HighMandriva Security Advisory MDVSA-2012:043 (nginx)
1.3.6.1.4.1.25623.1.0.72028HighMandriva Security Advisory MDVSA-2012:042 (wireshark)
1.3.6.1.4.1.25623.1.0.72027HighMandriva Security Advisory MDVSA-2012:041 (expat)
1.3.6.1.4.1.25623.1.0.72026HighMandriva Security Advisory MDVSA-2012:040 (gnutls)
1.3.6.1.4.1.25623.1.0.72025HighMandriva Security Advisory MDVSA-2012:039 (libtasn1)
1.3.6.1.4.1.25623.1.0.72024HighMandriva Security Advisory MDVSA-2012:038 (openssl)
1.3.6.1.4.1.25623.1.0.72023HighMandriva Security Advisory MDVSA-2012:037 (cyrus-imapd)
1.3.6.1.4.1.25623.1.0.72022HighMandriva Security Advisory MDVSA-2012:036 (libsoup)
1.3.6.1.4.1.25623.1.0.72021HighMandriva Security Advisory MDVSA-2012:035 (file)
1.3.6.1.4.1.25623.1.0.72020HighMandriva Security Advisory MDVSA-2012:034 (libzip)
1.3.6.1.4.1.25623.1.0.72019HighMandriva Security Advisory MDVSA-2012:033 (libpng)
1.3.6.1.4.1.25623.1.0.72018HighMandriva Security Advisory MDVSA-2012:032 (mozilla)
1.3.6.1.4.1.25623.1.0.72017HighMandriva Security Advisory MDVSA-2012:030 (systemd)
1.3.6.1.4.1.25623.1.0.72016HighMandriva Security Advisory MDVSA-2012:029 (pidgin)
1.3.6.1.4.1.25623.1.0.72015HighMandriva Security Advisory MDVSA-2012:028 (libxslt)
1.3.6.1.4.1.25623.1.0.72014HighMandriva Security Advisory MDVSA-2012:026 (postgresql)
1.3.6.1.4.1.25623.1.0.72013HighMandriva Security Advisory MDVSA-2012:023-1 (libvpx)
1.3.6.1.4.1.25623.1.0.72012HighMandriva Security Advisory MDVSA-2012:022-1 (mozilla)
1.3.6.1.4.1.25623.1.0.72011HighMandriva Security Advisory MDVSA-2012:023 (libxml2)
1.3.6.1.4.1.25623.1.0.72010HighMandriva Security Advisory MDVSA-2012:022 (libpng)
1.3.6.1.4.1.25623.1.0.72009HighMandriva Security Advisory MDVSA-2012:021 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.72008HighMandriva Security Advisory MDVSA-2012:019 (apr)
1.3.6.1.4.1.25623.1.0.72007HighMandriva Security Advisory MDVSA-2012:018 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.72006HighMandriva Security Advisory MDVSA-2012:017 (firefox)
1.3.6.1.4.1.25623.1.0.72005HighMandriva Security Advisory MDVSA-2011:148 (samba)
1.3.6.1.4.1.25623.1.0.72004HighMandriva Security Advisory MDVSA-2011:147 (cups)
1.3.6.1.4.1.25623.1.0.72003HighMandriva Security Advisory MDVSA-2011:145 (libxml2)
1.3.6.1.4.1.25623.1.0.72002HighMandriva Security Advisory MDVSA-2011:131-1 (libxml)
1.3.6.1.4.1.25623.1.0.72001HighMandriva Security Advisory MDVSA-2011:144 (apache)
1.3.6.1.4.1.25623.1.0.72000HighMandriva Security Advisory MDVSA-2011:142 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.71999HighMandriva Security Advisory MDVSA-2011:141 (firefox)
1.3.6.1.4.1.25623.1.0.71998HighMandriva Security Advisory MDVSA-2011:138 (wireshark)
1.3.6.1.4.1.25623.1.0.71997HighMandriva Security Advisory MDVSA-2011:137 (openssl)
1.3.6.1.4.1.25623.1.0.71996HighMandriva Security Advisory MDVSA-2011:135 (iproute2)
1.3.6.1.4.1.25623.1.0.71995HighMandriva Security Advisory MDVSA-2011:130-1 (apache)
1.3.6.1.4.1.25623.1.0.71994HighMandriva Security Advisory MDVSA-2011:134-1 (rsyslog)
1.3.6.1.4.1.25623.1.0.71993HighMandriva Security Advisory MDVSA-2011:132-1 (pidgin)
1.3.6.1.4.1.25623.1.0.71992HighMandriva Security Advisory MDVSA-2011:133-1 (mozilla)
1.3.6.1.4.1.25623.1.0.71860HighMandriva Security Advisory MDVSA-2012:074-1 (ffmpeg)
1.3.6.1.4.1.25623.1.0.71818HighMandriva Security Advisory MDVSA-2012:136 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.71817HighMandriva Security Advisory MDVSA-2012:138 (acpid)
1.3.6.1.4.1.25623.1.0.71816HighMandriva Security Advisory MDVSA-2012:135 (wireshark)
1.3.6.1.4.1.25623.1.0.71815HighMandriva Security Advisory MDVSA-2012:132 (glpi)
1.3.6.1.4.1.25623.1.0.71814HighMandriva Security Advisory MDVSA-2012:146 (firefox)
1.3.6.1.4.1.25623.1.0.71813HighMandriva Security Advisory MDVSA-2012:144 (tetex)
1.3.6.1.4.1.25623.1.0.71459HighMandriva Security Advisory MDVSA-2012:124 (openoffice.org)
1.3.6.1.4.1.25623.1.0.71458HighMandriva Security Advisory MDVSA-2012:118 (apache-mod_security)
1.3.6.1.4.1.25623.1.0.71457HighMandriva Security Advisory MDVSA-2012:116 (dhcp)
1.3.6.1.4.1.25623.1.0.71456HighMandriva Security Advisory MDVSA-2012:114 (apache-mod_auth_openid)
1.3.6.1.4.1.25623.1.0.71455HighMandriva Security Advisory MDVSA-2012:096-1 (python)
1.3.6.1.4.1.25623.1.0.71454HighMandriva Security Advisory MDVSA-2012:100 (rsyslog)
1.3.6.1.4.1.25623.1.0.71453HighMandriva Security Advisory MDVSA-2012:088-1 (mozilla)
1.3.6.1.4.1.25623.1.0.71452HighMandriva Security Advisory MDVSA-2012:096 (python)
1.3.6.1.4.1.25623.1.0.71451HighMandriva Security Advisory MDVSA-2012:094 (clamav)
1.3.6.1.4.1.25623.1.0.71450HighMandriva Security Advisory MDVSA-2012:090 (openoffice.org)
1.3.6.1.4.1.25623.1.0.71339HighMandriva Security Advisory MDVSA-2012:086 (acpid)
1.3.6.1.4.1.25623.1.0.71338HighMandriva Security Advisory MDVSA-2012:085 (tomcat5)
1.3.6.1.4.1.25623.1.0.71337HighMandriva Security Advisory MDVSA-2012:081 (firefox)
1.3.6.1.4.1.25623.1.0.71336HighMandriva Security Advisory MDVSA-2012:077 (imagemagick)
1.3.6.1.4.1.25623.1.0.71335HighMandriva Security Advisory MDVSA-2012:075 (ffmpeg)
1.3.6.1.4.1.25623.1.0.71334HighMandriva Security Advisory MDVSA-2012:074 (ffmpeg)
1.3.6.1.4.1.25623.1.0.71333HighMandriva Security Advisory MDVSA-2012:072 (roundcubemail)
1.3.6.1.4.1.25623.1.0.71332HighMandriva Security Advisory MDVSA-2012:071 (php)
1.3.6.1.4.1.25623.1.0.71331HighMandriva Security Advisory MDVSA-2012:070 (samba)
1.3.6.1.4.1.25623.1.0.71232HighMandriva Security Advisory MDVSA-2012:064 (openssl0.9.8)
1.3.6.1.4.1.25623.1.0.71231HighMandriva Security Advisory MDVSA-2012:062 (openoffice.org)
1.3.6.1.4.1.25623.1.0.71230HighMandriva Security Advisory MDVSA-2012:032-1 (mozilla)
1.3.6.1.4.1.25623.1.0.71229HighMandriva Security Advisory MDVSA-2012:056 (rpm)
1.3.6.1.4.1.25623.1.0.71228HighMandriva Security Advisory MDVSA-2012:053 (ocsinventory)
1.3.6.1.4.1.25623.1.0.71227HighMandriva Security Advisory MDVSA-2012:051 (libvorbis)
1.3.6.1.4.1.25623.1.0.71226HighMandriva Security Advisory MDVSA-2012:050 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.71225HighMandriva Security Advisory MDVSA-2012:049 (nagios)
1.3.6.1.4.1.25623.1.0.71224HighMandriva Security Advisory MDVSA-2012:031 (firefox)
1.3.6.1.4.1.25623.1.0.71134HighMandriva Security Advisory MDVSA-2012:027 (postgresql8.3)
1.3.6.1.4.1.25623.1.0.71133HighMandriva Security Advisory MDVSA-2012:025 (samba)
1.3.6.1.4.1.25623.1.0.71132HighMandriva Security Advisory MDVSA-2012:020 (phpldapadmin)
1.3.6.1.4.1.25623.1.0.70686HighMandriva Security Advisory MDVSA-2012:016 (glpi)
1.3.6.1.4.1.25623.1.0.70685HighMandriva Security Advisory MDVSA-2012:014 (glpi)
1.3.6.1.4.1.25623.1.0.70684HighMandriva Security Advisory MDVSA-2012:010 (cacti)
1.3.6.1.4.1.25623.1.0.70683HighMandriva Security Advisory MDVSA-2012:009 (perl)
1.3.6.1.4.1.25623.1.0.70682HighMandriva Security Advisory MDVSA-2012:006 (openssl)
1.3.6.1.4.1.25623.1.0.70681HighMandriva Security Advisory MDVSA-2011:198 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.70521HighMandriva Security Advisory MDVSA-2011:191 (libarchive)
1.3.6.1.4.1.25623.1.0.70520HighMandriva Security Advisory MDVSA-2011:187 (php-pear)
1.3.6.1.4.1.25623.1.0.70519HighMandriva Security Advisory MDVSA-2011:186 (nfs-utils)
1.3.6.1.4.1.25623.1.0.70518HighMandriva Security Advisory MDVSA-2011:178 (glibc)
1.3.6.1.4.1.25623.1.0.70517HighMandriva Security Advisory MDVSA-2011:176-2 (bind)
1.3.6.1.4.1.25623.1.0.70516HighMandriva Security Advisory MDVSA-2011:176-1 (bind)
1.3.6.1.4.1.25623.1.0.70515HighMandriva Security Advisory MDVSA-2011:175 (poppler)
1.3.6.1.4.1.25623.1.0.70514HighMandriva Security Advisory MDVSA-2011:173 (openssl0.9.8)
1.3.6.1.4.1.25623.1.0.70513HighMandriva Security Advisory MDVSA-2011:168 (apache)
1.3.6.1.4.1.25623.1.0.70512HighMandriva Security Advisory MDVSA-2011:165 (php)
1.3.6.1.4.1.25623.1.0.70511HighMandriva Security Advisory MDVSA-2011:163 (phpldapadmin)
1.3.6.1.4.1.25623.1.0.70510HighMandriva Security Advisory MDVSA-2011:160 (krb5)
1.3.6.1.4.1.25623.1.0.70509HighMandriva Security Advisory MDVSA-2011:158 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.70508HighMandriva Security Advisory MDVSA-2011:156 (tomcat5)
1.3.6.1.4.1.25623.1.0.70507HighMandriva Security Advisory MDVSA-2011:154 (systemtap)
1.3.6.1.4.1.25623.1.0.70506HighMandriva Security Advisory MDVSA-2011:152 (ncompress)
1.3.6.1.4.1.25623.1.0.70505HighMandriva Security Advisory MDVSA-2011:151 (libpng)
1.3.6.1.4.1.25623.1.0.70504HighMandriva Security Advisory MDVSA-2011:150 (squid)
1.3.6.1.4.1.25623.1.0.70314HighMandriva Security Advisory MDVSA-2011:146 (cups)
1.3.6.1.4.1.25623.1.0.70313HighMandriva Security Advisory MDVSA-2011:143 (rpm)
1.3.6.1.4.1.25623.1.0.70312HighMandriva Security Advisory MDVSA-2011:140 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.70311HighMandriva Security Advisory MDVSA-2011:139 (firefox)
1.3.6.1.4.1.25623.1.0.70310HighMandriva Security Advisory MDVSA-2011:136 (openssl)
1.3.6.1.4.1.25623.1.0.70113MediumMandriva Security Advisory MDVSA-2011:134 (rsyslog)
1.3.6.1.4.1.25623.1.0.70112HighMandriva Security Advisory MDVSA-2011:133 (mozilla)
1.3.6.1.4.1.25623.1.0.70111MediumMandriva Security Advisory MDVSA-2011:132 (pidgin)
1.3.6.1.4.1.25623.1.0.70110HighMandriva Security Advisory MDVSA-2011:131 (libxml)
1.3.6.1.4.1.25623.1.0.70109HighMandriva Security Advisory MDVSA-2011:130 (apache)
1.3.6.1.4.1.25623.1.0.70108HighMandriva Security Advisory MDVSA-2011:129 (mozilla)
1.3.6.1.4.1.25623.1.0.70107HighMandriva Security Advisory MDVSA-2011:128 (dhcp)
1.3.6.1.4.1.25623.1.0.70106HighMandriva Security Advisory MDVSA-2011:127 (mozilla)
1.3.6.1.4.1.25623.1.0.70105HighMandriva Security Advisory MDVSA-2011:126 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.70104HighMandriva Security Advisory MDVSA-2011:125 (foomatic-filters)
1.3.6.1.4.1.25623.1.0.70103HighMandriva Security Advisory MDVSA-2011:124 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.70102HighMandriva Security Advisory MDVSA-2011:123 (squirrelmail)
1.3.6.1.4.1.25623.1.0.70101MediumMandriva Security Advisory MDVSA-2011:122 (clamav)
1.3.6.1.4.1.25623.1.0.70032HighMandriva Security Advisory MDVSA-2011:121 (samba)
1.3.6.1.4.1.25623.1.0.70031HighMandriva Security Advisory MDVSA-2011:120 (freetype2)
1.3.6.1.4.1.25623.1.0.70030HighMandriva Security Advisory MDVSA-2011:119 (libsndfile)
1.3.6.1.4.1.25623.1.0.70029MediumMandriva Security Advisory MDVSA-2011:118 (wireshark)
1.3.6.1.4.1.25623.1.0.70028HighMandriva Security Advisory MDVSA-2011:117 (krb5-appl)
1.3.6.1.4.1.25623.1.0.70027MediumMandriva Security Advisory MDVSA-2011:116 (curl)
1.3.6.1.4.1.25623.1.0.69830MediumMandriva Security Advisory MDVSA-2011:115 (bind)
1.3.6.1.4.1.25623.1.0.69829HighMandriva Security Advisory MDVSA-2011:114 (blender)
1.3.6.1.4.1.25623.1.0.69828HighMandriva Security Advisory MDVSA-2011:112 (blender)
1.3.6.1.4.1.25623.1.0.69827HighMandriva Security Advisory MDVSA-2011:110 (gimp)
1.3.6.1.4.1.25623.1.0.69826MediumMandriva Security Advisory MDVSA-2011:108 (xerces-j2)
1.3.6.1.4.1.25623.1.0.69825MediumMandriva Security Advisory MDVSA-2011:109 (webmin)
1.3.6.1.4.1.25623.1.0.69824MediumMandriva Security Advisory MDVSA-2011:107 (fetchmail)
1.3.6.1.4.1.25623.1.0.69823MediumMandriva Security Advisory MDVSA-2011:106 (subversion)
1.3.6.1.4.1.25623.1.0.69822HighMandriva Security Advisory MDVSA-2011:105 (wireshark)
1.3.6.1.4.1.25623.1.0.69821MediumMandriva Security Advisory MDVSA-2011:104 (bind)
1.3.6.1.4.1.25623.1.0.69679MediumMandriva Security Advisory MDVSA-2011:102 (rdesktop)
1.3.6.1.4.1.25623.1.0.69678HighMandriva Security Advisory MDVSA-2011:103 (gimp)
1.3.6.1.4.1.25623.1.0.69677MediumMandriva Security Advisory MDVSA-2011:101 (dovecot)
1.3.6.1.4.1.25623.1.0.69676MediumMandriva Security Advisory MDVSA-2011:095-1 (apr)
1.3.6.1.4.1.25623.1.0.69675HighMandriva Security Advisory MDVSA-2011:097 (ruby)
1.3.6.1.4.1.25623.1.0.69674HighMandriva Security Advisory MDVSA-2011:100 (cyrus-imapd)
1.3.6.1.4.1.25623.1.0.69673MediumMandriva Security Advisory MDVSA-2011:099 (libzip)
1.3.6.1.4.1.25623.1.0.69672HighMandriva Security Advisory MDVSA-2011:098 (ruby)
1.3.6.1.4.1.25623.1.0.69671HighMandriva Security Advisory MDVSA-2011:096 (python)
1.3.6.1.4.1.25623.1.0.69670MediumMandriva Security Advisory MDVSA-2011:095 (apr)
1.3.6.1.4.1.25623.1.0.69669MediumMandriva Security Advisory MDVSA-2011:094 (pure-ftpd)
1.3.6.1.4.1.25623.1.0.69668HighMandriva Security Advisory MDVSA-2011:093 (gnome-screensaver)
1.3.6.1.4.1.25623.1.0.69667MediumMandriva Security Advisory MDVSA-2011:092 (perl-IO-Socket-SSL)
1.3.6.1.4.1.25623.1.0.69666HighMandriva Security Advisory MDVSA-2011:090 (postfix)
1.3.6.1.4.1.25623.1.0.69665HighMandriva Security Advisory MDVSA-2011:089 (mplayer)
1.3.6.1.4.1.25623.1.0.69664HighMandriva Security Advisory MDVSA-2011:088 (mplayer)
1.3.6.1.4.1.25623.1.0.69663MediumMandriva Security Advisory MDVSA-2011:087 (vino)
1.3.6.1.4.1.25623.1.0.69662HighMandriva Security Advisory MDVSA-2011:086 (polkit)
1.3.6.1.4.1.25623.1.0.69661HighMandriva Security Advisory MDVSA-2011:085 (libmodplug)
1.3.6.1.4.1.25623.1.0.69660MediumMandriva Security Advisory MDVSA-2011:084 (apr)
1.3.6.1.4.1.25623.1.0.69659HighMandriva Security Advisory MDVSA-2011:083 (wireshark)
1.3.6.1.4.1.25623.1.0.69464MediumMandriva Security Advisory MDVSA-2011:082 (python-feedparser)
1.3.6.1.4.1.25623.1.0.69463HighMandriva Security Advisory MDVSA-2011:080 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.69462HighMandriva Security Advisory MDVSA-2011:081 (kdenetwork4)
1.3.6.1.4.1.25623.1.0.69461HighMandriva Security Advisory MDVSA-2011:079 (firefox)
1.3.6.1.4.1.25623.1.0.69460HighMandriva Security Advisory MDVSA-2011:078 (libtiff)
1.3.6.1.4.1.25623.1.0.69459HighMandriva Security Advisory MDVSA-2011:077 (krb5)
1.3.6.1.4.1.25623.1.0.69458HighMandriva Security Advisory MDVSA-2011:076 (xrdb)
1.3.6.1.4.1.25623.1.0.69457MediumMandriva Security Advisory MDVSA-2011:075 (kdelibs4)
1.3.6.1.4.1.25623.1.0.69456HighMandriva Security Advisory MDVSA-2011:074 (qt4)
1.3.6.1.4.1.25623.1.0.69455HighMandriva Security Advisory MDVSA-2011:073 (dhcp)
1.3.6.1.4.1.25623.1.0.69454HighMandriva Security Advisory MDVSA-2011:072 (gwenhywfar)
1.3.6.1.4.1.25623.1.0.69453HighMandriva Security Advisory MDVSA-2011:071 (kdelibs4)
1.3.6.1.4.1.25623.1.0.69452HighMandriva Security Advisory MDVSA-2011:070 (gdm)
1.3.6.1.4.1.25623.1.0.69451HighMandriva Security Advisory MDVSA-2011:069 (php)
1.3.6.1.4.1.25623.1.0.69450HighMandriva Security Advisory MDVSA-2011:066 (rsync)
1.3.6.1.4.1.25623.1.0.69449HighMandriva Security Advisory MDVSA-2011:065 (logrotate)
1.3.6.1.4.1.25623.1.0.69400HighMandriva Security Advisory MDVSA-2011:064 (libtiff)
1.3.6.1.4.1.25623.1.0.69399HighMandriva Security Advisory MDVSA-2011:063 (xmlsec1)
1.3.6.1.4.1.25623.1.0.69398HighMandriva Security Advisory MDVSA-2011:062 (ffmpeg)
1.3.6.1.4.1.25623.1.0.69397HighMandriva Security Advisory MDVSA-2011:061 (ffmpeg)
1.3.6.1.4.1.25623.1.0.69396HighMandriva Security Advisory MDVSA-2011:060 (ffmpeg)
1.3.6.1.4.1.25623.1.0.69395HighMandriva Security Advisory MDVSA-2011:059 (ffmpeg)
1.3.6.1.4.1.25623.1.0.69394MediumMandriva Security Advisory MDVSA-2011:057 (apache)
1.3.6.1.4.1.25623.1.0.69393MediumMandriva Security Advisory MDVSA-2011:058 (quagga)
1.3.6.1.4.1.25623.1.0.69392HighMandriva Security Advisory MDVSA-2011:056 (openldap)
1.3.6.1.4.1.25623.1.0.69391MediumMandriva Security Advisory MDVSA-2011:055 (openldap)
1.3.6.1.4.1.25623.1.0.69251HighMandriva Security Advisory MDVSA-2011:054 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.69250HighMandriva Security Advisory MDVSA-2011:053 (php)
1.3.6.1.4.1.25623.1.0.69249HighMandriva Security Advisory MDVSA-2011:052 (php)
1.3.6.1.4.1.25623.1.0.69248MediumMandriva Security Advisory MDVSA-2011:050 (pidgin)
1.3.6.1.4.1.25623.1.0.69247HighMandriva Security Advisory MDVSA-2011:049 (vsftpd)
1.3.6.1.4.1.25623.1.0.69246HighMandriva Security Advisory MDVSA-2011:051 (kernel)
1.3.6.1.4.1.25623.1.0.69245HighMandriva Security Advisory MDVSA-2011:048 (krb5)
1.3.6.1.4.1.25623.1.0.69244MediumMandriva Security Advisory MDVSA-2011:047 (proftpd)
1.3.6.1.4.1.25623.1.0.69243HighMandriva Security Advisory MDVSA-2011:046 (pure-ftpd)
1.3.6.1.4.1.25623.1.0.69242HighMandriva Security Advisory MDVSA-2011:045 (postfix)
1.3.6.1.4.1.25623.1.0.69241HighMandriva Security Advisory MDVSA-2011:044 (wireshark)
1.3.6.1.4.1.25623.1.0.69240HighMandriva Security Advisory MDVSA-2011:043 (libtiff)
1.3.6.1.4.1.25623.1.0.69068HighMandriva Security Advisory MDVSA-2011:042 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.69067HighMandriva Security Advisory MDVSA-2011:041 (firefox)
1.3.6.1.4.1.25623.1.0.69066MediumMandriva Security Advisory MDVSA-2011:040 (pango)
1.3.6.1.4.1.25623.1.0.69065HighMandriva Security Advisory MDVSA-2011:039 (webkit)
1.3.6.1.4.1.25623.1.0.69064MediumMandriva Security Advisory MDVSA-2011:038 (samba)
1.3.6.1.4.1.25623.1.0.69063MediumMandriva Security Advisory MDVSA-2011:037 (avahi)
1.3.6.1.4.1.25623.1.0.69062MediumMandriva Security Advisory MDVSA-2011:036 (mailman)
1.3.6.1.4.1.25623.1.0.69061HighMandriva Security Advisory MDVSA-2011:035 (tomboy)
1.3.6.1.4.1.25623.1.0.69060HighMandriva Security Advisory MDVSA-2011:034 (banshee)
1.3.6.1.4.1.25623.1.0.69059MediumMandriva Security Advisory MDVSA-2011:030 (tomcat5)
1.3.6.1.4.1.25623.1.0.69058HighMandriva Security Advisory MDVSA-2011:033 (awstats)
1.3.6.1.4.1.25623.1.0.69057MediumMandriva Security Advisory MDVSA-2011:032 (eclipse)
1.3.6.1.4.1.25623.1.0.69056HighMandriva Security Advisory MDVSA-2011:031 (python-django)
1.3.6.1.4.1.25623.1.0.68867HighMandriva Security Advisory MDVSA-2011:029 (kernel)
1.3.6.1.4.1.25623.1.0.68866MediumMandriva Security Advisory MDVSA-2011:028 (openssl)
1.3.6.1.4.1.25623.1.0.68865HighMandriva Security Advisory MDVSA-2011:027 (openoffice.org)
1.3.6.1.4.1.25623.1.0.68864HighMandriva Security Advisory MDVSA-2011:026 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.68863MediumMandriva Security Advisory MDVSA-2011:024 (krb5)
1.3.6.1.4.1.25623.1.0.68862HighMandriva Security Advisory MDVSA-2011:023 (proftpd)
1.3.6.1.4.1.25623.1.0.68861HighMandriva Security Advisory MDVSA-2011:021 (postgresql)
1.3.6.1.4.1.25623.1.0.68860HighMandriva Security Advisory MDVSA-2011:020 (pango)
1.3.6.1.4.1.25623.1.0.68859HighMandriva Security Advisory MDVSA-2011:019 (libuser)
1.3.6.1.4.1.25623.1.0.68858HighMandriva Security Advisory MDVSA-2011:018 (sudo)
1.3.6.1.4.1.25623.1.0.68857HighMandriva Security Advisory MDVSA-2011:017 (tetex)
1.3.6.1.4.1.25623.1.0.68856HighMandriva Security Advisory MDVSA-2011:016 (t1lib)
1.3.6.1.4.1.25623.1.0.68855MediumMandriva Security Advisory MDVSA-2011:014 (ccid)
1.3.6.1.4.1.25623.1.0.68854MediumMandriva Security Advisory MDVSA-2011:015 (pcsc-lite)
1.3.6.1.4.1.25623.1.0.68742HighMandriva Security Advisory MDVSA-2011:013 (hplip)
1.3.6.1.4.1.25623.1.0.68741MediumMandriva Security Advisory MDVSA-2011:012 (mysql)
1.3.6.1.4.1.25623.1.0.68740HighMandriva Security Advisory MDVSA-2011:010 (xfig)
1.3.6.1.4.1.25623.1.0.68739HighMandriva Security Advisory MDVSA-2011:011 (opensc)
1.3.6.1.4.1.25623.1.0.68738HighMandriva Security Advisory MDVSA-2011:009 (gif2png)
1.3.6.1.4.1.25623.1.0.68737MediumMandriva Security Advisory MDVSA-2011:008 (perl-CGI)
1.3.6.1.4.1.25623.1.0.68736HighMandriva Security Advisory MDVSA-2011:006 (subversion)
1.3.6.1.4.1.25623.1.0.68735HighMandriva Security Advisory MDVSA-2011:007 (wireshark)
1.3.6.1.4.1.25623.1.0.68734HighMandriva Security Advisory MDVSA-2011:005 (evince)
1.3.6.1.4.1.25623.1.0.68733HighMandriva Security Advisory MDVSA-2011:004 (php-phar)
1.3.6.1.4.1.25623.1.0.68732MediumMandriva Security Advisory MDVSA-2011:003 (MHonArc)
1.3.6.1.4.1.25623.1.0.68731HighMandriva Security Advisory MDVSA-2011:002 (wireshark)
1.3.6.1.4.1.25623.1.0.68730MediumMandriva Security Advisory MDVSA-2011:000 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.68729HighMandriva Security Advisory MDVSA-2010:260 (libxml2)
1.3.6.1.4.1.25623.1.0.68728HighMandriva Security Advisory MDVSA-2010:251-1 (firefox)
1.3.6.1.4.1.25623.1.0.68727HighMandriva Security Advisory MDVSA-2010:259 (pidgin)
1.3.6.1.4.1.25623.1.0.68726HighMandriva Security Advisory MDVSA-2010:251-2 (firefox)
1.3.6.1.4.1.25623.1.0.68725HighMandriva Security Advisory MDVSA-2010:258 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.68585HighMandriva Security Advisory MDVSA-2010:257 (kernel)
1.3.6.1.4.1.25623.1.0.68584MediumMandriva Security Advisory MDVSA-2010:256 (git)
1.3.6.1.4.1.25623.1.0.68583MediumMandriva Security Advisory MDVSA-2010:255 (php-intl)
1.3.6.1.4.1.25623.1.0.68582HighMandriva Security Advisory MDVSA-2010:254 (php)
1.3.6.1.4.1.25623.1.0.68581HighMandriva Security Advisory MDVSA-2010:253 (bind)
1.3.6.1.4.1.25623.1.0.68580MediumMandriva Security Advisory MDVSA-2010:252 (perl-CGI-Simple)
1.3.6.1.4.1.25623.1.0.68579HighMandriva Security Advisory MDVSA-2010:251 (firefox)
1.3.6.1.4.1.25623.1.0.68578MediumMandriva Security Advisory MDVSA-2010:250 (perl-CGI-Simple)
1.3.6.1.4.1.25623.1.0.68577HighMandriva Security Advisory MDVSA-2010:249 (clamav)
1.3.6.1.4.1.25623.1.0.68576MediumMandriva Security Advisory MDVSA-2010:248 (openssl)
1.3.6.1.4.1.25623.1.0.68575HighMandriva Security Advisory MDVSA-2010:247 (kernel)
1.3.6.1.4.1.25623.1.0.68574MediumMandriva Security Advisory MDVSA-2010:245 (krb5)
1.3.6.1.4.1.25623.1.0.68573MediumMandriva Security Advisory MDVSA-2010:246 (krb5)
1.3.6.1.4.1.25623.1.0.68572MediumMandriva Security Advisory MDVSA-2010:244 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.68571MediumMandriva Security Advisory MDVSA-2010:243 (libxml2)
1.3.6.1.4.1.25623.1.0.68570HighMandriva Security Advisory MDVSA-2010:242 (wireshark)
1.3.6.1.4.1.25623.1.0.68569HighMandriva Security Advisory MDVSA-2010:241 (gnucash)
1.3.6.1.4.1.25623.1.0.68568HighMandriva Security Advisory MDVSA-2010:240 (mono)
1.3.6.1.4.1.25623.1.0.68567MediumMandriva Security Advisory MDVSA-2010:239 (php)
1.3.6.1.4.1.25623.1.0.68566HighMandriva Security Advisory MDVSA-2010:238 (openssl)
1.3.6.1.4.1.25623.1.0.68565HighMandriva Security Advisory MDVSA-2010:232 (cups)
1.3.6.1.4.1.25623.1.0.68564HighMandriva Security Advisory MDVSA-2010:237 (perl-CGI)
1.3.6.1.4.1.25623.1.0.68563HighMandriva Security Advisory MDVSA-2010:233 (cups)
1.3.6.1.4.1.25623.1.0.68562HighMandriva Security Advisory MDVSA-2010:236 (freetype2)
1.3.6.1.4.1.25623.1.0.68561HighMandriva Security Advisory MDVSA-2010:234 (cups)
1.3.6.1.4.1.25623.1.0.68560HighMandriva Security Advisory MDVSA-2010:235 (freetype2)
1.3.6.1.4.1.25623.1.0.68345HighMandriva Security Advisory MDVSA-2010:211 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.68344HighMandriva Security Advisory MDVSA-2010:210 (firefox)
1.3.6.1.4.1.25623.1.0.68343HighMandriva Security Advisory MDVSA-2010:212 (glibc)
1.3.6.1.4.1.25623.1.0.68342HighMandriva Security Advisory MDVSA-2010:209 (libsmi)
1.3.6.1.4.1.25623.1.0.68341MediumMandriva Security Advisory MDVSA-2010:208 (pidgin)
1.3.6.1.4.1.25623.1.0.68340HighMandriva Security Advisory MDVSA-2010:207 (glibc)
1.3.6.1.4.1.25623.1.0.68339HighMandriva Security Advisory MDVSA-2010:205 (freeciv)
1.3.6.1.4.1.25623.1.0.68338MediumMandriva Security Advisory MDVSA-2010:204 (avahi)
1.3.6.1.4.1.25623.1.0.68337MediumMandriva Security Advisory MDVSA-2010:203 (automake)
1.3.6.1.4.1.25623.1.0.68336HighMandriva Security Advisory MDVSA-2010:201 (freetype2)
1.3.6.1.4.1.25623.1.0.68335HighMandriva Security Advisory MDVSA-2010:202 (krb5)
1.3.6.1.4.1.25623.1.0.68334MediumMandriva Security Advisory MDVSA-2010:200 (wireshark)
1.3.6.1.4.1.25623.1.0.68333HighMandriva Security Advisory MDVSA-2010:199 (subversion)
1.3.6.1.4.1.25623.1.0.68332HighMandriva Security Advisory MDVSA-2010:230 (poppler)
1.3.6.1.4.1.25623.1.0.68331HighMandriva Security Advisory MDVSA-2010:231 (poppler)
1.3.6.1.4.1.25623.1.0.68330HighMandriva Security Advisory MDVSA-2010:229 (kdegraphics)
1.3.6.1.4.1.25623.1.0.68329HighMandriva Security Advisory MDVSA-2010:228 (xpdf)
1.3.6.1.4.1.25623.1.0.68328HighMandriva Security Advisory MDVSA-2010:227 (proftpd)
1.3.6.1.4.1.25623.1.0.68327MediumMandriva Security Advisory MDVSA-2010:226 (dhcp)
1.3.6.1.4.1.25623.1.0.68326MediumMandriva Security Advisory MDVSA-2010:225-1 (libmbfl)
1.3.6.1.4.1.25623.1.0.68325HighMandriva Security Advisory MDVSA-2010:224 (php)
1.3.6.1.4.1.25623.1.0.68324MediumMandriva Security Advisory MDVSA-2010:225 (libmbfl)
1.3.6.1.4.1.25623.1.0.68323MediumMandriva Security Advisory MDVSA-2010:222 (mysql)
1.3.6.1.4.1.25623.1.0.68322MediumMandriva Security Advisory MDVSA-2010:223 (mysql)
1.3.6.1.4.1.25623.1.0.68321MediumMandriva Security Advisory MDVSA-2010:155-1 (mysql)
1.3.6.1.4.1.25623.1.0.68320HighMandriva Security Advisory MDVSA-2010:221 (openoffice.org)
1.3.6.1.4.1.25623.1.0.68319HighMandriva Security Advisory MDVSA-2010:220 (pam)
1.3.6.1.4.1.25623.1.0.68318HighMandriva Security Advisory MDVSA-2010:202-1 (krb5)
1.3.6.1.4.1.25623.1.0.68317HighMandriva Security Advisory MDVSA-2010:217 (dovecot)
1.3.6.1.4.1.25623.1.0.68316MediumMandriva Security Advisory MDVSA-2010:216 (python)
1.3.6.1.4.1.25623.1.0.68315MediumMandriva Security Advisory MDVSA-2010:218 (php)
1.3.6.1.4.1.25623.1.0.68314HighMandriva Security Advisory MDVSA-2010:215 (python)
1.3.6.1.4.1.25623.1.0.68313HighMandriva Security Advisory MDVSA-2010:214 (kernel)
1.3.6.1.4.1.25623.1.0.68312HighMandriva Security Advisory MDVSA-2010:219 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.68311HighMandriva Security Advisory MDVSA-2010:213 (xulrunner)
1.3.6.1.4.1.25623.1.0.68282HighMandriva Security Advisory MDVSA-2010:197 (postgresql)
1.3.6.1.4.1.25623.1.0.68281HighMandriva Security Advisory MDVSA-2010:195 (libesmtp)
1.3.6.1.4.1.25623.1.0.68280HighMandriva Security Advisory MDVSA-2010:193 (qt-creator)
1.3.6.1.4.1.25623.1.0.68279HighMandriva Security Advisory MDVSA-2010:194 (git)
1.3.6.1.4.1.25623.1.0.68278MediumMandriva Security Advisory MDVSA-2010:192 (apr-util)
1.3.6.1.4.1.25623.1.0.68277MediumMandriva Security Advisory MDVSA-2010:191 (mailman)
1.3.6.1.4.1.25623.1.0.68276HighMandriva Security Advisory MDVSA-2010:190 (libtiff)
1.3.6.1.4.1.25623.1.0.68275MediumMandriva Security Advisory MDVSA-2010:187 (squid)
1.3.6.1.4.1.25623.1.0.68274HighMandriva Security Advisory MDVSA-2010:188 (kernel)
1.3.6.1.4.1.25623.1.0.68273HighMandriva Security Advisory MDVSA-2010:185 (bzip2)
1.3.6.1.4.1.25623.1.0.68272HighMandriva Security Advisory MDVSA-2010:184 (samba)
1.3.6.1.4.1.25623.1.0.68271HighMandriva Security Advisory MDVSA-2010:177 (tomcat5)
1.3.6.1.4.1.25623.1.0.68270HighMandriva Security Advisory MDVSA-2010:179 (libglpng)
1.3.6.1.4.1.25623.1.0.68269HighMandriva Security Advisory MDVSA-2010:175 (sudo)
1.3.6.1.4.1.25623.1.0.68268HighMandriva Security Advisory MDVSA-2010:172 (kernel)
1.3.6.1.4.1.25623.1.0.68267HighMandriva Security Advisory MDVSA-2010:154 (cabextract)
1.3.6.1.4.1.25623.1.0.68266MediumMandriva Security Advisory MDVSA-2010:152 (apache)
1.3.6.1.4.1.25623.1.0.68265HighMandriva Security Advisory MDVSA-2010:151 (libmikmod)
1.3.6.1.4.1.25623.1.0.68264HighMandriva Security Advisory MDVSA-2010:149 (freetype2)
1.3.6.1.4.1.25623.1.0.68263MediumMandriva Security Advisory MDVSA-2010:148 (pidgin)
1.3.6.1.4.1.25623.1.0.68262HighMandriva Security Advisory MDVSA-2010:146 (libtiff)
1.3.6.1.4.1.25623.1.0.68261HighMandriva Security Advisory MDVSA-2010:144 (wireshark)
1.3.6.1.4.1.25623.1.0.68260HighMandriva Security Advisory MDVSA-2010:143 (gnupg2)
1.3.6.1.4.1.25623.1.0.68259MediumMandriva Security Advisory MDVSA-2010:142 (openldap)
1.3.6.1.4.1.25623.1.0.68258HighMandriva Security Advisory MDVSA-2010:140 (php)
1.3.6.1.4.1.25623.1.0.68257MediumMandriva Security Advisory MDVSA-2010:138 (iputils)
1.3.6.1.4.1.25623.1.0.68256MediumMandriva Security Advisory MDVSA-2010:171 (lvm2)
1.3.6.1.4.1.25623.1.0.68255HighMandriva Security Advisory MDVSA-2010:170 (wget)
1.3.6.1.4.1.25623.1.0.68254MediumMandriva Security Advisory MDVSA-2010:168 (openssl)
1.3.6.1.4.1.25623.1.0.68253HighMandriva Security Advisory MDVSA-2010:169 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.68252HighMandriva Security Advisory MDVSA-2010:167 (perl-libwww-perl)
1.3.6.1.4.1.25623.1.0.68251HighMandriva Security Advisory MDVSA-2010:166 (libgdiplus)
1.3.6.1.4.1.25623.1.0.68250HighMandriva Security Advisory MDVSA-2010:165 (libHX)
1.3.6.1.4.1.25623.1.0.68249HighMandriva Security Advisory MDVSA-2010:161 (vte)
1.3.6.1.4.1.25623.1.0.68248MediumMandriva Security Advisory MDVSA-2010:159 (gv)
1.3.6.1.4.1.25623.1.0.68247HighMandriva Security Advisory MDVSA-2010:157 (freetype2)
1.3.6.1.4.1.25623.1.0.68246MediumMandriva Security Advisory MDVSA-2010:155 (mysql)
1.3.6.1.4.1.25623.1.0.68245HighMandriva Security Advisory MDVSA-2010:137 (freetype2)
1.3.6.1.4.1.25623.1.0.68244HighMandriva Security Advisory MDVSA-2010:136 (ghostscript)
1.3.6.1.4.1.25623.1.0.68243HighMandriva Security Advisory MDVSA-2010:133 (libpng)
1.3.6.1.4.1.25623.1.0.68242HighMandriva Security Advisory MDVSA-2010:132 (python)
1.3.6.1.4.1.25623.1.0.68133HighMandriva Security Advisory MDVSA-2010:198 (kernel)
1.3.6.1.4.1.25623.1.0.68132HighMandriva Security Advisory MDVSA-2010:196 (dovecot)
1.3.6.1.4.1.25623.1.0.68035HighMandriva Security Advisory MDVSA-2010:189-1 (pcsc-lite)
1.3.6.1.4.1.25623.1.0.68034HighMandriva Security Advisory MDVSA-2010:189 (pcsc-lite)
1.3.6.1.4.1.25623.1.0.68033MediumMandriva Security Advisory MDVSA-2010:186 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.68032HighMandriva Security Advisory MDVSA-2010:183 (socat)
1.3.6.1.4.1.25623.1.0.68031HighMandriva Security Advisory MDVSA-2010:182 (kdegraphics)
1.3.6.1.4.1.25623.1.0.68030MediumMandriva Security Advisory MDVSA-2010:181 (ntop)
1.3.6.1.4.1.25623.1.0.68029HighMandriva Security Advisory MDVSA-2010:178 (ocsinventory)
1.3.6.1.4.1.25623.1.0.68028HighMandriva Security Advisory MDVSA-2010:176 (tomcat5)
1.3.6.1.4.1.25623.1.0.68027HighMandriva Security Advisory MDVSA-2010:180 (rpm)
1.3.6.1.4.1.25623.1.0.68026HighMandriva Security Advisory MDVSA-2010:174 (quagga)
1.3.6.1.4.1.25623.1.0.67916MediumMandriva Security Advisory MDVSA-2010:164 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.67915HighMandriva Security Advisory MDVSA-2010:163 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.67914HighMandriva Security Advisory MDVSA-2010:160 (cacti)
1.3.6.1.4.1.25623.1.0.67913HighMandriva Security Advisory MDVSA-2010:156 (freetype2)
1.3.6.1.4.1.25623.1.0.67912MediumMandriva Security Advisory MDVSA-2010:158 (squirrelmail)
1.3.6.1.4.1.25623.1.0.67760MediumMandriva Security Advisory MDVSA-2010:153 (apache)
1.3.6.1.4.1.25623.1.0.67759MediumMandriva Security Advisory MDVSA-2010:150 (libsndfile)
1.3.6.1.4.1.25623.1.0.67758HighMandriva Security Advisory MDVSA-2010:145 (libtiff)
1.3.6.1.4.1.25623.1.0.67757MediumMandriva Security Advisory MDVSA-2010:141 (samba)
1.3.6.1.4.1.25623.1.0.67677HighMandriva Security Advisory MDVSA-2010:135 (ghostscript)
1.3.6.1.4.1.25623.1.0.67676HighMandriva Security Advisory MDVSA-2010:134 (ghostscript)
1.3.6.1.4.1.25623.1.0.67675MediumMandriva Security Advisory MDVSA-2010:131 (iscsitarget)
1.3.6.1.4.1.25623.1.0.67674HighMandriva Security Advisory MDVSA-2010:128 (lftp)
1.3.6.1.4.1.25623.1.0.67673HighMandriva Security Advisory MDVSA-2010:129 (heimdal)
1.3.6.1.4.1.25623.1.0.67672HighMandriva Security Advisory MDVSA-2010:130 (heimdal)
1.3.6.1.4.1.25623.1.0.67671HighMandriva Security Advisory MDVSA-2010:127 (imlib2)
1.3.6.1.4.1.25623.1.0.67569HighMandriva Security Advisory MDVSA-2010:126 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.67568HighMandriva Security Advisory MDVSA-2010:125 (firefox)
1.3.6.1.4.1.25623.1.0.67567HighMandriva Security Advisory MDVSA-2010:124 (pulseaudio)
1.3.6.1.4.1.25623.1.0.67566HighMandriva Security Advisory MDVSA-2010:123 (libneon0.27)
1.3.6.1.4.1.25623.1.0.67565HighMandriva Security Advisory MDVSA-2010:122 (fastjar)
1.3.6.1.4.1.25623.1.0.67564MediumMandriva Security Advisory MDVSA-2010:121 (pango)
1.3.6.1.4.1.25623.1.0.67563MediumMandriva Security Advisory MDVSA-2010:120 (squirrelmail)
1.3.6.1.4.1.25623.1.0.67562HighMandriva Security Advisory MDVSA-2010:119 (samba)
1.3.6.1.4.1.25623.1.0.67561HighMandriva Security Advisory MDVSA-2010:118 (sudo)
1.3.6.1.4.1.25623.1.0.67560HighMandriva Security Advisory MDVSA-2010:117 (cacti)
1.3.6.1.4.1.25623.1.0.67559HighMandriva Security Advisory MDVSA-2010:116 (perl)
1.3.6.1.4.1.25623.1.0.67558HighMandriva Security Advisory MDVSA-2010:115 (perl)
1.3.6.1.4.1.25623.1.0.67557MediumMandriva Security Advisory MDVSA-2010:114 (dhcp)
1.3.6.1.4.1.25623.1.0.67526HighMandriva Security Advisory MDVSA-2010:113 (wireshark)
1.3.6.1.4.1.25623.1.0.67525HighMandriva Security Advisory MDVSA-2010:111 (glibc)
1.3.6.1.4.1.25623.1.0.67438HighMandriva Security Advisory MDVSA-2010:109 (gtk+2.0)
1.3.6.1.4.1.25623.1.0.67437MediumMandriva Security Advisory MDVSA-2010:110 (clamav)
1.3.6.1.4.1.25623.1.0.67436HighMandriva Security Advisory MDVSA-2010:108 (kolab-horde-framework)
1.3.6.1.4.1.25623.1.0.67435HighMandriva Security Advisory MDVSA-2010:107 (mysql)
1.3.6.1.4.1.25623.1.0.67434MediumMandriva Security Advisory MDVSA-2010:106 (aria2)
1.3.6.1.4.1.25623.1.0.67433HighMandriva Security Advisory MDVSA-2010:105 (openoffice.org)
1.3.6.1.4.1.25623.1.0.67432HighMandriva Security Advisory MDVSA-2010:103 (postgresql)
1.3.6.1.4.1.25623.1.0.67431MediumMandriva Security Advisory MDVSA-2010:104 (dovecot)
1.3.6.1.4.1.25623.1.0.67430HighMandriva Security Advisory MDVSA-2010:082-1 (clamav)
1.3.6.1.4.1.25623.1.0.67429HighMandriva Security Advisory MDVSA-2010:102 (ghostscript)
1.3.6.1.4.1.25623.1.0.67428MediumMandriva Security Advisory MDVSA-2010:101 (mysql)
1.3.6.1.4.1.25623.1.0.67427HighMandriva Security Advisory MDVSA-2010:100 (krb5)
1.3.6.1.4.1.25623.1.0.67426HighMandriva Security Advisory MDVSA-2010:098 (kdenetwork4)
1.3.6.1.4.1.25623.1.0.67425MediumMandriva Security Advisory MDVSA-2010:099 (wireshark)
1.3.6.1.4.1.25623.1.0.67424MediumMandriva Security Advisory MDVSA-2010:097 (pidgin)
1.3.6.1.4.1.25623.1.0.67423HighMandriva Security Advisory MDVSA-2010:096 (tetex)
1.3.6.1.4.1.25623.1.0.67422HighMandriva Security Advisory MDVSA-2010:095 (libxext)
1.3.6.1.4.1.25623.1.0.67421HighMandriva Security Advisory MDVSA-2010:094 (tetex)
1.3.6.1.4.1.25623.1.0.67420MediumMandriva Security Advisory MDVSA-2010:090-1 (samba)
1.3.6.1.4.1.25623.1.0.67373HighMandriva Security Advisory MDVSA-2010:093 (mysql)
1.3.6.1.4.1.25623.1.0.67372HighMandriva Security Advisory MDVSA-2010:092 (cacti)
1.3.6.1.4.1.25623.1.0.67371HighMandriva Security Advisory MDVSA-2010:091 (openoffice.org)
1.3.6.1.4.1.25623.1.0.67370MediumMandriva Security Advisory MDVSA-2010:090 (samba)
1.3.6.1.4.1.25623.1.0.67369HighMandriva Security Advisory MDVSA-2010:089 (gnutls)
1.3.6.1.4.1.25623.1.0.67321HighMandriva Security Advisory MDVSA-2010:088 (kernel)
1.3.6.1.4.1.25623.1.0.67320HighMandriva Security Advisory MDVSA-2010:086 (kdegraphics)
1.3.6.1.4.1.25623.1.0.67319HighMandriva Security Advisory MDVSA-2010:087 (poppler)
1.3.6.1.4.1.25623.1.0.67318HighMandriva Security Advisory MDVSA-2009:332-1 (gimp)
1.3.6.1.4.1.25623.1.0.67317MediumMandriva Security Advisory MDVSA-2010:085 (pidgin)
1.3.6.1.4.1.25623.1.0.67316HighMandriva Security Advisory MDVSA-2010:078-1 (sudo)
1.3.6.1.4.1.25623.1.0.67315HighMandriva Security Advisory MDVSA-2010:084 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.67314HighMandriva Security Advisory MDVSA-2010:070-1 (firefox)
1.3.6.1.4.1.25623.1.0.67313MediumMandriva Security Advisory MDVSA-2010:083 (emacs)
1.3.6.1.4.1.25623.1.0.67312HighMandriva Security Advisory MDVSA-2010:076-1 (openssl)
1.3.6.1.4.1.25623.1.0.67311HighMandriva Security Advisory MDVSA-2010:082 (clamav)
1.3.6.1.4.1.25623.1.0.67310HighMandriva Security Advisory MDVSA-2010:079 (irssi)
1.3.6.1.4.1.25623.1.0.67309LowMandriva Security Advisory MDVSA-2010:077 (nss_db)
1.3.6.1.4.1.25623.1.0.67308HighMandriva Security Advisory MDVSA-2010:078 (sudo)
1.3.6.1.4.1.25623.1.0.67234HighMandriva Security Advisory MDVSA-2010:081 (apache-mod_auth_shadow)
1.3.6.1.4.1.25623.1.0.67233HighMandriva Security Advisory MDVSA-2010:076 (openssl)
1.3.6.1.4.1.25623.1.0.67232HighMandriva Security Advisory MDVSA-2010:080 (brltty)
1.3.6.1.4.1.25623.1.0.67231HighMandriva Security Advisory MDVSA-2010:075 (openoffice.org)
1.3.6.1.4.1.25623.1.0.67230HighMandriva Security Advisory MDVSA-2010:074 (kdebase)
1.3.6.1.4.1.25623.1.0.67229HighMandriva Security Advisory MDVSA-2010:073 (cups)
1.3.6.1.4.1.25623.1.0.67228HighMandriva Security Advisory MDVSA-2010:073-1 (cups)
1.3.6.1.4.1.25623.1.0.67227HighMandriva Security Advisory MDVSA-2010:070 (firefox)
1.3.6.1.4.1.25623.1.0.67226MediumMandriva Security Advisory MDVSA-2010:071 (krb5)
1.3.6.1.4.1.25623.1.0.67225HighMandriva Security Advisory MDVSA-2010:072 (cups)
1.3.6.1.4.1.25623.1.0.67224HighMandriva Security Advisory MDVSA-2010:069 (nss)
1.3.6.1.4.1.25623.1.0.67176MediumMandriva Security Advisory MDVSA-2010:068 (php)
1.3.6.1.4.1.25623.1.0.67088MediumMandriva Security Advisory MDVSA-2010:067 (kernel)
1.3.6.1.4.1.25623.1.0.67087HighMandriva Security Advisory MDVSA-2010:066 (kernel)
1.3.6.1.4.1.25623.1.0.67086HighMandriva Security Advisory MDVSA-2010:065 (cpio)
1.3.6.1.4.1.25623.1.0.67085HighMandriva Security Advisory MDVSA-2010:064 (libpng)
1.3.6.1.4.1.25623.1.0.67084HighMandriva Security Advisory MDVSA-2010:063 (libpng)
1.3.6.1.4.1.25623.1.0.67083HighMandriva Security Advisory MDVSA-2010:062 (curl)
1.3.6.1.4.1.25623.1.0.66983MediumMandriva Security Advisory MDVSA-2010:061 (ncpfs)
1.3.6.1.4.1.25623.1.0.66982MediumMandriva Security Advisory MDVSA-2010:060 (squid)
1.3.6.1.4.1.25623.1.0.66981MediumMandriva Security Advisory MDVSA-2010:059 (virtualbox)
1.3.6.1.4.1.25623.1.0.66980HighMandriva Security Advisory MDVSA-2010:058 (php)
1.3.6.1.4.1.25623.1.0.66979MediumMandriva Security Advisory MDVSA-2010:057 (apache)
1.3.6.1.4.1.25623.1.0.66978HighMandriva Security Advisory MDVSA-2010:056 (openoffice.org)
1.3.6.1.4.1.25623.1.0.66977HighMandriva Security Advisory MDVSA-2010:055 (poppler)
1.3.6.1.4.1.25623.1.0.66976MediumMandriva Security Advisory MDVSA-2010:054 (pam_krb5)
1.3.6.1.4.1.25623.1.0.66975MediumMandriva Security Advisory MDVSA-2010:053 (apache)
1.3.6.1.4.1.25623.1.0.66974MediumMandriva Security Advisory MDVSA-2010:052 (sudo)
1.3.6.1.4.1.25623.1.0.66973HighMandriva Security Advisory MDVSA-2010:051 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.66972HighMandriva Security Advisory MDVSA-2010:050 (apache-mod_security)
1.3.6.1.4.1.25623.1.0.66971HighMandriva Security Advisory MDVSA-2010:049 (sudo)
1.3.6.1.4.1.25623.1.0.66970MediumMandriva Security Advisory MDVSA-2010:048 (roundcubemail)
1.3.6.1.4.1.25623.1.0.66932HighMandriva Security Advisory MDVSA-2010:047 (fuse)
1.3.6.1.4.1.25623.1.0.66931HighMandriva Security Advisory MDVSA-2010:046 (ncpfs)
1.3.6.1.4.1.25623.1.0.66930HighMandriva Security Advisory MDVSA-2010:045 (php)
1.3.6.1.4.1.25623.1.0.66929HighMandriva Security Advisory MDVSA-2010:043 (libtheora)
1.3.6.1.4.1.25623.1.0.66928HighMandriva Security Advisory MDVSA-2010:044 (mysql)
1.3.6.1.4.1.25623.1.0.66927HighMandriva Security Advisory MDVSA-2010:042 (firefox)
1.3.6.1.4.1.25623.1.0.66926HighMandriva Security Advisory MDVSA-2010:034-2 (kernel)
1.3.6.1.4.1.25623.1.0.66925MediumMandriva Security Advisory MDVSA-2010:041 (pidgin)
1.3.6.1.4.1.25623.1.0.66924HighMandriva Security Advisory MDVSA-2010:039 (netpbm)
1.3.6.1.4.1.25623.1.0.66923HighMandriva Security Advisory MDVSA-2010:034-1 (kernel)
1.3.6.1.4.1.25623.1.0.66922HighMandriva Security Advisory MDVSA-2010:040 (gnome-screensaver)
1.3.6.1.4.1.25623.1.0.66835HighMandriva Security Advisory MDVSA-2010:038 (maildrop)
1.3.6.1.4.1.25623.1.0.66834HighMandriva Security Advisory MDVSA-2010:037 (fetchmail)
1.3.6.1.4.1.25623.1.0.66833MediumMandriva Security Advisory MDVSA-2010:036 (webmin)
1.3.6.1.4.1.25623.1.0.66832HighMandriva Security Advisory MDVSA-2010:035 (openoffice.org)
1.3.6.1.4.1.25623.1.0.66802HighMandriva Security Advisory MDVSA-2010:034 (kernel)
1.3.6.1.4.1.25623.1.0.66801MediumMandriva Security Advisory MDVSA-2010:033 (squid)
1.3.6.1.4.1.25623.1.0.66800HighMandriva Security Advisory MDVSA-2010:032 (rootcerts)
1.3.6.1.4.1.25623.1.0.66799HighMandriva Security Advisory MDVSA-2010:031 (wireshark)
1.3.6.1.4.1.25623.1.0.66798HighMandriva Security Advisory MDVSA-2010:030 (kernel)
1.3.6.1.4.1.25623.1.0.66769HighMandriva Security Advisory MDVSA-2010:029 (rootcerts)
1.3.6.1.4.1.25623.1.0.66768HighMandriva Security Advisory MDVSA-2010:028 (kdelibs4)
1.3.6.1.4.1.25623.1.0.66767HighMandriva Security Advisory MDVSA-2010:027 (kdelibs4)
1.3.6.1.4.1.25623.1.0.66766HighMandriva Security Advisory MDVSA-2010:026 (openldap)
1.3.6.1.4.1.25623.1.0.66765HighMandriva Security Advisory MDVSA-2010:025 (php-pear-Mail)
1.3.6.1.4.1.25623.1.0.66764MediumMandriva Security Advisory MDVSA-2010:024 (coreutils)
1.3.6.1.4.1.25623.1.0.66763HighMandriva Security Advisory MDVSA-2010:023 (phpldapadmin)
1.3.6.1.4.1.25623.1.0.66762MediumMandriva Security Advisory MDVSA-2010:022 (openssl)
1.3.6.1.4.1.25623.1.0.66761MediumMandriva Security Advisory MDVSA-2010:021 (bind)
1.3.6.1.4.1.25623.1.0.66760HighMandriva Security Advisory MDVSA-2010:020 (gzip)
1.3.6.1.4.1.25623.1.0.66759HighMandriva Security Advisory MDVSA-2010:019 (gzip)
1.3.6.1.4.1.25623.1.0.66720HighMandriva Security Advisory MDVSA-2010:016 (wireshark)
1.3.6.1.4.1.25623.1.0.66719HighMandriva Security Advisory MDVSA-2010:018 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.66718MediumMandriva Security Advisory MDVSA-2010:017 (ruby)
1.3.6.1.4.1.25623.1.0.66717HighMandriva Security Advisory MDVSA-2010:015 (roundcubemail)
1.3.6.1.4.1.25623.1.0.66716HighMandriva Security Advisory MDVSA-2010:014 (transmission)
1.3.6.1.4.1.25623.1.0.66715HighMandriva Security Advisory MDVSA-2010:013 (transmission)
1.3.6.1.4.1.25623.1.0.66714HighMandriva Security Advisory MDVSA-2010:011 (mysql)
1.3.6.1.4.1.25623.1.0.66713HighMandriva Security Advisory MDVSA-2010:012 (mysql)
1.3.6.1.4.1.25623.1.0.66712HighMandriva Security Advisory MDVSA-2010:010 (libthai)
1.3.6.1.4.1.25623.1.0.66711MediumMandriva Security Advisory MDVSA-2010:009 (php)
1.3.6.1.4.1.25623.1.0.66710HighMandriva Security Advisory MDVSA-2010:008 (php)
1.3.6.1.4.1.25623.1.0.66709HighMandriva Security Advisory MDVSA-2010:007 (php)
1.3.6.1.4.1.25623.1.0.66708HighMandriva Security Advisory MDVSA-2010:005 (krb5)
1.3.6.1.4.1.25623.1.0.66707HighMandriva Security Advisory MDVSA-2010:006 (krb5)
1.3.6.1.4.1.25623.1.0.66706HighMandriva Security Advisory MDVSA-2010:004 (bash)
1.3.6.1.4.1.25623.1.0.66705HighMandriva Security Advisory MDVSA-2010:003 (sendmail)
1.3.6.1.4.1.25623.1.0.66704MediumMandriva Security Advisory MDVSA-2010:002 (pidgin)
1.3.6.1.4.1.25623.1.0.66703MediumMandriva Security Advisory MDVSA-2010:001 (pidgin)
1.3.6.1.4.1.25623.1.0.66702MediumMandriva Security Advisory MDVSA-2009:293-1 (squidGuard)
1.3.6.1.4.1.25623.1.0.66701MediumMandriva Security Advisory MDVSA-2009:241-1 (squid)
1.3.6.1.4.1.25623.1.0.66700MediumMandriva Security Advisory MDVSA-2009:227-1 (freeradius)
1.3.6.1.4.1.25623.1.0.66699MediumMandriva Security Advisory MDVSA-2010:000 (firefox)
1.3.6.1.4.1.25623.1.0.66698MediumMandriva Security Advisory MDVSA-2009:316-3 (expat)
1.3.6.1.4.1.25623.1.0.66697MediumMandriva Security Advisory MDVSA-2009:316-2 (expat)
1.3.6.1.4.1.25623.1.0.66687MediumMandriva Security Advisory MDVSA-2009:316-1 (expat)
1.3.6.1.4.1.25623.1.0.66686HighMandriva Security Advisory MDVSA-2009:302 (php)
1.3.6.1.4.1.25623.1.0.66685MediumMandriva Security Advisory MDVSA-2009:345 (acl)
1.3.6.1.4.1.25623.1.0.66684HighMandriva Security Advisory MDVSA-2009:343 (acpid)
1.3.6.1.4.1.25623.1.0.66683HighMandriva Security Advisory MDVSA-2009:338 (firefox)
1.3.6.1.4.1.25623.1.0.66682HighMandriva Security Advisory MDVSA-2009:337 (proftpd)
1.3.6.1.4.1.25623.1.0.66681HighMandriva Security Advisory MDVSA-2009:333 (postgresql)
1.3.6.1.4.1.25623.1.0.66680MediumMandriva Security Advisory MDVSA-2009:300 (apache-conf)
1.3.6.1.4.1.25623.1.0.66679HighMandriva Security Advisory MDVSA-2009:296 (gimp)
1.3.6.1.4.1.25623.1.0.66678MediumMandriva Security Advisory MDVSA-2009:316 (expat)
1.3.6.1.4.1.25623.1.0.66677MediumMandriva Security Advisory MDVSA-2009:304 (bind)
1.3.6.1.4.1.25623.1.0.66676MediumMandriva Security Advisory MDVSA-2009:306 (dovecot)
1.3.6.1.4.1.25623.1.0.66675HighMandriva Security Advisory MDVSA-2009:295 (apache)
1.3.6.1.4.1.25623.1.0.66674HighMandriva Security Advisory MDVSA-2009:294 (firefox)
1.3.6.1.4.1.25623.1.0.66673HighMandriva Security Advisory MDVSA-2009:332 (gimp)
1.3.6.1.4.1.25623.1.0.66672HighMandriva Security Advisory MDVSA-2009:329 (kernel)
1.3.6.1.4.1.25623.1.0.66671HighMandriva Security Advisory MDVSA-2009:328 (ntp)
1.3.6.1.4.1.25623.1.0.66651MediumMandriva Security Advisory MDVSA-2009:300-2 (apache-conf)
1.3.6.1.4.1.25623.1.0.66650MediumMandriva Security Advisory MDVSA-2009:300-1 (apache-conf)
1.3.6.1.4.1.25623.1.0.66630MediumMandriva Security Advisory MDVSA-2009:220-1 (davfs)
1.3.6.1.4.1.25623.1.0.66629HighMandriva Security Advisory MDVSA-2009:346 (kde)
1.3.6.1.4.1.25623.1.0.66554HighMandriva Security Advisory MDVSA-2009:146-1 (imap)
1.3.6.1.4.1.25623.1.0.66553HighMandriva Security Advisory MDVSA-2009:189-1 (apache-mod_auth_mysql)
1.3.6.1.4.1.25623.1.0.66552HighMandriva Security Advisory MDVSA-2009:344 (perl-DBD-Pg)
1.3.6.1.4.1.25623.1.0.66551MediumMandriva Security Advisory MDVSA-2009:244-1 (xfig)
1.3.6.1.4.1.25623.1.0.66550HighMandriva Security Advisory MDVSA-2009:342 (acpid)
1.3.6.1.4.1.25623.1.0.66549MediumMandriva Security Advisory MDVSA-2009:341 (dstat)
1.3.6.1.4.1.25623.1.0.66548MediumMandriva Security Advisory MDVSA-2009:340 (jpgraph)
1.3.6.1.4.1.25623.1.0.66547HighMandriva Security Advisory MDVSA-2009:339 (firefox)
1.3.6.1.4.1.25623.1.0.66546HighMandriva Security Advisory MDVSA-2009:336 (koffice)
1.3.6.1.4.1.25623.1.0.66545MediumMandriva Security Advisory MDVSA-2009:335 (ffmpeg)
1.3.6.1.4.1.25623.1.0.66544HighMandriva Security Advisory MDVSA-2009:334 (poppler)
1.3.6.1.4.1.25623.1.0.66495HighMandriva Security Advisory MDVSA-2009:259-1 (snort)
1.3.6.1.4.1.25623.1.0.66494HighMandriva Security Advisory MDVSA-2009:296-1 (gimp)
1.3.6.1.4.1.25623.1.0.66493HighMandriva Security Advisory MDVSA-2009:331 (kdegraphics)
1.3.6.1.4.1.25623.1.0.66492HighMandriva Security Advisory MDVSA-2009:330 (kdelibs)
1.3.6.1.4.1.25623.1.0.66491HighMandriva Security Advisory MDVSA-2009:030-1 (amarok)
1.3.6.1.4.1.25623.1.0.66490MediumMandriva Security Advisory MDVSA-2009:276-1 (python-django)
1.3.6.1.4.1.25623.1.0.66489HighMandriva Security Advisory MDVSA-2009:059-1 (xchat)
1.3.6.1.4.1.25623.1.0.66488HighMandriva Security Advisory MDVSA-2009:046-1 (dia)
1.3.6.1.4.1.25623.1.0.66487MediumMandriva Security Advisory MDVSA-2009:091-1 (mod_perl)
1.3.6.1.4.1.25623.1.0.66486HighMandriva Security Advisory MDVSA-2009:038-1 (blender)
1.3.6.1.4.1.25623.1.0.66485HighMandriva Security Advisory MDVSA-2009:093-1 (mpg123)
1.3.6.1.4.1.25623.1.0.66484HighMandriva Security Advisory MDVSA-2009:126-1 (eggdrop)
1.3.6.1.4.1.25623.1.0.66483HighMandriva Security Advisory MDVSA-2009:099-1 (openafs)
1.3.6.1.4.1.25623.1.0.66482HighMandriva Security Advisory MDVSA-2009:098-1 (krb5)
1.3.6.1.4.1.25623.1.0.66481HighMandriva Security Advisory MDVSA-2009:327 (clamav)
1.3.6.1.4.1.25623.1.0.66480MediumMandriva Security Advisory MDVSA-2009:133-1 (irssi)
1.3.6.1.4.1.25623.1.0.66479HighMandriva Security Advisory MDVSA-2009:191-1 (OpenEXR)
1.3.6.1.4.1.25623.1.0.66478HighMandriva Security Advisory MDVSA-2009:251-1 (postgresql8.2)
1.3.6.1.4.1.25623.1.0.66477HighMandriva Security Advisory MDVSA-2009:282-1 (cups)
1.3.6.1.4.1.25623.1.0.66425HighMandriva Security Advisory MDVSA-2009:326 (mysql)
1.3.6.1.4.1.25623.1.0.66424HighMandriva Security Advisory MDVSA-2009:325 (ruby)
1.3.6.1.4.1.25623.1.0.66423HighMandriva Security Advisory MDVSA-2009:199-1 (subversion)
1.3.6.1.4.1.25623.1.0.66422MediumMandriva Security Advisory MDVSA-2009:256-1 (dbus)
1.3.6.1.4.1.25623.1.0.66421HighMandriva Security Advisory MDVSA-2009:243-2 (freetype2)
1.3.6.1.4.1.25623.1.0.66420HighMandriva Security Advisory MDVSA-2009:324 (php)
1.3.6.1.4.1.25623.1.0.66419HighMandriva Security Advisory MDVSA-2009:254-1 (graphviz)
1.3.6.1.4.1.25623.1.0.66418MediumMandriva Security Advisory MDVSA-2009:252-1 (perl-IO-Socket-SSL)
1.3.6.1.4.1.25623.1.0.66417HighMandriva Security Advisory MDVSA-2008:233-1 (libcdaudio)
1.3.6.1.4.1.25623.1.0.66416MediumMandriva Security Advisory MDVSA-2009:229-1 (cyrus-imapd)
1.3.6.1.4.1.25623.1.0.66415HighMandriva Security Advisory MDVSA-2009:322 (mono)
1.3.6.1.4.1.25623.1.0.66414HighMandriva Security Advisory MDVSA-2009:323 (apache)
1.3.6.1.4.1.25623.1.0.66413HighMandriva Security Advisory MDVSA-2009:234-2 (silc-toolkit)
1.3.6.1.4.1.25623.1.0.66412HighMandriva Security Advisory MDVSA-2009:232-1 (libsamplerate)
1.3.6.1.4.1.25623.1.0.66411HighMandriva Security Advisory MDVSA-2009:317 (netpbm)
1.3.6.1.4.1.25623.1.0.66410MediumMandriva Security Advisory MDVSA-2009:219-1 (kompozer)
1.3.6.1.4.1.25623.1.0.66409HighMandriva Security Advisory MDVSA-2009:260-1 (imagemagick)
1.3.6.1.4.1.25623.1.0.66408MediumMandriva Security Advisory MDVSA-2009:215-1 (audacity)
1.3.6.1.4.1.25623.1.0.66407MediumMandriva Security Advisory MDVSA-2009:272-1 (libmikmod)
1.3.6.1.4.1.25623.1.0.66406HighMandriva Security Advisory MDVSA-2009:321 (pidgin)
1.3.6.1.4.1.25623.1.0.66405HighMandriva Security Advisory MDVSA-2009:320 (samba)
1.3.6.1.4.1.25623.1.0.66404HighMandriva Security Advisory MDVSA-2009:284-1 (gd)
1.3.6.1.4.1.25623.1.0.66403HighMandriva Security Advisory MDVSA-2009:231-1 (htmldoc)
1.3.6.1.4.1.25623.1.0.66402HighMandriva Security Advisory MDVSA-2009:307-1 (libtool)
1.3.6.1.4.1.25623.1.0.66401HighMandriva Security Advisory MDVSA-2009:319 (xine-lib)
1.3.6.1.4.1.25623.1.0.66400HighMandriva Security Advisory MDVSA-2009:318 (xmlsec1)
1.3.6.1.4.1.25623.1.0.66399MediumMandriva Security Advisory MDVSA-2009:249-1 (newt)
1.3.6.1.4.1.25623.1.0.66398HighMandriva Security Advisory MDVSA-2009:297-1 (ffmpeg)
1.3.6.1.4.1.25623.1.0.66397HighMandriva Security Advisory MDVSA-2009:128-1 (libmodplug)
1.3.6.1.4.1.25623.1.0.66396HighMandriva Security Advisory MDVSA-2009:201-1 (fetchmail)
1.3.6.1.4.1.25623.1.0.66395HighMandriva Security Advisory MDVSA-2009:314 (apr)
1.3.6.1.4.1.25623.1.0.66394LowMandriva Security Advisory MDVSA-2009:224-1 (postfix)
1.3.6.1.4.1.25623.1.0.66393HighMandriva Security Advisory MDVSA-2009:130-1 (gstreamer0.10-plugins-good)
1.3.6.1.4.1.25623.1.0.66392MediumMandriva Security Advisory MDVSA-2009:200-1 (libxml)
1.3.6.1.4.1.25623.1.0.66391MediumMandriva Security Advisory MDVSA-2009:213-1 (wxgtk)
1.3.6.1.4.1.25623.1.0.66390HighMandriva Security Advisory MDVSA-2009:292-1 (wireshark)
1.3.6.1.4.1.25623.1.0.66389MediumMandriva Security Advisory MDVSA-2009:218-1 (w3c-libwww)
1.3.6.1.4.1.25623.1.0.66388HighMandriva Security Advisory MDVSA-2009:206-1 (wget)
1.3.6.1.4.1.25623.1.0.66387MediumMandriva Security Advisory MDVSA-2009:223-1 (xerces-c)
1.3.6.1.4.1.25623.1.0.66386HighMandriva Security Advisory MDVSA-2009:312 (dhcp)
1.3.6.1.4.1.25623.1.0.66385MediumMandriva Security Advisory MDVSA-2009:211-1 (expat)
1.3.6.1.4.1.25623.1.0.66384HighMandriva Security Advisory MDVSA-2009:315 (libneon)
1.3.6.1.4.1.25623.1.0.66383MediumMandriva Security Advisory MDVSA-2009:212-1 (python)
1.3.6.1.4.1.25623.1.0.66382HighMandriva Security Advisory MDVSA-2009:157-1 (perl-Compress-Raw-Zlib)
1.3.6.1.4.1.25623.1.0.66381HighMandriva Security Advisory MDVSA-2009:287-1 (xpdf)
1.3.6.1.4.1.25623.1.0.66380HighMandriva Security Advisory MDVSA-2009:311 (ghostscript)
1.3.6.1.4.1.25623.1.0.66379HighMandriva Security Advisory MDVSA-2009:142-1 (jasper)
1.3.6.1.4.1.25623.1.0.66378HighMandriva Security Advisory MDVSA-2009:158-3 (pango)
1.3.6.1.4.1.25623.1.0.66377MediumMandriva Security Advisory MDVSA-2009:208-1 (libgadu)
1.3.6.1.4.1.25623.1.0.66376HighMandriva Security Advisory MDVSA-2009:203-1 (curl)
1.3.6.1.4.1.25623.1.0.66375HighMandriva Security Advisory MDVSA-2009:169-1 (libtiff)
1.3.6.1.4.1.25623.1.0.66374HighMandriva Security Advisory MDVSA-2009:290-1 (firefox)
1.3.6.1.4.1.25623.1.0.66373MediumMandriva Security Advisory MDVSA-2009:313-1 (bind)
1.3.6.1.4.1.25623.1.0.66372HighMandriva Security Advisory MDVSA-2009:132-1 (libsndfile)
1.3.6.1.4.1.25623.1.0.66371HighMandriva Security Advisory MDVSA-2009:308 (gnutls)
1.3.6.1.4.1.25623.1.0.66370HighMandriva Security Advisory MDVSA-2009:310 (openssl)
1.3.6.1.4.1.25623.1.0.66369HighMandriva Security Advisory MDVSA-2009:113-1 (cyrus-sasl)
1.3.6.1.4.1.25623.1.0.66368HighMandriva Security Advisory MDVSA-2009:309 (ntp)
1.3.6.1.4.1.25623.1.0.66367HighMandriva Security Advisory MDVSA-2009:103-1 (udev)
1.3.6.1.4.1.25623.1.0.66366HighMandriva Security Advisory MDVSA-2009:108-1 (zsh)
1.3.6.1.4.1.25623.1.0.66365HighMandriva Security Advisory MDVSA-2009:106-1 (libwmf)
1.3.6.1.4.1.25623.1.0.66364MediumMandriva Security Advisory MDVSA-2009:112-1 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.66363MediumMandriva Security Advisory MDVSA-2009:107-1 (acpid)
1.3.6.1.4.1.25623.1.0.66362HighMandriva Security Advisory MDVSA-2009:197-3 (nss)
1.3.6.1.4.1.25623.1.0.66361HighMandriva Security Advisory MDVSA-2009:217-3 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.66360HighMandriva Security Advisory MDVSA-2009:121-1 (lcms)
1.3.6.1.4.1.25623.1.0.66359MediumMandriva Security Advisory MDVSA-2009:305 (php)
1.3.6.1.4.1.25623.1.0.66320HighMandriva Security Advisory MDVSA-2009:303 (php)
1.3.6.1.4.1.25623.1.0.66289HighMandriva Security Advisory MDVSA-2009:301 (kernel)
1.3.6.1.4.1.25623.1.0.66288HighMandriva Security Advisory MDVSA-2009:158-2 (pango)
1.3.6.1.4.1.25623.1.0.66248HighMandriva Security Advisory MDVSA-2009:158-1 (pango)
1.3.6.1.4.1.25623.1.0.66247HighMandriva Security Advisory MDVSA-2009:299 (xine-lib)
1.3.6.1.4.1.25623.1.0.66246HighMandriva Security Advisory MDVSA-2009:297 (ffmpeg)
1.3.6.1.4.1.25623.1.0.66245HighMandriva Security Advisory MDVSA-2009:298 (xine-lib)
1.3.6.1.4.1.25623.1.0.66185MediumMandriva Security Advisory MDVSA-2009:293 (squidGuard)
1.3.6.1.4.1.25623.1.0.66184HighMandriva Security Advisory MDVSA-2009:292 (wireshark)
1.3.6.1.4.1.25623.1.0.66126MediumMandriva Security Advisory MDVSA-2009:291 (jetty5)
1.3.6.1.4.1.25623.1.0.66125HighMandriva Security Advisory MDVSA-2009:290 (firefox)
1.3.6.1.4.1.25623.1.0.66124HighMandriva Security Advisory MDVSA-2009:289 (kernel)
1.3.6.1.4.1.25623.1.0.66091HighMandrake Security Advisory MDVSA-2009:288 (proftpd)
1.3.6.1.4.1.25623.1.0.66090HighMandrake Security Advisory MDVSA-2009:287 (xpdf)
1.3.6.1.4.1.25623.1.0.66089HighMandrake Security Advisory MDVSA-2009:286 (ocaml-camlimages)
1.3.6.1.4.1.25623.1.0.66088HighMandrake Security Advisory MDVSA-2009:285 (php)
1.3.6.1.4.1.25623.1.0.66087HighMandrake Security Advisory MDVSA-2009:281 (cups)
1.3.6.1.4.1.25623.1.0.66086HighMandrake Security Advisory MDVSA-2009:284 (gd)
1.3.6.1.4.1.25623.1.0.66085HighMandrake Security Advisory MDVSA-2009:280 (cups)
1.3.6.1.4.1.25623.1.0.66084HighMandrake Security Advisory MDVSA-2009:282 (cups)
1.3.6.1.4.1.25623.1.0.66083HighMandrake Security Advisory MDVSA-2009:283 (cups)
1.3.6.1.4.1.25623.1.0.66035HighMandrake Security Advisory MDVSA-2009:279 (ocaml-mysql)
1.3.6.1.4.1.25623.1.0.66034HighMandrake Security Advisory MDVSA-2009:278 (compiz-fusion-plugins-main)
1.3.6.1.4.1.25623.1.0.66033HighMandrake Security Advisory MDVSA-2009:277 (samba)
1.3.6.1.4.1.25623.1.0.66032MediumMandrake Security Advisory MDVSA-2009:276 (python-django)
1.3.6.1.4.1.25623.1.0.66031HighMandrake Security Advisory MDVSA-2009:274 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.66030MediumMandrake Security Advisory MDVSA-2009:273 (strongswan)
1.3.6.1.4.1.25623.1.0.66029MediumMandrake Security Advisory MDVSA-2009:272 (libmikmod)
1.3.6.1.4.1.25623.1.0.66028HighMandrake Security Advisory MDVSA-2009:270 (wireshark)
1.3.6.1.4.1.25623.1.0.66027HighMandrake Security Advisory MDVSA-2009:271 (libnasl)
1.3.6.1.4.1.25623.1.0.66026MediumMandrake Security Advisory MDVSA-2009:269 (mono)
1.3.6.1.4.1.25623.1.0.66025MediumMandrake Security Advisory MDVSA-2009:268 (mono)
1.3.6.1.4.1.25623.1.0.66024MediumMandrake Security Advisory MDVSA-2009:275 (python-django)
1.3.6.1.4.1.25623.1.0.66023MediumMandrake Security Advisory MDVSA-2009:267 (xmlsec1)
1.3.6.1.4.1.25623.1.0.66022MediumMandrake Security Advisory MDVSA-2009:266 (awstats)
1.3.6.1.4.1.25623.1.0.66021HighMandrake Security Advisory MDVSA-2009:264 (gd)
1.3.6.1.4.1.25623.1.0.66020MediumMandrake Security Advisory MDVSA-2009:265 (egroupware)
1.3.6.1.4.1.25623.1.0.66019HighMandrake Security Advisory MDVSA-2009:263 (sympa)
1.3.6.1.4.1.25623.1.0.65740MediumMandrake Security Advisory MDVSA-2009:262 (netpbm)
1.3.6.1.4.1.25623.1.0.65739HighMandrake Security Advisory MDVSA-2009:260 (imagemagick)
1.3.6.1.4.1.25623.1.0.65738HighMandrake Security Advisory MDVSA-2009:261 (graphicsmagick)
1.3.6.1.4.1.25623.1.0.65737HighMandrake Security Advisory MDVSA-2009:217-2 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.65736HighMandrake Security Advisory MDVSA-2009:217-1 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.65735HighMandrake Security Advisory MDVSA-2009:259 (snort)
1.3.6.1.4.1.25623.1.0.65734HighMandrake Security Advisory MDVSA-2009:258 (openssl)
1.3.6.1.4.1.25623.1.0.65733MediumMandrake Security Advisory MDVSA-2009:256 (dbus)
1.3.6.1.4.1.25623.1.0.65732MediumMandrake Security Advisory MDVSA-2009:257 (qemu)
1.3.6.1.4.1.25623.1.0.64998HighMandrake Security Advisory MDVSA-2009:255 (perl-DBD-Pg)
1.3.6.1.4.1.25623.1.0.64997HighMandrake Security Advisory MDVSA-2009:254 (graphviz)
1.3.6.1.4.1.25623.1.0.64996HighMandrake Security Advisory MDVSA-2009:253 (backuppc)
1.3.6.1.4.1.25623.1.0.64995MediumMandrake Security Advisory MDVSA-2009:249 (newt)
1.3.6.1.4.1.25623.1.0.64960HighMandrake Security Advisory MDVSA-2009:248 (php)
1.3.6.1.4.1.25623.1.0.64959HighMandrake Security Advisory MDVSA-2009:247 (php)
1.3.6.1.4.1.25623.1.0.64958HighMandrake Security Advisory MDVSA-2009:246 (php)
1.3.6.1.4.1.25623.1.0.64957MediumMandrake Security Advisory MDVSA-2009:245 (glib2.0)
1.3.6.1.4.1.25623.1.0.64956HighMandrake Security Advisory MDVSA-2009:243-1 (freetype2)
1.3.6.1.4.1.25623.1.0.64955MediumMandrake Security Advisory MDVSA-2009:244 (xfig)
1.3.6.1.4.1.25623.1.0.64954HighMandrake Security Advisory MDVSA-2009:243 (freetype2)
1.3.6.1.4.1.25623.1.0.64953HighMandrake Security Advisory MDVSA-2009:242-1 (dovecot)
1.3.6.1.4.1.25623.1.0.64952HighMandrake Security Advisory MDVSA-2009:242 (dovecot)
1.3.6.1.4.1.25623.1.0.64951MediumMandrake Security Advisory MDVSA-2009:241 (squid)
1.3.6.1.4.1.25623.1.0.64950HighMandrake Security Advisory MDVSA-2009:240 (apache)
1.3.6.1.4.1.25623.1.0.64949HighMandrake Security Advisory MDVSA-2009:239 (openssl)
1.3.6.1.4.1.25623.1.0.64948HighMandrake Security Advisory MDVSA-2009:238 (openssl)
1.3.6.1.4.1.25623.1.0.64947HighMandrake Security Advisory MDVSA-2009:237 (openssl)
1.3.6.1.4.1.25623.1.0.64910HighMandrake Security Advisory MDVSA-2009:236 (firefox)
1.3.6.1.4.1.25623.1.0.64909HighMandrake Security Advisory MDVSA-2009:234 (silc-toolkit)
1.3.6.1.4.1.25623.1.0.64908HighMandrake Security Advisory MDVSA-2009:235 (silc-toolkit)
1.3.6.1.4.1.25623.1.0.64907HighMandrake Security Advisory MDVSA-2009:234-1 (silc-toolkit)
1.3.6.1.4.1.25623.1.0.64906HighMandrake Security Advisory MDVSA-2009:233 (kernel)
1.3.6.1.4.1.25623.1.0.64843HighMandrake Security Advisory MDVSA-2009:232 (libsamplerate)
1.3.6.1.4.1.25623.1.0.64842HighMandrake Security Advisory MDVSA-2009:197-2 (nss)
1.3.6.1.4.1.25623.1.0.64841HighMandrake Security Advisory MDVSA-2009:228 (libneon)
1.3.6.1.4.1.25623.1.0.64840HighMandrake Security Advisory MDVSA-2009:231 (htmldoc)
1.3.6.1.4.1.25623.1.0.64839HighMandrake Security Advisory MDVSA-2009:230 (pidgin)
1.3.6.1.4.1.25623.1.0.64838MediumMandrake Security Advisory MDVSA-2009:229 (cyrus-imapd)
1.3.6.1.4.1.25623.1.0.64837HighMandrake Security Advisory MDVSA-2009:226 (aria2)
1.3.6.1.4.1.25623.1.0.64836HighMandrake Security Advisory MDVSA-2009:225 (qt4)
1.3.6.1.4.1.25623.1.0.64696LowMandrake Security Advisory MDVSA-2009:224 (postfix)
1.3.6.1.4.1.25623.1.0.64695MediumMandrake Security Advisory MDVSA-2009:223 (xerces-c)
1.3.6.1.4.1.25623.1.0.64694HighMandrake Security Advisory MDVSA-2009:222 (squirrelmail)
1.3.6.1.4.1.25623.1.0.64693HighMandrake Security Advisory MDVSA-2009:221 (libneon0.27)
1.3.6.1.4.1.25623.1.0.64692MediumMandrake Security Advisory MDVSA-2009:220 (davfs)
1.3.6.1.4.1.25623.1.0.64691MediumMandrake Security Advisory MDVSA-2009:219 (kompozer)
1.3.6.1.4.1.25623.1.0.64690MediumMandrake Security Advisory MDVSA-2009:218 (w3c-libwww)
1.3.6.1.4.1.25623.1.0.64689HighMandrake Security Advisory MDVSA-2009:217 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.64688HighMandrake Security Advisory MDVSA-2009:216 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.64687MediumMandrake Security Advisory MDVSA-2009:215 (audacity)
1.3.6.1.4.1.25623.1.0.64686MediumMandrake Security Advisory MDVSA-2009:214 (python-celementtree)
1.3.6.1.4.1.25623.1.0.64685MediumMandrake Security Advisory MDVSA-2009:213 (wxgtk)
1.3.6.1.4.1.25623.1.0.64684MediumMandrake Security Advisory MDVSA-2009:212 (python)
1.3.6.1.4.1.25623.1.0.64683MediumMandrake Security Advisory MDVSA-2009:211 (expat)
1.3.6.1.4.1.25623.1.0.64682HighMandrake Security Advisory MDVSA-2009:210 (gnutls)
1.3.6.1.4.1.25623.1.0.64681HighMandrake Security Advisory MDVSA-2009:209 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.64680MediumMandrake Security Advisory MDVSA-2009:208 (libgadu)
1.3.6.1.4.1.25623.1.0.64679HighMandrake Security Advisory MDVSA-2009:207 (perl-Compress-Raw-Bzip2)
1.3.6.1.4.1.25623.1.0.64678HighMandrake Security Advisory MDVSA-2009:206 (wget)
1.3.6.1.4.1.25623.1.0.64677HighMandrake Security Advisory MDVSA-2009:205 (kernel)
1.3.6.1.4.1.25623.1.0.64676HighMandrake Security Advisory MDVSA-2009:204 (wxgtk)
1.3.6.1.4.1.25623.1.0.64675HighMandrake Security Advisory MDVSA-2009:203 (curl)
1.3.6.1.4.1.25623.1.0.64674HighMandrake Security Advisory MDVSA-2009:202 (memcached)
1.3.6.1.4.1.25623.1.0.64609HighMandrake Security Advisory MDVSA-2009:201 (fetchmail)
1.3.6.1.4.1.25623.1.0.64608MediumMandrake Security Advisory MDVSA-2009:200 (libxml)
1.3.6.1.4.1.25623.1.0.64607HighMandrake Security Advisory MDVSA-2009:197 (nss)
1.3.6.1.4.1.25623.1.0.64606HighMandrake Security Advisory MDVSA-2009:199 (subversion)
1.3.6.1.4.1.25623.1.0.64605MediumMandrake Security Advisory MDVSA-2009:161-1 (squid)
1.3.6.1.4.1.25623.1.0.64604HighMandrake Security Advisory MDVSA-2009:198 (firefox)
1.3.6.1.4.1.25623.1.0.64603HighMandrake Security Advisory MDVSA-2009:196 (samba)
1.3.6.1.4.1.25623.1.0.64602HighMandrake Security Advisory MDVSA-2009:195-1 (apr)
1.3.6.1.4.1.25623.1.0.64601HighMandrake Security Advisory MDVSA-2009:195 (apr)
1.3.6.1.4.1.25623.1.0.64600HighMandrake Security Advisory MDVSA-2009:194 (wireshark)
1.3.6.1.4.1.25623.1.0.64536HighMandrake Security Advisory MDVSA-2009:193 (ruby)
1.3.6.1.4.1.25623.1.0.64535MediumMandrake Security Advisory MDVSA-2009:192 (phpmyadmin)
1.3.6.1.4.1.25623.1.0.64534HighMandrake Security Advisory MDVSA-2009:191 (OpenEXR)
1.3.6.1.4.1.25623.1.0.64533HighMandrake Security Advisory MDVSA-2009:190 (OpenEXR)
1.3.6.1.4.1.25623.1.0.64532HighMandrake Security Advisory MDVSA-2009:189 (apache-mod_auth_mysql)
1.3.6.1.4.1.25623.1.0.64531HighMandrake Security Advisory MDVSA-2009:188 (php4-eaccelerator)
1.3.6.1.4.1.25623.1.0.64530HighMandrake Security Advisory MDVSA-2009:187 (nagios)
1.3.6.1.4.1.25623.1.0.64529MediumMandrake Security Advisory MDVSA-2009:186 (firebird)
1.3.6.1.4.1.25623.1.0.64528HighMandrake Security Advisory MDVSA-2009:185 (firefox)
1.3.6.1.4.1.25623.1.0.64527HighMandrake Security Advisory MDVSA-2009:184 (apache-mod_security)
1.3.6.1.4.1.25623.1.0.64526HighMandrake Security Advisory MDVSA-2009:183 (apache-mod_security)
1.3.6.1.4.1.25623.1.0.64525HighMandrake Security Advisory MDVSA-2009:182 (firefox)
1.3.6.1.4.1.25623.1.0.64524MediumMandrake Security Advisory MDVSA-2009:181 (bind)
1.3.6.1.4.1.25623.1.0.64523MediumMandrake Security Advisory MDVSA-2009:180 (compface)
1.3.6.1.4.1.25623.1.0.64522HighMandrake Security Advisory MDVSA-2009:179 (mysql)
1.3.6.1.4.1.25623.1.0.64521MediumMandrake Security Advisory MDVSA-2009:178 (squid)
1.3.6.1.4.1.25623.1.0.64520MediumMandrake Security Advisory MDVSA-2009:177 (ruby)
1.3.6.1.4.1.25623.1.0.64519MediumMandrake Security Advisory MDVSA-2009:176 (git)
1.3.6.1.4.1.25623.1.0.64518HighMandrake Security Advisory MDVSA-2009:175 (pango)
1.3.6.1.4.1.25623.1.0.64517HighMandrake Security Advisory MDVSA-2009:174 (perl-Compress-Raw-Zlib)
1.3.6.1.4.1.25623.1.0.64516HighMandrake Security Advisory MDVSA-2009:173 (pidgin)
1.3.6.1.4.1.25623.1.0.64515MediumMandrake Security Advisory MDVSA-2009:172 (dhcp)
1.3.6.1.4.1.25623.1.0.64504HighMandrake Security Advisory MDVSA-2009:170 (initscripts)
1.3.6.1.4.1.25623.1.0.64503HighMandrake Security Advisory MDVSA-2009:171 (pulseaudio)
1.3.6.1.4.1.25623.1.0.64502HighMandrake Security Advisory MDVSA-2009:169 (libtiff)
1.3.6.1.4.1.25623.1.0.64501MediumMandrake Security Advisory MDVSA-2009:167 (php)
1.3.6.1.4.1.25623.1.0.64500HighMandrake Security Advisory MDVSA-2009:168 (apache)
1.3.6.1.4.1.25623.1.0.64499HighMandrake Security Advisory MDVSA-2009:166 (c-client)
1.3.6.1.4.1.25623.1.0.64498HighMandrake Security Advisory MDVSA-2009:165 (ghostscript)
1.3.6.1.4.1.25623.1.0.64497HighMandrake Security Advisory MDVSA-2009:164 (jasper)
1.3.6.1.4.1.25623.1.0.64496MediumMandrake Security Advisory MDVSA-2009:163 (tomcat5)
1.3.6.1.4.1.25623.1.0.64495HighMandrake Security Advisory MDVSA-2009:162 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.64463MediumMandrake Security Advisory MDVSA-2009:161 (squid)
1.3.6.1.4.1.25623.1.0.64462MediumMandrake Security Advisory MDVSA-2009:160 (ruby)
1.3.6.1.4.1.25623.1.0.64461HighMandrake Security Advisory MDVSA-2009:159 (mysql)
1.3.6.1.4.1.25623.1.0.64460HighMandrake Security Advisory MDVSA-2009:153 (dhcp)
1.3.6.1.4.1.25623.1.0.64459HighMandrake Security Advisory MDVSA-2009:157 (perl-Compress-Raw-Zlib)
1.3.6.1.4.1.25623.1.0.64458MediumMandrake Security Advisory MDVSA-2009:154 (dhcp)
1.3.6.1.4.1.25623.1.0.64457MediumMandrake Security Advisory MDVSA-2009:155 (git)
1.3.6.1.4.1.25623.1.0.64456MediumMandrake Security Advisory MDVSA-2009:156 (net-snmp)
1.3.6.1.4.1.25623.1.0.64394HighMandrake Security Advisory MDVSA-2009:152 (pulseaudio)
1.3.6.1.4.1.25623.1.0.64393HighMandrake Security Advisory MDVSA-2009:151 (dhcp)
1.3.6.1.4.1.25623.1.0.64392HighMandrake Security Advisory MDVSA-2009:150 (libtiff)
1.3.6.1.4.1.25623.1.0.64391HighMandrake Security Advisory MDVSA-2009:149 (apache)
1.3.6.1.4.1.25623.1.0.64377MediumMandrake Security Advisory MDVSA-2009:124-1 (apache)
1.3.6.1.4.1.25623.1.0.64376HighMandrake Security Advisory MDVSA-2009:148 (kernel)
1.3.6.1.4.1.25623.1.0.64343HighMandrake Security Advisory MDVSA-2009:147 (pidgin)
1.3.6.1.4.1.25623.1.0.64342HighMandrake Security Advisory MDVSA-2009:146 (imap)
1.3.6.1.4.1.25623.1.0.64341HighMandrake Security Advisory MDVSA-2009:144 (ghostscript)
1.3.6.1.4.1.25623.1.0.64340HighMandrake Security Advisory MDVSA-2009:142 (jasper)
1.3.6.1.4.1.25623.1.0.64339MediumMandrake Security Advisory MDVSA-2009:145 (php)
1.3.6.1.4.1.25623.1.0.64338HighMandrake Security Advisory MDVSA-2009:143 (netpbm)
1.3.6.1.4.1.25623.1.0.64287HighMandrake Security Advisory MDVSA-2009:141 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.64286HighMandrake Security Advisory MDVSA-2009:140 (gaim)
1.3.6.1.4.1.25623.1.0.64285HighMandrake Security Advisory MDVSA-2009:139 (libtorrent-rasterbar)
1.3.6.1.4.1.25623.1.0.64284MediumMandrake Security Advisory MDVSA-2009:138 (tomcat5)
1.3.6.1.4.1.25623.1.0.64283MediumMandrake Security Advisory MDVSA-2009:136 (tomcat5)
1.3.6.1.4.1.25623.1.0.64221HighMandrake Security Advisory MDVSA-2009:137 (java-1.6.0-openjdk)
1.3.6.1.4.1.25623.1.0.64220HighMandrake Security Advisory MDVSA-2009:135 (kernel)
1.3.6.1.4.1.25623.1.0.64219HighMandrake Security Advisory MDVSA-2009:134 (firefox)
1.3.6.1.4.1.25623.1.0.64218MediumMandrake Security Advisory MDVSA-2009:133 (irssi)
1.3.6.1.4.1.25623.1.0.64184HighMandrake Security Advisory MDVSA-2009:131 (apr-util)
1.3.6.1.4.1.25623.1.0.64183HighMandrake Security Advisory MDVSA-2009:132 (libsndfile)
1.3.6.1.4.1.25623.1.0.64182HighMandrake Security Advisory MDVSA-2009:131-1 (apr-util)
1.3.6.1.4.1.25623.1.0.64181HighMandrake Security Advisory MDVSA-2009:130 (gstreamer0.10-plugins-good)
1.3.6.1.4.1.25623.1.0.64180HighMandrake Security Advisory MDVSA-2009:129 (file)
1.3.6.1.4.1.25623.1.0.64179HighMandrake Security Advisory MDVSA-2009:128 (libmodplug)
1.3.6.1.4.1.25623.1.0.64141HighMandrake Security Advisory MDVSA-2009:126 (eggdrop)
1.3.6.1.4.1.25623.1.0.64140MediumMandrake Security Advisory MDVSA-2009:124 (apache)
1.3.6.1.4.1.25623.1.0.64139MediumMandrake Security Advisory MDVSA-2009:125 (wireshark)
1.3.6.1.4.1.25623.1.0.64138MediumMandrake Security Advisory MDVSA-2009:123 (opensc)
1.3.6.1.4.1.25623.1.0.64137MediumMandrake Security Advisory MDVSA-2009:105 (memcached)
1.3.6.1.4.1.25623.1.0.64136MediumMandrake Security Advisory MDVSA-2009:102 (apache)
1.3.6.1.4.1.25623.1.0.64135MediumMandrake Security Advisory MDVSA-2009:112 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.64134HighMandrake Security Advisory MDVSA-2009:111 (firefox)
1.3.6.1.4.1.25623.1.0.64133HighMandrake Security Advisory MDVSA-2009:121 (lcms)
1.3.6.1.4.1.25623.1.0.64132MediumMandrake Security Advisory MDVSA-2009:120 (openssl)
1.3.6.1.4.1.25623.1.0.64131MediumMandrake Security Advisory MDVSA-2009:119 (kernel)
1.3.6.1.4.1.25623.1.0.64130HighMandrake Security Advisory MDVSA-2009:113 (cyrus-sasl)
1.3.6.1.4.1.25623.1.0.64129HighMandrake Security Advisory MDVSA-2009:116 (gnutls)
1.3.6.1.4.1.25623.1.0.64128HighMandrake Security Advisory MDVSA-2009:117 (ntp)
1.3.6.1.4.1.25623.1.0.64127MediumMandrake Security Advisory MDVSA-2009:107 (acpid)
1.3.6.1.4.1.25623.1.0.64126HighMandrake Security Advisory MDVSA-2009:106 (libwmf)
1.3.6.1.4.1.25623.1.0.64071HighMandrake Security Advisory MDVSA-2009:127 (gaim)
1.3.6.1.4.1.25623.1.0.64026HighMandrake Security Advisory MDVSA-2009:122 (squirrelmail)
1.3.6.1.4.1.25623.1.0.64025MediumMandrake Security Advisory MDVSA-2009:114 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.64024HighMandrake Security Advisory MDVSA-2009:115 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.64023HighMandrake Security Advisory MDVSA-2009:118 (kernel)
1.3.6.1.4.1.25623.1.0.63984HighMandrake Security Advisory MDVSA-2009:110 (squirrelmail)
1.3.6.1.4.1.25623.1.0.63983HighMandrake Security Advisory MDVSA-2009:111-1 (firefox)
1.3.6.1.4.1.25623.1.0.63951MediumMandrake Security Advisory MDVSA-2009:109 (quagga)
1.3.6.1.4.1.25623.1.0.63950MediumMandrake Security Advisory MDVSA-2009:108 (zsh)
1.3.6.1.4.1.25623.1.0.63917HighMandrake Security Advisory MDVSA-2009:104 (udev)
1.3.6.1.4.1.25623.1.0.63916HighMandrake Security Advisory MDVSA-2009:103 (udev)
1.3.6.1.4.1.25623.1.0.63915HighMandrake Security Advisory MDVSA-2009:101 (xpdf)
1.3.6.1.4.1.25623.1.0.63914HighMandrake Security Advisory MDVSA-2009:099 (openafs)
1.3.6.1.4.1.25623.1.0.63913HighMandrake Security Advisory MDVSA-2009:098 (krb5)
1.3.6.1.4.1.25623.1.0.63912HighMandrake Security Advisory MDVSA-2009:096-1 (printer-drivers)
1.3.6.1.4.1.25623.1.0.63875HighMandrake Security Advisory MDVSA-2009:097 (clamav)
1.3.6.1.4.1.25623.1.0.63874HighMandrake Security Advisory MDVSA-2009:096 (printer-drivers)
1.3.6.1.4.1.25623.1.0.63873HighMandrake Security Advisory MDVSA-2009:095 (ghostscript)
1.3.6.1.4.1.25623.1.0.63872MediumMandrake Security Advisory MDVSA-2009:094 (mysql)
1.3.6.1.4.1.25623.1.0.63871HighMandrake Security Advisory MDVSA-2009:093 (mpg123)
1.3.6.1.4.1.25623.1.0.63770HighMandrake Security Advisory MDVSA-2009:092 (ntp)
1.3.6.1.4.1.25623.1.0.63769MediumMandrake Security Advisory MDVSA-2009:091 (mod_perl)
1.3.6.1.4.1.25623.1.0.63768MediumMandrake Security Advisory MDVSA-2009:090 (php)
1.3.6.1.4.1.25623.1.0.63767MediumMandrake Security Advisory MDVSA-2009:089 (opensc)
1.3.6.1.4.1.25623.1.0.63766HighMandrake Security Advisory MDVSA-2009:088 (wireshark)
1.3.6.1.4.1.25623.1.0.63720MediumMandrake Security Advisory MDVSA-2009:087 (openssl)
1.3.6.1.4.1.25623.1.0.63719HighMandrake Security Advisory MDVSA-2009:086 (gstreamer-plugins)
1.3.6.1.4.1.25623.1.0.63718HighMandrake Security Advisory MDVSA-2009:085 (gstreamer0.10-plugins-base)
1.3.6.1.4.1.25623.1.0.63717HighMandrake Security Advisory MDVSA-2009:083 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.63716HighMandrake Security Advisory MDVSA-2009:084 (firefox)
1.3.6.1.4.1.25623.1.0.63715MediumMandrake Security Advisory MDVSA-2009:082 (krb5)
1.3.6.1.4.1.25623.1.0.63714HighMandrake Security Advisory MDVSA-2009:081 (libsoup)
1.3.6.1.4.1.25623.1.0.63713MediumMandrake Security Advisory MDVSA-2009:080 (glib2.0)
1.3.6.1.4.1.25623.1.0.63650MediumMandrake Security Advisory MDVSA-2009:079 (postgresql)
1.3.6.1.4.1.25623.1.0.63649HighMandrake Security Advisory MDVSA-2009:078 (evolution-data-server)
1.3.6.1.4.1.25623.1.0.63648HighMandrake Security Advisory MDVSA-2009:077 (pam)
1.3.6.1.4.1.25623.1.0.63647HighMandrake Security Advisory MDVSA-2009:060-1 (nfs-utils)
1.3.6.1.4.1.25623.1.0.63588HighMandrake Security Advisory MDVSA-2009:076 (avahi)
1.3.6.1.4.1.25623.1.0.63587HighMandrake Security Advisory MDVSA-2009:075 (firefox)
1.3.6.1.4.1.25623.1.0.63525MediumMandrake Security Advisory MDVSA-2009:074 (libneon0.27)
1.3.6.1.4.1.25623.1.0.63524HighMandrake Security Advisory MDVSA-2009:073 (sarg)
1.3.6.1.4.1.25623.1.0.63523HighMandrake Security Advisory MDVSA-2009:072 (perl-MDK-Common)
1.3.6.1.4.1.25623.1.0.63522MediumMandrake Security Advisory MDVSA-2009:071 (kernel)
1.3.6.1.4.1.25623.1.0.63521HighMandrake Security Advisory MDVSA-2009:070 (openoffice.org)
1.3.6.1.4.1.25623.1.0.63520MediumMandrake Security Advisory MDVSA-2009:068-1 (poppler)
1.3.6.1.4.1.25623.1.0.63519HighMandrake Security Advisory MDVSA-2009:069 (curl)
1.3.6.1.4.1.25623.1.0.63485MediumMandrake Security Advisory MDVSA-2009:068 (poppler)
1.3.6.1.4.1.25623.1.0.63484HighMandrake Security Advisory MDVSA-2009:067 (libsndfile)
1.3.6.1.4.1.25623.1.0.63483MediumMandrake Security Advisory MDVSA-2009:066 (php)
1.3.6.1.4.1.25623.1.0.63482HighMandrake Security Advisory MDVSA-2009:065 (php4)
1.3.6.1.4.1.25623.1.0.63481HighMandrake Security Advisory MDVSA-2009:064 (imap)
1.3.6.1.4.1.25623.1.0.63480HighMandrake Security Advisory MDVSA-2009:063 (eog)
1.3.6.1.4.1.25623.1.0.63479HighMandrake Security Advisory MDVSA-2009:062 (shadow-utils)
1.3.6.1.4.1.25623.1.0.63452MediumMandrake Security Advisory MDVSA-2009:058 (wireshark)
1.3.6.1.4.1.25623.1.0.63451MediumMandrake Security Advisory MDVSA-2009:056 (net-snmp)
1.3.6.1.4.1.25623.1.0.63450HighMandrake Security Advisory MDVSA-2009:026-1 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.63449HighMandrake Security Advisory MDVSA-2009:048-2 (epiphany)
1.3.6.1.4.1.25623.1.0.63448HighMandrake Security Advisory MDVSA-2009:057 (valgrind)
1.3.6.1.4.1.25623.1.0.63447HighMandrake Security Advisory MDVSA-2009:055 (audacity)
1.3.6.1.4.1.25623.1.0.63446MediumMandrake Security Advisory MDVSA-2009:054 (nagios)
1.3.6.1.4.1.25623.1.0.63445MediumMandrake Security Advisory MDVSA-2009:053 (squirrelmail)
1.3.6.1.4.1.25623.1.0.63444HighMandrake Security Advisory MDVSA-2009:052 (php-smarty)
1.3.6.1.4.1.25623.1.0.63443HighMandrake Security Advisory MDVSA-2009:047-1 (vim)
1.3.6.1.4.1.25623.1.0.63442HighMandrake Security Advisory MDVSA-2009:048-1 (epiphany)
1.3.6.1.4.1.25623.1.0.63441HighMandrake Security Advisory MDVSA-2009:049-1 (pycrypto)
1.3.6.1.4.1.25623.1.0.63440HighMandrake Security Advisory MDVSA-2009:051 (libpng)
1.3.6.1.4.1.25623.1.0.63439HighMandrake Security Advisory MDVSA-2009:050-1 (python-pycrypto)
1.3.6.1.4.1.25623.1.0.63438HighMandrake Security Advisory MDVSA-2009:050 (python-pycrypto)
1.3.6.1.4.1.25623.1.0.63437HighMandrake Security Advisory MDVSA-2009:049 (pycrypto)
1.3.6.1.4.1.25623.1.0.63436HighMandrake Security Advisory MDVSA-2009:048 (epiphany)
1.3.6.1.4.1.25623.1.0.63426HighMandrake Security Advisory MDVSA-2009:045 (php)
1.3.6.1.4.1.25623.1.0.63425HighMandrake Security Advisory MDVSA-2009:047 (vim)
1.3.6.1.4.1.25623.1.0.63424HighMandrake Security Advisory MDVSA-2009:044 (firefox)
1.3.6.1.4.1.25623.1.0.63423HighMandrake Security Advisory MDVSA-2009:046 (dia)
1.3.6.1.4.1.25623.1.0.63422HighMandrake Security Advisory MDVSA-2009:043 (gnumeric)
1.3.6.1.4.1.25623.1.0.63421HighMandrake Security Advisory MDVSA-2009:042 (samba)
1.3.6.1.4.1.25623.1.0.63404HighMandrake Security Advisory MDVSA-2009:041 (jhead)
1.3.6.1.4.1.25623.1.0.63403HighMandrake Security Advisory MDVSA-2009:040 (dia)
1.3.6.1.4.1.25623.1.0.63402HighMandrake Security Advisory MDVSA-2009:039 (gedit)
1.3.6.1.4.1.25623.1.0.63401HighMandrake Security Advisory MDVSA-2009:038 (blender)
1.3.6.1.4.1.25623.1.0.63400HighMandrake Security Advisory MDVSA-2009:037 (bind)
1.3.6.1.4.1.25623.1.0.63373HighMandrake Security Advisory MDVSA-2009:036 (python)
1.3.6.1.4.1.25623.1.0.63372HighMandrake Security Advisory MDVSA-2009:035 (gstreamer0.10-plugins-good)
1.3.6.1.4.1.25623.1.0.63371MediumMandrake Security Advisory MDVSA-2009:034 (squid)
1.3.6.1.4.1.25623.1.0.63322HighMandrake Security Advisory MDVSA-2009:033 (sudo)
1.3.6.1.4.1.25623.1.0.63285MediumMandrake Security Advisory MDVSA-2009:032 (kernel)
1.3.6.1.4.1.25623.1.0.63284MediumMandrake Security Advisory MDVSA-2009:031 (avahi)
1.3.6.1.4.1.25623.1.0.63283HighMandrake Security Advisory MDVSA-2009:030 (amarok)
1.3.6.1.4.1.25623.1.0.63282HighMandrake Security Advisory MDVSA-2009:027 (cups)
1.3.6.1.4.1.25623.1.0.63257HighMandrake Security Advisory MDVSA-2009:026 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.63256HighMandrake Security Advisory MDVSA-2009:025 (pidgin)
1.3.6.1.4.1.25623.1.0.63255HighMandrake Security Advisory MDVSA-2009:021 (php)
1.3.6.1.4.1.25623.1.0.63254HighMandrake Security Advisory MDVSA-2009:023 (php)
1.3.6.1.4.1.25623.1.0.63253HighMandrake Security Advisory MDVSA-2009:022 (php)
1.3.6.1.4.1.25623.1.0.63252HighMandrake Security Advisory MDVSA-2009:020 (xine-lib)
1.3.6.1.4.1.25623.1.0.63251HighMandrake Security Advisory MDVSA-2009:024 (php4)
1.3.6.1.4.1.25623.1.0.63206HighMandrake Security Advisory MDVSA-2009:019 (imlib2)
1.3.6.1.4.1.25623.1.0.63205MediumMandrake Security Advisory MDVSA-2009:018 (tomcat5)
1.3.6.1.4.1.25623.1.0.63204MediumMandrake Security Advisory MDVSA-2009:017 (kdebase)
1.3.6.1.4.1.25623.1.0.63203HighMandrake Security Advisory MDVSA-2009:016 (xen)
1.3.6.1.4.1.25623.1.0.63202HighMandrake Security Advisory MDVSA-2009:013 (mplayer)
1.3.6.1.4.1.25623.1.0.63201HighMandrake Security Advisory MDVSA-2009:015 (ffmpeg)
1.3.6.1.4.1.25623.1.0.63200HighMandrake Security Advisory MDVSA-2009:014 (mplayer)
1.3.6.1.4.1.25623.1.0.63199HighMandrake Security Advisory MDVSA-2009:012 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.63198MediumMandrake Security Advisory MDVSA-2009:011 (virtualbox)
1.3.6.1.4.1.25623.1.0.63197MediumMandrake Security Advisory MDVSA-2009:010 (qemu)
1.3.6.1.4.1.25623.1.0.63196HighMandrake Security Advisory MDVSA-2009:009 (kvm)
1.3.6.1.4.1.25623.1.0.63195HighMandrake Security Advisory MDVSA-2009:008 (qemu)
1.3.6.1.4.1.25623.1.0.63194MediumMandrake Security Advisory MDVSA-2009:007 (ntp)
1.3.6.1.4.1.25623.1.0.63193HighMandrake Security Advisory MDVSA-2009:006 (openoffice.org)
1.3.6.1.4.1.25623.1.0.63139HighMandrake Security Advisory MDVSA-2009:005 (xterm)
1.3.6.1.4.1.25623.1.0.63138MediumMandrake Security Advisory MDVSA-2009:002 (bind)
1.3.6.1.4.1.25623.1.0.63137HighMandrake Security Advisory MDVSA-2009:004 (pam_mount)
1.3.6.1.4.1.25623.1.0.63136HighMandrake Security Advisory MDVSA-2009:003 (python)
1.3.6.1.4.1.25623.1.0.63051HighMandrake Security Advisory MDVSA-2008:246 (kernel)
1.3.6.1.4.1.25623.1.0.63004HighMandrake Security Advisory MDVSA-2008:245 (firefox)
1.3.6.1.4.1.25623.1.0.63003HighMandrake Security Advisory MDVSA-2008:244 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.62941HighMandrake Security Advisory MDVSA-2008:243 (enscript)
1.3.6.1.4.1.25623.1.0.62940MediumMandrake Security Advisory MDVSA-2008:242 (wireshark)
1.3.6.1.4.1.25623.1.0.62939HighMandrake Security Advisory MDVSA-2008:240 (vinagre)
1.3.6.1.4.1.25623.1.0.62929HighMandrake Security Advisory MDVSA-2008:235 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.62928HighMandrake Security Advisory MDVSA-2008:234 (kernel)
1.3.6.1.4.1.25623.1.0.62927HighMandrake Security Advisory MDVSA-2008:233 (libcdaudio)
1.3.6.1.4.1.25623.1.0.62926HighMandrake Security Advisory MDVSA-2008:232 (dovecot)
1.3.6.1.4.1.25623.1.0.62925HighMandrake Security Advisory MDVSA-2008:231 (libxml2)
1.3.6.1.4.1.25623.1.0.62924HighMandrake Security Advisory MDVSA-2008:230 (firefox)
1.3.6.1.4.1.25623.1.0.62923MediumMandrake Security Advisory MDVSA-2008:227-1 (gnutls)
1.3.6.1.4.1.25623.1.0.62922HighMandrake Security Advisory MDVSA-2008:229 (clamav)
1.3.6.1.4.1.25623.1.0.62921MediumMandrake Security Advisory MDVSA-2008:227 (gnutls)
1.3.6.1.4.1.25623.1.0.62920MediumMandrake Security Advisory MDVSA-2008:224-1 (kernel)
1.3.6.1.4.1.25623.1.0.62919MediumMandrake Security Advisory MDVSA-2008:225 (net-snmp)
1.3.6.1.4.1.25623.1.0.62918MediumMandrake Security Advisory MDVSA-2008:224 (kernel)
1.3.6.1.4.1.25623.1.0.62917HighMandrake Security Advisory MDVSA-2008:219 (mplayer)
1.3.6.1.4.1.25623.1.0.62916HighMandrake Security Advisory MDVSA-2008:218 (lynx)
1.3.6.1.4.1.25623.1.0.62915MediumMandrake Security Advisory MDVSA-2008:215 (wireshark)
1.3.6.1.4.1.25623.1.0.62914MediumMandrake Security Advisory MDVSA-2008:213 (dbus)
1.3.6.1.4.1.25623.1.0.62913MediumMandrake Security Advisory MDVSA-2008:212 (libxml2)
1.3.6.1.4.1.25623.1.0.62912HighMandrake Security Advisory MDVSA-2008:211 (cups)
1.3.6.1.4.1.25623.1.0.62911MediumMandrake Security Advisory MDVSA-2008:210-1 (mono)
1.3.6.1.4.1.25623.1.0.62910HighMandrake Security Advisory MDVSA-2008:236-1 (vim)
1.3.6.1.4.1.25623.1.0.62909MediumMandrake Security Advisory MDVSA-2008:239 (clamav)
1.3.6.1.4.1.25623.1.0.62807HighMandrake Security Advisory MDVSA-2008:238 (libsamplerate)
1.3.6.1.4.1.25623.1.0.62806MediumMandrake Security Advisory MDVSA-2008:237 (apache2)
1.3.6.1.4.1.25623.1.0.61885HighMandrake Security Advisory MDVSA-2008:220-1 (kernel)
1.3.6.1.4.1.25623.1.0.61820HighMandrake Security Advisory MDVSA-2008:228 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.61819HighMandrake Security Advisory MDVSA-2008:226 (ruby)
1.3.6.1.4.1.25623.1.0.61818HighMandrake Security Advisory MDVSA-2008:223 (kernel)
1.3.6.1.4.1.25623.1.0.61817HighMandrake Security Advisory MDVSA-2008:121-1 (freetype2)
1.3.6.1.4.1.25623.1.0.61730HighMandrake Security Advisory MDVSA-2008:222 (Eterm)
1.3.6.1.4.1.25623.1.0.61729HighMandrake Security Advisory MDVSA-2008:220 (kernel)
1.3.6.1.4.1.25623.1.0.61728MediumMandrake Security Advisory MDVSA-2008:221 (aterm)
1.3.6.1.4.1.25623.1.0.61727HighMandrake Security Advisory MDVSA-2008:217 (lynx)
1.3.6.1.4.1.25623.1.0.61726HighMandrake Security Advisory MDVSA-2008:216 (emacs)
1.3.6.1.4.1.25623.1.0.61725HighMandrake Security Advisory MDVSA-2008:208-1 (pam_mount)
1.3.6.1.4.1.25623.1.0.61724HighMandrake Security Advisory MDVSA-2008:214 (mon)
1.3.6.1.4.1.25623.1.0.61704MediumMandrake Security Advisory MDVSA-2008:210 (mono)
1.3.6.1.4.1.25623.1.0.61703MediumMandrake Security Advisory MDVSA-2008:209 (pam_krb5)
1.3.6.1.4.1.25623.1.0.61689HighMandrake Security Advisory MDVSA-2008:208 (pam_mount)
1.3.6.1.4.1.25623.1.0.61688HighMandrake Security Advisory MDVSA-2008:207 (openafs)
1.3.6.1.4.1.25623.1.0.61663HighMandrake Security Advisory MDVSA-2008:206 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.61662HighMandrake Security Advisory MDVSA-2008:205 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.61661HighMandrake Security Advisory MDVSA-2008:204 (blender)
1.3.6.1.4.1.25623.1.0.61634MediumMandrake Security Advisory MDVSA-2008:203 (awstats)
1.3.6.1.4.1.25623.1.0.61633HighMandrake Security Advisory MDVSA-2008:202 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.61632HighMandrake Security Advisory MDVSA-2008:201 (pan)
1.3.6.1.4.1.25623.1.0.61631HighMandrake Security Advisory MDVSA-2008:200 (ed)
1.3.6.1.4.1.25623.1.0.61630HighMandrake Security Advisory MDVSA-2008:199 (wireshark)
1.3.6.1.4.1.25623.1.0.61629HighMandrake Security Advisory MDVSA-2008:189-1 (clamav)
1.3.6.1.4.1.25623.1.0.61628HighMandrake Security Advisory MDVSA-2008:197-1 (koffice)
1.3.6.1.4.1.25623.1.0.61627HighMandrake Security Advisory MDVSA-2008:198 (R-base)
1.3.6.1.4.1.25623.1.0.61626HighMandrake Security Advisory MDVSA-2008:197 (koffice)
1.3.6.1.4.1.25623.1.0.61625HighMandrake Security Advisory MDVSA-2008:182-1 (wordnet)
1.3.6.1.4.1.25623.1.0.61624HighMandrake Security Advisory MDVSA-2008:196 (mplayer)
1.3.6.1.4.1.25623.1.0.61539MediumMandrake Security Advisory MDVSA-2008:195 (apache)
1.3.6.1.4.1.25623.1.0.61538MediumMandrake Security Advisory MDVSA-2008:194 (apache2)
1.3.6.1.4.1.25623.1.0.61537HighMandrake Security Advisory MDVSA-2008:193 (kolab-server)
1.3.6.1.4.1.25623.1.0.61536MediumMandrake Security Advisory MDVSA-2008:191 (rsh)
1.3.6.1.4.1.25623.1.0.61535HighMandrake Security Advisory MDVSA-2008:192 (libxml2)
1.3.6.1.4.1.25623.1.0.61534MediumMandrake Security Advisory MDVSA-2008:190 (postfix)
1.3.6.1.4.1.25623.1.0.61533HighMandrake Security Advisory MDVSA-2008:189 (clamav)
1.3.6.1.4.1.25623.1.0.61532HighMandrake Security Advisory MDVSA-2008:188 (tomcat5)
1.3.6.1.4.1.25623.1.0.61531HighMandrake Security Advisory MDVSA-2008:186 (python)
1.3.6.1.4.1.25623.1.0.61530HighMandrake Security Advisory MDVSA-2008:185 (python-django)
1.3.6.1.4.1.25623.1.0.61529HighMandrake Security Advisory MDVSA-2008:184 (libtiff)
1.3.6.1.4.1.25623.1.0.61528MediumMandrake Security Advisory MDVSA-2008:183 (opensc)
1.3.6.1.4.1.25623.1.0.61527HighMandrake Security Advisory MDVSA-2008:182 (wordnet)
1.3.6.1.4.1.25623.1.0.61526HighMandrake Security Advisory MDVSA-2008:181 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.61525MediumMandrake Security Advisory MDVSA-2008:180-1 (libxml2)
1.3.6.1.4.1.25623.1.0.61423MediumMandrake Security Advisory MDVSA-2008:180 (libxml2)
1.3.6.1.4.1.25623.1.0.61422HighMandrake Security Advisory MDVSA-2008:179 (metisse)
1.3.6.1.4.1.25623.1.0.61421HighMandrake Security Advisory MDVSA-2008:178 (xine-lib)
1.3.6.1.4.1.25623.1.0.61420HighMandrake Security Advisory MDVSA-2008:177 (xine-lib)
1.3.6.1.4.1.25623.1.0.61419HighMandrake Security Advisory MDVSA-2008:176 (mtr)
1.3.6.1.4.1.25623.1.0.61418HighMandrake Security Advisory MDVSA-2008:175 (yelp)
1.3.6.1.4.1.25623.1.0.61417HighMandrake Security Advisory MDVSA-2008:174 (kernel)
1.3.6.1.4.1.25623.1.0.61416HighMandrake Security Advisory MDVSA-2008:173 (kdegraphics)
1.3.6.1.4.1.25623.1.0.61415HighMandrake Security Advisory MDVSA-2008:171 (postfix)
1.3.6.1.4.1.25623.1.0.61414MediumMandrake Security Advisory MDVSA-2008:172 (amarok)
1.3.6.1.4.1.25623.1.0.61413HighMandrake Security Advisory MDVSA-2008:169 (hplip)
1.3.6.1.4.1.25623.1.0.61412HighMandrake Security Advisory MDVSA-2008:168 (stunnel)
1.3.6.1.4.1.25623.1.0.61411MediumMandrake Security Advisory MDVSA-2008:170 (cups)
1.3.6.1.4.1.25623.1.0.61410MediumMandrake Security Advisory MDVSA-2008:166 (clamav)
1.3.6.1.4.1.25623.1.0.61409HighMandrake Security Advisory MDVSA-2008:167 (kernel)
1.3.6.1.4.1.25623.1.0.61408HighMandrake Security Advisory MDVSA-2008:164 (python)
1.3.6.1.4.1.25623.1.0.61407HighMandrake Security Advisory MDVSA-2008:163 (python)
1.3.6.1.4.1.25623.1.0.61406HighMandrake Security Advisory MDVSA-2008:162 (qemu)
1.3.6.1.4.1.25623.1.0.61405MediumMandrake Security Advisory MDVSA-2008:161 (rxvt)
1.3.6.1.4.1.25623.1.0.61326HighMandrake Security Advisory MDVSA-2008:160 (libxslt)
1.3.6.1.4.1.25623.1.0.61325MediumMandrake Security Advisory MDVSA-2008:159 (licq)
1.3.6.1.4.1.25623.1.0.61324HighMandrake Security Advisory MDVSA-2008:158 (silc-toolkit)
1.3.6.1.4.1.25623.1.0.61323HighMandrake Security Advisory MDVSA-2008:157 (ffmpeg)
1.3.6.1.4.1.25623.1.0.61322HighMandrake Security Advisory MDVSA-2008:156 (libpng)
1.3.6.1.4.1.25623.1.0.61321HighMandrake Security Advisory MDVSA-2008:155-1 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.61320HighMandrake Security Advisory MDVSA-2008:155 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.61319HighMandrake Security Advisory MDVSA-2008:154 (xemacs)
1.3.6.1.4.1.25623.1.0.61318HighMandrake Security Advisory MDVSA-2008:153 (emacs)
1.3.6.1.4.1.25623.1.0.61317MediumMandrake Security Advisory MDVSA-2008:152 (wireshark)
1.3.6.1.4.1.25623.1.0.61316HighMandrake Security Advisory MDVSA-2008:151 (libxslt)
1.3.6.1.4.1.25623.1.0.61315HighMandrake Security Advisory MDVSA-2008:150 (mysql)
1.3.6.1.4.1.25623.1.0.61314MediumMandrake Security Advisory MDVSA-2008:149 (mysql)
1.3.6.1.4.1.25623.1.0.61313HighMandrake Security Advisory MDVSA-2008:148 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.61312HighMandrake Security Advisory MDVSA-2008:146 (poppler)
1.3.6.1.4.1.25623.1.0.61311HighMandrake Security Advisory MDVSA-2008:147 (pcre)
1.3.6.1.4.1.25623.1.0.61310HighMandrake Security Advisory MDVSA-2008:145 (bluez)
1.3.6.1.4.1.25623.1.0.61270MediumMandrake Security Advisory MDVSA-2008:144 (openldap)
1.3.6.1.4.1.25623.1.0.61269HighMandrake Security Advisory MDVSA-2008:138-1 (openoffice.org)
1.3.6.1.4.1.25623.1.0.61268HighMandrake Security Advisory MDVSA-2008:143 (pidgin)
1.3.6.1.4.1.25623.1.0.61267HighMandrake Security Advisory MDVSA-2008:140 (ruby)
1.3.6.1.4.1.25623.1.0.61266HighMandrake Security Advisory MDVSA-2008:141 (ruby)
1.3.6.1.4.1.25623.1.0.61265HighMandrake Security Advisory MDVSA-2008:142 (ruby)
1.3.6.1.4.1.25623.1.0.61264HighMandrake Security Advisory MDVSA-2008:139 (bind)
1.3.6.1.4.1.25623.1.0.61263HighMandrake Security Advisory MDVSA-2008:138 (openoffice.org)
1.3.6.1.4.1.25623.1.0.61262HighMandrake Security Advisory MDVSA-2008:137 (openoffice.org)
1.3.6.1.4.1.25623.1.0.61261HighMandrake Security Advisory MDVSA-2008:136 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.61232MediumMandrake Security Advisory MDVSA-2008:135 (gnome-screensaver)
1.3.6.1.4.1.25623.1.0.61231MediumMandrake Security Advisory MDVSA-2008:134 (squid)
1.3.6.1.4.1.25623.1.0.61230MediumMandrake Security Advisory MDVSA-2008:133 (sympa)
1.3.6.1.4.1.25623.1.0.61229MediumMandrake Security Advisory MDVSA-2008:132 (gnome-screensaver)
1.3.6.1.4.1.25623.1.0.61228HighMandrake Security Advisory MDVSA-2008:131 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.61227HighMandrake Security Advisory MDVSA-2008:129 (php4)
1.3.6.1.4.1.25623.1.0.61226HighMandrake Security Advisory MDVSA-2008:130 (php4)
1.3.6.1.4.1.25623.1.0.61225HighMandrake Security Advisory MDVSA-2008:128 (php)
1.3.6.1.4.1.25623.1.0.61224HighMandrake Security Advisory MDVSA-2008:127 (php)
1.3.6.1.4.1.25623.1.0.61223HighMandrake Security Advisory MDVSA-2008:126 (php)
1.3.6.1.4.1.25623.1.0.61222HighMandrake Security Advisory MDVSA-2008:125 (php)
1.3.6.1.4.1.25623.1.0.61200HighMandrake Security Advisory MDVSA-2008:124 (xine-lib)
1.3.6.1.4.1.25623.1.0.61199HighMandrake Security Advisory MDVSA-2008:123 (imlib2)
1.3.6.1.4.1.25623.1.0.61198MediumMandrake Security Advisory MDVSA-2008:122 (clamav)
1.3.6.1.4.1.25623.1.0.61144HighMandrake Security Advisory MDVSA-2008:121 (freetype2)
1.3.6.1.4.1.25623.1.0.61143HighMandrake Security Advisory MDVSA-2008:120 (nasm)
1.3.6.1.4.1.25623.1.0.61142MediumMandrake Security Advisory MDVSA-2008:119 (exiv2)
1.3.6.1.4.1.25623.1.0.61141HighMandrake Security Advisory MDVSA-2008:118 (net-snmp)
1.3.6.1.4.1.25623.1.0.61140MediumMandrake Security Advisory MDVSA-2008:117 (fetchmail)
1.3.6.1.4.1.25623.1.0.61139HighMandrake Security Advisory MDVSA-2008:115 (XFree86)
1.3.6.1.4.1.25623.1.0.61138HighMandrake Security Advisory MDVSA-2008:116 (x11-server)
1.3.6.1.4.1.25623.1.0.61137HighMandrake Security Advisory MDVSA-2008:113 (kernel)
1.3.6.1.4.1.25623.1.0.61136HighMandrake Security Advisory MDVSA-2008:114 (util-linux-ng)
1.3.6.1.4.1.25623.1.0.61135HighMandrake Security Advisory MDVSA-2008:112 (kernel)
1.3.6.1.4.1.25623.1.0.61134HighMandrake Security Advisory MDVSA-2008:111 (evolution)
1.3.6.1.4.1.25623.1.0.61074HighMandrake Security Advisory MDVSA-2008:110 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.61073HighMandrake Security Advisory MDVSA-2008:109 (kernel)
1.3.6.1.4.1.25623.1.0.61072HighMandrake Security Advisory MDVSA-2008:108 (samba)
1.3.6.1.4.1.25623.1.0.61071MediumMandrake Security Advisory MDVSA-2008:107 (openssl)
1.3.6.1.4.1.25623.1.0.60971HighMandrake Security Advisory MDVSA-2008:106 (gnutls)
1.3.6.1.4.1.25623.1.0.60970HighMandrake Security Advisory MDVSA-2008:105 (kernel)
1.3.6.1.4.1.25623.1.0.60969MediumMandrake Security Advisory MDVSA-2008:103 (libid3tag)
1.3.6.1.4.1.25623.1.0.60968HighMandrake Security Advisory MDVSA-2008:101 (rdesktop)
1.3.6.1.4.1.25623.1.0.60967HighMandrake Security Advisory MDVSA-2008:102 (libvorbis)
1.3.6.1.4.1.25623.1.0.60966MediumMandrake Security Advisory MDVSA-2008:100 (perl)
1.3.6.1.4.1.25623.1.0.60965HighMandrake Security Advisory MDVSA-2008:099 (ImageMagick)
1.3.6.1.4.1.25623.1.0.60905HighMandrake Security Advisory MDVSA-2008:098 (openssh)
1.3.6.1.4.1.25623.1.0.60904MediumMandrake Security Advisory MDVSA-2008:096 (emacs)
1.3.6.1.4.1.25623.1.0.60903MediumMandrake Security Advisory MDVSA-2008:097 (kdelibs)
1.3.6.1.4.1.25623.1.0.60902HighMandrake Security Advisory MDVSA-2008:095 (openoffice.org)
1.3.6.1.4.1.25623.1.0.60901HighMandrake Security Advisory MDVSA-2008:093 (vorbis-tools)
1.3.6.1.4.1.25623.1.0.60900HighMandrake Security Advisory MDVSA-2008:092 (gstreamer-plugins-good)
1.3.6.1.4.1.25623.1.0.60848MediumMandrake Security Advisory MDVSA-2008:091 (wireshark)
1.3.6.1.4.1.25623.1.0.60845HighMandrake Security Advisory MDVSA-2008:088 (clamav)
1.3.6.1.4.1.25623.1.0.60844MediumMandrake Security Advisory MDVSA-2008:087 (policykit)
1.3.6.1.4.1.25623.1.0.60843HighMandrake Security Advisory MDVSA-2008:085 (python)
1.3.6.1.4.1.25623.1.0.60842HighMandrake Security Advisory MDVSA-2008:084 (rsync)
1.3.6.1.4.1.25623.1.0.60841MediumMandrake Security Advisory MDVSA-2008:083 (audit)
1.3.6.1.4.1.25623.1.0.60752HighMandrake Security Advisory MDVSA-2008:090 (OpenOffice.org)
1.3.6.1.4.1.25623.1.0.60751HighMandrake Security Advisory MDVSA-2008:089 (poppler)
1.3.6.1.4.1.25623.1.0.60750HighMandrake Security Advisory MDVSA-2008:086 (kernel)
1.3.6.1.4.1.25623.1.0.60749HighMandrake Security Advisory MDVSA-2008:082 (php-apc)
1.3.6.1.4.1.25623.1.0.60639HighMandrake Security Advisory MDVSA-2008:081 (cups)
1.3.6.1.4.1.25623.1.0.60638HighMandrake Security Advisory MDVSA-2008:080 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.60637HighMandrake Security Advisory MDVSA-2008:079 (sarg)
1.3.6.1.4.1.25623.1.0.60636HighMandrake Security Advisory MDVSA-2008:078 (openssh)
1.3.6.1.4.1.25623.1.0.60635MediumMandrake Security Advisory MDVSA-2008:077 (perl-Tk)
1.3.6.1.4.1.25623.1.0.60634MediumMandrake Security Advisory MDVSA-2008:076 (wml)
1.3.6.1.4.1.25623.1.0.60602MediumMandrake Security Advisory MDVSA-2008:075 (bzip2)
1.3.6.1.4.1.25623.1.0.60601MediumMandrake Security Advisory MDVSA-2008:074 (audacity)
1.3.6.1.4.1.25623.1.0.60600MediumMandrake Security Advisory MDVSA-2008:073 (perl-Net-DNS)
1.3.6.1.4.1.25623.1.0.60599HighMandrake Security Advisory MDVSA-2008:072 (kernel)
1.3.6.1.4.1.25623.1.0.60598HighMandrake Security Advisory MDVSA-2008:071 (krb5)
1.3.6.1.4.1.25623.1.0.60597HighMandrake Security Advisory MDVSA-2008:070 (krb5)
1.3.6.1.4.1.25623.1.0.60596HighMandrake Security Advisory MDVSA-2008:069 (krb5)
1.3.6.1.4.1.25623.1.0.60595HighMandrake Security Advisory MDVSA-2008:068 (unzip)
1.3.6.1.4.1.25623.1.0.60557HighMandrake Security Advisory MDVSA-2008:067 (nagios)
1.3.6.1.4.1.25623.1.0.60556MediumMandrake Security Advisory MDVSA-2008:066 (gcc)
1.3.6.1.4.1.25623.1.0.60469HighMandrake Security Advisory MDVSA-2008:065 (pulseaudio)
1.3.6.1.4.1.25623.1.0.60468HighMandrake Security Advisory MDVSA-2008:064 (tomboy)
1.3.6.1.4.1.25623.1.0.60467HighMandrake Security Advisory MDVSA-2008:063 (evolution)
1.3.6.1.4.1.25623.1.0.60466HighMandrake Security Advisory MDVSA-2008:062 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.60465MediumMandrake Security Advisory MDVSA-2008:061 (mailman)
1.3.6.1.4.1.25623.1.0.60464HighMandrake Security Advisory MDVSA-2008:060 (joomla)
1.3.6.1.4.1.25623.1.0.60463HighMandrake Security Advisory MDVSA-2008:058 (openldap)
1.3.6.1.4.1.25623.1.0.60462MediumMandrake Security Advisory MDVSA-2008:059 (tcl)
1.3.6.1.4.1.25623.1.0.60461MediumMandrake Security Advisory MDVSA-2008:057 (wireshark)
1.3.6.1.4.1.25623.1.0.60460HighMandrake Security Advisory MDVSA-2008:056 (gnumeric)
1.3.6.1.4.1.25623.1.0.60459HighMandrake Security Advisory MDVSA-2008:055 (ghostscript)
1.3.6.1.4.1.25623.1.0.60458MediumMandrake Security Advisory MDVSA-2008:054 (dbus)
1.3.6.1.4.1.25623.1.0.60408HighMandrake Security Advisory MDVSA-2008:053 (pcre)
1.3.6.1.4.1.25623.1.0.60407HighMandrake Security Advisory MDVSA-2008:052 (cacti)
1.3.6.1.4.1.25623.1.0.60406HighMandrake Security Advisory MDVSA-2008:051 (cups)
1.3.6.1.4.1.25623.1.0.60405HighMandrake Security Advisory MDVSA-2008:050 (cups)
1.3.6.1.4.1.25623.1.0.60404MediumMandrake Security Advisory MDVSA-2008:049 (nss_ldap)
1.3.6.1.4.1.25623.1.0.60403HighMandrake Security Advisory MDVSA-2008:048 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.60402HighMandrake Security Advisory MDVSA-2008:046-1 (xine-lib)
1.3.6.1.4.1.25623.1.0.60401HighMandrake Security Advisory MDVSA-2008:046 (xine-lib)
1.3.6.1.4.1.25623.1.0.60400HighMandrake Security Advisory MDVSA-2008:045 (mplayer)
1.3.6.1.4.1.25623.1.0.60323HighMandrake Security Advisory MDVSA-2008:044 (kernel)
1.3.6.1.4.1.25623.1.0.60322HighMandrake Security Advisory MDVSA-2008:043 (kernel)
1.3.6.1.4.1.25623.1.0.60321HighMandrake Security Advisory MDVSA-2008:039 (netpbm)
1.3.6.1.4.1.25623.1.0.60320MediumMandrake Security Advisory MDVSA-2008:038 (gd)
1.3.6.1.4.1.25623.1.0.60319MediumMandrake Security Advisory MDVSA-2008:042 (qt4)
1.3.6.1.4.1.25623.1.0.60318HighMandrake Security Advisory MDVSA-2008:040 (SDL_image)
1.3.6.1.4.1.25623.1.0.60317HighMandrake Security Advisory MDVSA-2008:041 (tk)
1.3.6.1.4.1.25623.1.0.60316MediumMandrake Security Advisory MDVSA-2008:037 (libcdio)
1.3.6.1.4.1.25623.1.0.60315HighMandrake Security Advisory MDVSA-2008:036 (cups)
1.3.6.1.4.1.25623.1.0.60314HighMandrake Security Advisory MDVSA-2008:035 (ImageMagick)
1.3.6.1.4.1.25623.1.0.60290HighMandrake Security Advisory MDVSA-2008:034 (emacs)
1.3.6.1.4.1.25623.1.0.60289HighMandrake Security Advisory MDVSA-2008:033 (ruby-gnome2)
1.3.6.1.4.1.25623.1.0.60288MediumMandrake Security Advisory MDVSA-2008:032 (boost)
1.3.6.1.4.1.25623.1.0.60287HighMandrake Security Advisory MDVSA-2008:031 (xdg-utils)
1.3.6.1.4.1.25623.1.0.60286HighMandrake Security Advisory MDVSA-2008:030 (pcre)
1.3.6.1.4.1.25623.1.0.60261HighMandrake Security Advisory MDVSA-2008:029 (ruby)
1.3.6.1.4.1.25623.1.0.60260HighMandrake Security Advisory MDVSA-2008:028 (mysql)
1.3.6.1.4.1.25623.1.0.60259HighMandrake Security Advisory MDVSA-2008:027 (pulseaudio)
1.3.6.1.4.1.25623.1.0.60258HighMandrake Security Advisory MDVSA-2008:026 (icu)
1.3.6.1.4.1.25623.1.0.60257HighMandrake Security Advisory MDVSA-2008:024 (libxfont)
1.3.6.1.4.1.25623.1.0.60256HighMandrake Security Advisory MDVSA-2008:023 (x11-server)
1.3.6.1.4.1.25623.1.0.60255HighMandrake Security Advisory MDVSA-2008:022 (xorg-x11)
1.3.6.1.4.1.25623.1.0.60254HighMandrake Security Advisory MDVSA-2008:021 (XFree86)
1.3.6.1.4.1.25623.1.0.60253HighMandrake Security Advisory MDVSA-2008:025 (x11-server-xgl)
1.3.6.1.4.1.25623.1.0.60252HighMandrake Security Advisory MDVSA-2008:020 (xine-lib)
1.3.6.1.4.1.25623.1.0.60251HighMandrake Security Advisory MDVSA-2008:018 (gftp)
1.3.6.1.4.1.25623.1.0.60250HighMandrake Security Advisory MDVSA-2008:019 (cairo)
1.3.6.1.4.1.25623.1.0.60249MediumMandrake Security Advisory MDVSA-2008:017 (mysql)
1.3.6.1.4.1.25623.1.0.60248MediumMandrake Security Advisory MDVSA-2008:016 (apache)
1.3.6.1.4.1.25623.1.0.60247MediumMandrake Security Advisory MDVSA-2008:015 (apache)
1.3.6.1.4.1.25623.1.0.60246MediumMandrake Security Advisory MDVSA-2008:014 (apache)
1.3.6.1.4.1.25623.1.0.60245HighMandrake Security Advisory MDVSA-2008:013 (python)
1.3.6.1.4.1.25623.1.0.60244HighMandrake Security Advisory MDVSA-2008:012 (python)
1.3.6.1.4.1.25623.1.0.60243HighMandrake Security Advisory MDVSA-2008:009-1 (autofs)
1.3.6.1.4.1.25623.1.0.60242HighMandrake Security Advisory MDVSA-2008:008 (kernel)
1.3.6.1.4.1.25623.1.0.60241HighMandrake Security Advisory MDVSA-2008:009 (autofs)
1.3.6.1.4.1.25623.1.0.60240HighMandrake Security Advisory MDVSA-2008:011 (rsync)
1.3.6.1.4.1.25623.1.0.60239MediumMandrake Security Advisory MDVSA-2008:010 (libxml2)
1.3.6.1.4.1.25623.1.0.60238MediumMandrake Security Advisory MDVSA-2008:007 (madwifi-source)
1.3.6.1.4.1.25623.1.0.60237HighMandrake Security Advisory MDVSA-2008:006 (exiv2)
1.3.6.1.4.1.25623.1.0.60236HighMandrake Security Advisory MDVSA-2008:005 (libexif)
1.3.6.1.4.1.25623.1.0.60235HighMandrake Security Advisory MDVSA-2008:003 (clamav)
1.3.6.1.4.1.25623.1.0.60234HighMandrake Security Advisory MDVSA-2008:004 (postgresql)
1.3.6.1.4.1.25623.1.0.60233HighMandrake Security Advisory MDVSA-2008:001-1 (wireshark)
1.3.6.1.4.1.25623.1.0.60232MediumMandrake Security Advisory MDVSA-2008:002 (squid)
1.3.6.1.4.1.25623.1.0.60231HighMandrake Security Advisory MDVSA-2008:1 (wireshark)
1.3.6.1.4.1.25623.1.0.59991HighMandrake Security Advisory MDKSA-2007:246 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.59990HighMandrake Security Advisory MDKSA-2007:245 (wpa_supplicant)
1.3.6.1.4.1.25623.1.0.59989HighMandrake Security Advisory MDKSA-2007:244 (samba)
1.3.6.1.4.1.25623.1.0.59988MediumMandrake Security Advisory MDKSA-2007:241 (tomcat5)
1.3.6.1.4.1.25623.1.0.59987HighMandrake Security Advisory MDKSA-2007:243 (MySQL)
1.3.6.1.4.1.25623.1.0.59986HighMandrake Security Advisory MDKSA-2007:242 (e2fsprogs)
1.3.6.1.4.1.25623.1.0.59939HighMandrake Security Advisory MDKSA-2007:240 (libnfsidmap)
1.3.6.1.4.1.25623.1.0.59938HighMandrake Security Advisory MDKSA-2007:239 (heimdal)
1.3.6.1.4.1.25623.1.0.59937HighMandrake Security Advisory MDKSA-2007:238 (liblcms)
1.3.6.1.4.1.25623.1.0.59936HighMandrake Security Advisory MDKSA-2007:237 (openssl)
1.3.6.1.4.1.25623.1.0.59935HighMandrake Security Advisory MDKSA-2007:236 (openssh)
1.3.6.1.4.1.25623.1.0.59904MediumMandrake Security Advisory MDKSA-2007:234 (vixie-cron)
1.3.6.1.4.1.25623.1.0.59903MediumMandrake Security Advisory MDKSA-2007:235 (apache)
1.3.6.1.4.1.25623.1.0.59902HighMandrake Security Advisory MDKSA-2007:224-3 (samba)
1.3.6.1.4.1.25623.1.0.59901HighMandrake Security Advisory MDKSA-2007:233 (cpio)
1.3.6.1.4.1.25623.1.0.59900HighMandrake Security Advisory MDKSA-2007:232 (kernel)
1.3.6.1.4.1.25623.1.0.59634HighMandrake Security Advisory MDKSA-2007:224-2 (samba)
1.3.6.1.4.1.25623.1.0.59055HighMandrake Security Advisory MDKSA-2007:224-1 (samba)
1.3.6.1.4.1.25623.1.0.59054HighMandrake Security Advisory MDKSA-2007:230 (tetex)
1.3.6.1.4.1.25623.1.0.59053HighMandrake Security Advisory MDKSA-2007:228 (cups)
1.3.6.1.4.1.25623.1.0.59052HighMandrake Security Advisory MDKSA-2007:227 (poppler)
1.3.6.1.4.1.25623.1.0.59051HighMandrake Security Advisory MDKSA-2007:226 (kernel)
1.3.6.1.4.1.25623.1.0.59050HighMandrake Security Advisory MDKSA-2007:224 (samba)
1.3.6.1.4.1.25623.1.0.59049HighMandrake Security Advisory MDKSA-2007:222 (koffice)
1.3.6.1.4.1.25623.1.0.59048HighMandrake Security Advisory MDKSA-2007:221 (kdegraphics)
1.3.6.1.4.1.25623.1.0.59047HighMandrake Security Advisory MDKSA-2007:219 (xpdf)
1.3.6.1.4.1.25623.1.0.59046HighMandrake Security Advisory MDKSA-2007:218 (mono)
1.3.6.1.4.1.25623.1.0.59045MediumMandrake Security Advisory MDKSA-2007:217 (libpng)
1.3.6.1.4.1.25623.1.0.59044HighMandrake Security Advisory MDKSA-2007:204-1 (cups)
1.3.6.1.4.1.25623.1.0.59043HighMandrake Security Advisory MDKSA-2007:215 (openldap)
1.3.6.1.4.1.25623.1.0.59042HighMandrake Security Advisory MDKSA-2007:214 (flac)
1.3.6.1.4.1.25623.1.0.59041MediumMandrake Security Advisory MDKSA-2007:209 (netpbm)
1.3.6.1.4.1.25623.1.0.59040MediumMandrake Security Advisory MDKSA-2007:208 (ghostscript)
1.3.6.1.4.1.25623.1.0.59039HighMandrake Security Advisory MDKSA-2007:207 (perl)
1.3.6.1.4.1.25623.1.0.59038MediumMandrake Security Advisory MDKSA-2007:206 (pwlib)
1.3.6.1.4.1.25623.1.0.59037HighMandrake Security Advisory MDKSA-2007:204 (cups)
1.3.6.1.4.1.25623.1.0.59036HighMandrake Security Advisory MDKSA-2007:202 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.59035HighMandrake Security Advisory MDKSA-2007:201 (hplip)
1.3.6.1.4.1.25623.1.0.59034HighMandrake Security Advisory MDKSA-2007:200 (tk)
1.3.6.1.4.1.25623.1.0.59033HighMandrake Security Advisory MDKSA-2007:197 (tar)
1.3.6.1.4.1.25623.1.0.59032HighMandrake Security Advisory MDKSA-2007:198 (util-linux)
1.3.6.1.4.1.25623.1.0.59031HighMandrake Security Advisory MDKSA-2007:231 (cacti)
1.3.6.1.4.1.25623.1.0.59030HighMandrake Security Advisory MDKSA-2007:229 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.59029HighMandrake Security Advisory MDKSA-2007:225 (net-snmp)
1.3.6.1.4.1.25623.1.0.59028HighMandrake Security Advisory MDKSA-2007:223 (pdftohtml)
1.3.6.1.4.1.25623.1.0.59027HighMandrake Security Advisory MDKSA-2007:220 (gpdf)
1.3.6.1.4.1.25623.1.0.58728HighMandrake Security Advisory MDKSA-2007:216 (kernel)
1.3.6.1.4.1.25623.1.0.58727HighMandrake Security Advisory MDKSA-2007:212 (pcre)
1.3.6.1.4.1.25623.1.0.58726HighMandrake Security Advisory MDKSA-2007:213 (pcre)
1.3.6.1.4.1.25623.1.0.58725HighMandrake Security Advisory MDKSA-2007:211 (pcre)
1.3.6.1.4.1.25623.1.0.58724HighMandrake Security Advisory MDKSA-2007:210 (xfs)
1.3.6.1.4.1.25623.1.0.58723MediumMandrake Security Advisory MDKSA-2007:205 (opal)
1.3.6.1.4.1.25623.1.0.58722HighMandrake Security Advisory MDKSA-2007:203 (xen)
1.3.6.1.4.1.25623.1.0.58666HighMandrake Security Advisory MDKSA-2007:199 (phpMyAdmin)
1.3.6.1.4.1.25623.1.0.58665HighMandrake Security Advisory MDKSA-2007:195 (kernel)
1.3.6.1.4.1.25623.1.0.58664HighMandrake Security Advisory MDKSA-2007:196 (kernel)
1.3.6.1.4.1.25623.1.0.58663MediumMandrake Security Advisory MDKSA-2007:194 (libvorbis)
1.3.6.1.4.1.25623.1.0.58633HighMandrake Security Advisory MDKSA-2007:193 (openssl)
1.3.6.1.4.1.25623.1.0.58632HighMandrake Security Advisory MDKSA-2007:192 (mplayer)
1.3.6.1.4.1.25623.1.0.58631HighMandrake Security Advisory MDKSA-2007:191 (libsndfile)
1.3.6.1.4.1.25623.1.0.58630HighMandrake Security Advisory MDKSA-2007:190 (kdebase)
1.3.6.1.4.1.25623.1.0.58629HighMandrake Security Advisory MDKSA-2007:189 (t1lib)
1.3.6.1.4.1.25623.1.0.58628HighMandrake Security Advisory MDKSA-2007:188 (postgresql)
1.3.6.1.4.1.25623.1.0.58612HighMandrake Security Advisory MDKSA-2007:187 (php)
1.3.6.1.4.1.25623.1.0.58611HighMandrake Security Advisory MDKSA-2007:186 (openoffice.org)
1.3.6.1.4.1.25623.1.0.58576MediumMandrake Security Advisory MDKSA-2007:185 (avahi)
1.3.6.1.4.1.25623.1.0.58575HighMandrake Security Advisory MDKSA-2007:184 (cacti)
1.3.6.1.4.1.25623.1.0.58574HighMandrake Security Advisory MDKSA-2007:183 (qt)
1.3.6.1.4.1.25623.1.0.58573MediumMandrake Security Advisory MDKSA-2007:182 (quagga)
1.3.6.1.4.1.25623.1.0.58572HighMandrake Security Advisory MDKSA-2007:180 (id3lib)
1.3.6.1.4.1.25623.1.0.58571HighMandrake Security Advisory MDKSA-2007:181 (librpcsecgss)
1.3.6.1.4.1.25623.1.0.58570MediumMandrake Security Advisory MDKSA-2007:179 (fetchmail)
1.3.6.1.4.1.25623.1.0.58569MediumMandrake Security Advisory MDKSA-2007:178 (x11-server)
1.3.6.1.4.1.25623.1.0.58568HighMandrake Security Advisory MDKSA-2007:174-1 (krb5)
1.3.6.1.4.1.25623.1.0.58567MediumMandrake Security Advisory MDKSA-2007:177 (MySQL)
1.3.6.1.4.1.25623.1.0.58566HighMandrake Security Advisory MDKSA-2007:176 (konqueror)
1.3.6.1.4.1.25623.1.0.58565HighMandrake Security Advisory MDKSA-2007:174 (krb5)
1.3.6.1.4.1.25623.1.0.58564HighMandrake Security Advisory MDKSA-2007:175 (eggdrop)
1.3.6.1.4.1.25623.1.0.58563HighMandrake Security Advisory MDKSA-2007:173 (tar)
1.3.6.1.4.1.25623.1.0.58562HighMandrake Security Advisory MDKSA-2007:172 (clamav)
1.3.6.1.4.1.25623.1.0.58561HighMandrake Security Advisory MDKSA-2007:171 (kernel)
1.3.6.1.4.1.25623.1.0.58510HighMandrake Security Advisory MDKSA-2007:170 (gimp)
1.3.6.1.4.1.25623.1.0.58509LowMandrake Security Advisory MDKSA-2007:169 (gdm)
1.3.6.1.4.1.25623.1.0.58508HighMandrake Security Advisory MDKSA-2007:168 (vim)
1.3.6.1.4.1.25623.1.0.58507HighMandrake Security Advisory MDKSA-2007:167-1 (libvorbis)
1.3.6.1.4.1.25623.1.0.58506HighMandrake Security Advisory MDKSA-2007:167 (libvorbis)
1.3.6.1.4.1.25623.1.0.58505HighMandrake Security Advisory MDKSA-2007:166 (rsync)
1.3.6.1.4.1.25623.1.0.58504HighMandrake Security Advisory MDKSA-2007:165 (cups)
1.3.6.1.4.1.25623.1.0.58503HighMandrake Security Advisory MDKSA-2007:162 (kdegraphics)
1.3.6.1.4.1.25623.1.0.58502HighMandrake Security Advisory MDKSA-2007:164 (tetex)
1.3.6.1.4.1.25623.1.0.58501HighMandrake Security Advisory MDKSA-2007:163 (koffice)
1.3.6.1.4.1.25623.1.0.58500HighMandrake Security Advisory MDKSA-2007:158 (xpdf)
1.3.6.1.4.1.25623.1.0.58499HighMandrake Security Advisory MDKSA-2007:160 (pdftohtml)
1.3.6.1.4.1.25623.1.0.58498HighMandrake Security Advisory MDKSA-2007:161 (poppler)
1.3.6.1.4.1.25623.1.0.58497HighMandrake Security Advisory MDKSA-2007:159 (gpdf)
1.3.6.1.4.1.25623.1.0.58496MediumMandrake Security Advisory MDKSA-2007:157 (kdelibs)
1.3.6.1.4.1.25623.1.0.58495HighMandrake Security Advisory MDKSA-2007:156 (imlib2)
1.3.6.1.4.1.25623.1.0.58494HighMandrake Security Advisory MDKSA-2007:155 (tcpdump)
1.3.6.1.4.1.25623.1.0.58493HighMandrake Security Advisory MDKSA-2007:154 (xine-ui)
1.3.6.1.4.1.25623.1.0.58492MediumMandrake Security Advisory MDKSA-2007:153 (gd)
1.3.6.1.4.1.25623.1.0.58491HighMandrake Security Advisory MDKSA-2007:151 (qt3)
1.3.6.1.4.1.25623.1.0.58490HighMandrake Security Advisory MDKSA-2007:152 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.58489MediumMandrake Security Advisory MDKSA-2007:150 (clamav)
1.3.6.1.4.1.25623.1.0.58464HighMandrake Security Advisory MDKSA-2007:149 (bind)
1.3.6.1.4.1.25623.1.0.58463HighMandrake Security Advisory MDKSA-2007:148 (tcpdump)
1.3.6.1.4.1.25623.1.0.58462HighMandrake Security Advisory MDKSA-2007:147 (ImageMagick)
1.3.6.1.4.1.25623.1.0.58442MediumMandrake Security Advisory MDKSA-2007:146 (perl-Net-DNS)
1.3.6.1.4.1.25623.1.0.58441HighMandrake Security Advisory MDKSA-2007:145 (wireshark)
1.3.6.1.4.1.25623.1.0.58440HighMandrake Security Advisory MDKSA-2007:144 (openoffice.org)
1.3.6.1.4.1.25623.1.0.58439HighMandrake Security Advisory MDKSA-2007:143 (mplayer)
1.3.6.1.4.1.25623.1.0.58438MediumMandrake Security Advisory MDKSA-2007:142 (apache)
1.3.6.1.4.1.25623.1.0.58437MediumMandrake Security Advisory MDKSA-2007:141 (apache)
1.3.6.1.4.1.25623.1.0.58436MediumMandrake Security Advisory MDKSA-2007:140 (apache)
1.3.6.1.4.1.25623.1.0.58435MediumMandrake Security Advisory MDKSA-2007:139 (MySQL)
1.3.6.1.4.1.25623.1.0.58434HighMandrake Security Advisory MDKSA-2007:138 (kdebase)
1.3.6.1.4.1.25623.1.0.58422HighMandrake Security Advisory MDKSA-2007:136 (evolution)
1.3.6.1.4.1.25623.1.0.58421HighMandrake Security Advisory MDKSA-2007:137 (krb5)
1.3.6.1.4.1.25623.1.0.58420MediumMandrake Security Advisory MDKSA-2007:135 (webmin)
1.3.6.1.4.1.25623.1.0.58419MediumMandrake Security Advisory MDKSA-2007:134 (xfsdump)
1.3.6.1.4.1.25623.1.0.58411HighMandrake Security Advisory MDKSA-2007:133 (emacs)
1.3.6.1.4.1.25623.1.0.58410HighMandrake Security Advisory MDKSA-2007:132 (madwifi-source)
1.3.6.1.4.1.25623.1.0.58409HighMandrake Security Advisory MDKSA-2007:131 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.58408HighMandrake Security Advisory MDKSA-2007:130 (proftpd)
1.3.6.1.4.1.25623.1.0.58407HighMandrake Security Advisory MDKSA-2007:128 (libexif)
1.3.6.1.4.1.25623.1.0.58406MediumMandrake Security Advisory MDKSA-2007:129 (jasper)
1.3.6.1.4.1.25623.1.0.58405MediumMandrake Security Advisory MDKSA-2007:127 (apache)
1.3.6.1.4.1.25623.1.0.58404HighMandrake Security Advisory MDKSA-2007:126-1 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.58403HighMandrake Security Advisory MDKSA-2007:126 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.58402LowMandrake Security Advisory MDKSA-2007:125 (spamassassin)
1.3.6.1.4.1.25623.1.0.58401MediumMandrake Security Advisory MDKSA-2007:124 (tetex)
1.3.6.1.4.1.25623.1.0.58400MediumMandrake Security Advisory MDKSA-2007:122 (gd)
1.3.6.1.4.1.25623.1.0.58399MediumMandrake Security Advisory MDKSA-2007:123 (libwmf)
1.3.6.1.4.1.25623.1.0.58398HighMandrake Security Advisory MDKSA-2007:121 (freetype2)
1.3.6.1.4.1.25623.1.0.58397HighMandrake Security Advisory MDKSA-2007:118 (libexif)
1.3.6.1.4.1.25623.1.0.58396MediumMandrake Security Advisory MDKSA-2007:117 (lha)
1.3.6.1.4.1.25623.1.0.58395MediumMandrake Security Advisory MDKSA-2007:116 (libpng)
1.3.6.1.4.1.25623.1.0.58394HighMandrake Security Advisory MDKSA-2007:114 (file)
1.3.6.1.4.1.25623.1.0.58393MediumMandrake Security Advisory MDKSA-2007:111 (util-linux)
1.3.6.1.4.1.25623.1.0.58392HighMandrake Security Advisory MDKSA-2007:112 (mplayer)
1.3.6.1.4.1.25623.1.0.58391MediumMandrake Security Advisory MDKSA-2007:115 (clamav)
1.3.6.1.4.1.25623.1.0.58390MediumMandrake Security Advisory MDKSA-2007:113 (mutt)
1.3.6.1.4.1.25623.1.0.58389HighMandrake Security Advisory MDKSA-2007:110 (php-pear)
1.3.6.1.4.1.25623.1.0.58388HighMandrake Security Advisory MDKSA-2007:104-1 (samba)
1.3.6.1.4.1.25623.1.0.58387HighMandrake Security Advisory MDKSA-2007:109 (tetex)
1.3.6.1.4.1.25623.1.0.58386HighMandrake Security Advisory MDKSA-2007:108 (gimp)
1.3.6.1.4.1.25623.1.0.58385MediumMandrake Security Advisory MDKSA-2007:107 (evolution)
1.3.6.1.4.1.25623.1.0.58384MediumMandrake Security Advisory MDKSA-2007:105 (fetchmail)
1.3.6.1.4.1.25623.1.0.58383HighMandrake Security Advisory MDKSA-2007:104 (samba)
1.3.6.1.4.1.25623.1.0.58382HighMandrake Security Advisory MDKSA-2007:102 (php)
1.3.6.1.4.1.25623.1.0.58381HighMandrake Security Advisory MDKSA-2007:101 (vim)
1.3.6.1.4.1.25623.1.0.58380HighMandrake Security Advisory MDKSA-2007:100 (bind)
1.3.6.1.4.1.25623.1.0.58379HighMandrake Security Advisory MDKSA-2007:098 (clamav)
1.3.6.1.4.1.25623.1.0.58378MediumMandrake Security Advisory MDKSA-2007:099 (python)
1.3.6.1.4.1.25623.1.0.58377MediumMandrake Security Advisory MDKSA-2007:097 (xscreensaver)
1.3.6.1.4.1.25623.1.0.58376HighMandrake Security Advisory MDKSA-2007:095 (ktorrent)
1.3.6.1.4.1.25623.1.0.58375HighMandrake Security Advisory MDKSA-2007:094 (postgresql)
1.3.6.1.4.1.25623.1.0.58374HighMandrake Security Advisory MDKSA-2007:091 (sqlite)
1.3.6.1.4.1.25623.1.0.58373HighMandrake Security Advisory MDKSA-2007:090 (php)
1.3.6.1.4.1.25623.1.0.58372MediumMandrake Security Advisory MDKSA-2007:085 (freeradius)
1.3.6.1.4.1.25623.1.0.58371MediumMandrake Security Advisory MDKSA-2007:084 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.58370HighMandrake Security Advisory MDKSA-2007:082 (madwifi-source)
1.3.6.1.4.1.25623.1.0.58369MediumMandrake Security Advisory MDKSA-2007:075-1 (qt4)
1.3.6.1.4.1.25623.1.0.58368MediumMandrake Security Advisory MDKSA-2007:083 (apache-mod_perl)
1.3.6.1.4.1.25623.1.0.58367HighMandrake Security Advisory MDKSA-2007:079-1 (xorg-x11)
1.3.6.1.4.1.25623.1.0.58366HighMandrake Security Advisory MDKSA-2007:080-1 (tightvnc)
1.3.6.1.4.1.25623.1.0.58365HighMandrake Security Advisory MDKSA-2007:081-1 (freetype2)
1.3.6.1.4.1.25623.1.0.58364HighMandrake Security Advisory MDKSA-2007:077-1 (krb5)
1.3.6.1.4.1.25623.1.0.58294HighMandrake Security Advisory MDKSA-2007:120 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.58293HighMandrake Security Advisory MDKSA-2007:119 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.58269MediumMandrake Security Advisory MDKSA-2007:106 (squirrelmail)
1.3.6.1.4.1.25623.1.0.58268HighMandrake Security Advisory MDKSA-2007:103 (php4)
1.3.6.1.4.1.25623.1.0.58246HighMandrake Security Advisory MDKSA-2007:096 (quagga)
1.3.6.1.4.1.25623.1.0.58210HighMandrake Security Advisory MDKSA-2007:093 (zziplib)
1.3.6.1.4.1.25623.1.0.58209HighMandrake Security Advisory MDKSA-2007:092 (freeradius)
1.3.6.1.4.1.25623.1.0.58208HighMandrake Security Advisory MDKSA-2007:089 (php)
1.3.6.1.4.1.25623.1.0.58207HighMandrake Security Advisory MDKSA-2007:088 (php)
1.3.6.1.4.1.25623.1.0.58206HighMandrake Security Advisory MDKSA-2007:087 (php)
1.3.6.1.4.1.25623.1.0.58205MediumMandrake Security Advisory MDKSA-2007:086 (cups)
1.3.6.1.4.1.25623.1.0.58181HighMandrake Security Advisory MDKSA-2007:081 (freetype2)
1.3.6.1.4.1.25623.1.0.58180HighMandrake Security Advisory MDKSA-2007:080 (tightvnc)
1.3.6.1.4.1.25623.1.0.58179HighMandrake Security Advisory MDKSA-2007:079 (xorg-x11)
1.3.6.1.4.1.25623.1.0.58178HighMandrake Security Advisory MDKSA-2007:078 (kernel)
1.3.6.1.4.1.25623.1.0.58177HighMandrake Security Advisory MDKSA-2007:077 (krb5)
1.3.6.1.4.1.25623.1.0.58176MediumMandrake Security Advisory MDKSA-2007:076 (kdelibs)
1.3.6.1.4.1.25623.1.0.58175MediumMandrake Security Advisory MDKSA-2007:074 (qt3)
1.3.6.1.4.1.25623.1.0.58174MediumMandrake Security Advisory MDKSA-2007:075 (qt4)
1.3.6.1.4.1.25623.1.0.58173HighMandrake Security Advisory MDKSA-2007:073 (openoffice.org)
1.3.6.1.4.1.25623.1.0.58172HighMandrake Security Advisory MDKSA-2007:072 (kdelibs)
1.3.6.1.4.1.25623.1.0.58171HighMandrake Security Advisory MDKSA-2007:071 (xmms)
1.3.6.1.4.1.25623.1.0.58170HighMandrake Security Advisory MDKSA-2007:070 (evolution)
1.3.6.1.4.1.25623.1.0.58149HighMandrake Security Advisory MDKSA-2007:069 (inkscape)
1.3.6.1.4.1.25623.1.0.58148MediumMandrake Security Advisory MDKSA-2007:068 (squid)
1.3.6.1.4.1.25623.1.0.58147HighMandrake Security Advisory MDKSA-2007:067 (file)
1.3.6.1.4.1.25623.1.0.58146HighMandrake Security Advisory MDKSA-2007:066 (openafs)
1.3.6.1.4.1.25623.1.0.58145HighMandrake Security Advisory MDKSA-2007:065 (nas)
1.3.6.1.4.1.25623.1.0.58144HighMandrake Security Advisory MDKSA-2007:064 (openoffice.org)
1.3.6.1.4.1.25623.1.0.58143HighMandrake Security Advisory MDKSA-2007:063 (libwpd)
1.3.6.1.4.1.25623.1.0.58110HighMandrake Security Advisory MDKSA-2007:062 (xine-lib)
1.3.6.1.4.1.25623.1.0.58109HighMandrake Security Advisory MDKSA-2007:061 (mplayer)
1.3.6.1.4.1.25623.1.0.58108HighMandrake Security Advisory MDKSA-2007:060 (kernel)
1.3.6.1.4.1.25623.1.0.58107HighMandrake Security Advisory MDKSA-2007:058 (ekiga)
1.3.6.1.4.1.25623.1.0.58106MediumMandrake Security Advisory MDKSA-2007:059 (gnupg)
1.3.6.1.4.1.25623.1.0.58105MediumMandrake Security Advisory MDKSA-2007:054 (kdelibs)
1.3.6.1.4.1.25623.1.0.58104HighMandrake Security Advisory MDKSA-2007:055 (mplayer)
1.3.6.1.4.1.25623.1.0.58103HighMandrake Security Advisory MDKSA-2007:056 (tcpdump)
1.3.6.1.4.1.25623.1.0.58102HighMandrake Security Advisory MDKSA-2007:057 (xine-lib)
1.3.6.1.4.1.25623.1.0.58101LowMandrake Security Advisory MDKSA-2007:053 (util-linux)
1.3.6.1.4.1.25623.1.0.58100HighMandrake Security Advisory MDKSA-2007:052 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.58094HighMandrake Security Advisory MDKSA-2007:050-1 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.58093MediumMandrake Security Advisory MDKSA-2007:051 (snort)
1.3.6.1.4.1.25623.1.0.58092HighMandrake Security Advisory MDKSA-2007:050 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.58091MediumMandrake Security Advisory MDKSA-2007:049 (spamassassin)
1.3.6.1.4.1.25623.1.0.58090HighMandrake Security Advisory MDKSA-2007:048 (php)
1.3.6.1.4.1.25623.1.0.58089MediumMandrake Security Advisory MDKSA-2007:047 (kernel)
1.3.6.1.4.1.25623.1.0.58088HighMandrake Security Advisory MDKSA-2007:044 (ekiga)
1.3.6.1.4.1.25623.1.0.58087HighMandrake Security Advisory MDKSA-2007:045 (gnomemeeting)
1.3.6.1.4.1.25623.1.0.58086MediumMandrake Security Advisory MDKSA-2007:046 (gnucash)
1.3.6.1.4.1.25623.1.0.58085HighMandrake Security Advisory MDKSA-2007:043 (clamav)
1.3.6.1.4.1.25623.1.0.58008MediumMandrake Security Advisory MDKSA-2007:042 (smb4k)
1.3.6.1.4.1.25623.1.0.58007HighMandrake Security Advisory MDKSA-2007:041 (ImageMagick)
1.3.6.1.4.1.25623.1.0.58006HighMandrake Security Advisory MDKSA-2007:037-1 (postgresql)
1.3.6.1.4.1.25623.1.0.58005MediumMandrake Security Advisory MDKSA-2007:039 (gtk+2.0)
1.3.6.1.4.1.25623.1.0.58004HighMandrake Security Advisory MDKSA-2007:040 (kernel)
1.3.6.1.4.1.25623.1.0.58003HighMandrake Security Advisory MDKSA-2007:038 (php)
1.3.6.1.4.1.25623.1.0.58002HighMandrake Security Advisory MDKSA-2007:037 (postgresql)
1.3.6.1.4.1.25623.1.0.58001HighMandrake Security Advisory MDKSA-2007:036 (libwmf)
1.3.6.1.4.1.25623.1.0.58000HighMandrake Security Advisory MDKSA-2007:035 (gd)
1.3.6.1.4.1.25623.1.0.57999HighMandrake Security Advisory MDKSA-2007:034 (samba)
1.3.6.1.4.1.25623.1.0.57827MediumMandrake Security Advisory MDKSA-2007:033 (wireshark)
1.3.6.1.4.1.25623.1.0.57826MediumMandrake Security Advisory MDKSA-2007:032 (mpg123)
1.3.6.1.4.1.25623.1.0.57825MediumMandrake Security Advisory MDKSA-2007:031 (kdelibs)
1.3.6.1.4.1.25623.1.0.57824HighMandrake Security Advisory MDKSA-2007:030 (bind)
1.3.6.1.4.1.25623.1.0.57823HighMandrake Security Advisory MDKSA-2007:028 (ulogd)
1.3.6.1.4.1.25623.1.0.57822HighMandrake Security Advisory MDKSA-2007:029 (libsoup)
1.3.6.1.4.1.25623.1.0.57821HighMandrake Security Advisory MDKSA-2007:027 (xine-ui)
1.3.6.1.4.1.25623.1.0.57820MediumMandrake Security Advisory MDKSA-2007:026 (squid)
1.3.6.1.4.1.25623.1.0.57819HighMandrake Security Advisory MDKSA-2006:217-2 (proftpd)
1.3.6.1.4.1.25623.1.0.57818HighMandrake Security Advisory MDKSA-2007:025 (kernel)
1.3.6.1.4.1.25623.1.0.57817HighMandrake Security Advisory MDKSA-2007:024 (kdegraphics)
1.3.6.1.4.1.25623.1.0.57804MediumMandrake Security Advisory MDKSA-2007:023 (libgtop2)
1.3.6.1.4.1.25623.1.0.57803HighMandrake Security Advisory MDKSA-2007:022 (tetex)
1.3.6.1.4.1.25623.1.0.57802HighMandrake Security Advisory MDKSA-2007:021 (xpdf)
1.3.6.1.4.1.25623.1.0.57801HighMandrake Security Advisory MDKSA-2007:020 (poppler)
1.3.6.1.4.1.25623.1.0.57800HighMandrake Security Advisory MDKSA-2007:019 (pdftohtml)
1.3.6.1.4.1.25623.1.0.57799HighMandrake Security Advisory MDKSA-2007:018 (koffice)
1.3.6.1.4.1.25623.1.0.57798HighMandrake Security Advisory MDKSA-2007:014 (bluez-utils)
1.3.6.1.4.1.25623.1.0.57797HighMandrake Security Advisory MDKSA-2007:016 (fetchmail)
1.3.6.1.4.1.25623.1.0.57796HighMandrake Security Advisory MDKSA-2007:015 (cacti)
1.3.6.1.4.1.25623.1.0.57795MediumMandrake Security Advisory MDKSA-2007:017 (wget)
1.3.6.1.4.1.25623.1.0.57794HighMandrake Security Advisory MDKSA-2007:013 (libneon0.26)
1.3.6.1.4.1.25623.1.0.57793HighMandrake Security Advisory MDKSA-2007:012 (kernel)
1.3.6.1.4.1.25623.1.0.57792HighMandrake Security Advisory MDKSA-2007:011 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.57778HighMandrake Security Advisory MDKSA-2007:010 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.57777HighMandrake Security Advisory MDKSA-2007:008 (krb5)
1.3.6.1.4.1.25623.1.0.57776MediumMandrake Security Advisory MDKSA-2007:009 (kdenetwork)
1.3.6.1.4.1.25623.1.0.57775HighMandrake Security Advisory MDKSA-2007:007 (krb5)
1.3.6.1.4.1.25623.1.0.57774HighMandrake Security Advisory MDKSA-2007:006 (openoffice.org)
1.3.6.1.4.1.25623.1.0.57773HighMandrake Security Advisory MDKSA-2007-005 (xorg-x11)
1.3.6.1.4.1.25623.1.0.57772HighMandrake Security Advisory MDKSA-2007:004 (geoip)
1.3.6.1.4.1.25623.1.0.57771MediumMandrake Security Advisory MDKSA-2007:003 (avahi)
1.3.6.1.4.1.25623.1.0.57746HighMandrake Security Advisory MDKSA-2007:002 (kernel)
1.3.6.1.4.1.25623.1.0.57745HighMandrake Security Advisory MDKSA-2007:001 (libmodplug)
1.3.6.1.4.1.25623.1.0.57724MediumMandrake Security Advisory MDKSA-2006:234 (mono)
1.3.6.1.4.1.25623.1.0.57723LowMandrake Security Advisory MDKSA-2006:233 (dbus)
1.3.6.1.4.1.25623.1.0.57722HighMandrake Security Advisory MDKSA-2006:232 (proftpd)
1.3.6.1.4.1.25623.1.0.57721MediumMandrake Security Advisory MDKSA-2006:231 (gdm)
1.3.6.1.4.1.25623.1.0.57720HighMandrake Security Advisory MDKSA-2006:164-2 (xorg-x11)
1.3.6.1.4.1.25623.1.0.57719MediumMandrake Security Advisory MDKSA-2006:230 (clamav)
1.3.6.1.4.1.25623.1.0.57718HighMandrake Security Advisory MDKSA-2006:229 (evince)
1.3.6.1.4.1.25623.1.0.57707HighMandrake Security Advisory MDKSA-2006:228 (gnupg)
1.3.6.1.4.1.25623.1.0.57706MediumMandrake Security Advisory MDKSA-2006:227 (kdegraphics)
1.3.6.1.4.1.25623.1.0.57705HighMandrake Security Advisory MDKSA-2006:226 (squirrelmail)
1.3.6.1.4.1.25623.1.0.57671MediumMandrake Security Advisory MDKSA-2006:225 (ruby)
1.3.6.1.4.1.25623.1.0.57670HighMandrake Security Advisory MDKSA-2006:224 (xine-lib)
1.3.6.1.4.1.25623.1.0.57669HighMandrake Security Advisory MDKSA-2006:214-1 (gv)
1.3.6.1.4.1.25623.1.0.57668HighMandrake Security Advisory MDKSA-2006:222 (koffice)
1.3.6.1.4.1.25623.1.0.57667HighMandrake Security Advisory MDKSA-2006:223 (ImageMagick)
1.3.6.1.4.1.25623.1.0.57666HighMandrake Security Advisory MDKSA-2006:221 (gnupg)
1.3.6.1.4.1.25623.1.0.57665HighMandrake Security Advisory MDKSA-2006:220 (libgsf)
1.3.6.1.4.1.25623.1.0.57664HighMandrake Security Advisory MDKSA-2006:217-1 (proftpd)
1.3.6.1.4.1.25623.1.0.57663MediumMandrake Security Advisory MDKSA-2006:219 (tar)
1.3.6.1.4.1.25623.1.0.57651MediumMandrake Security Advisory MDKSA-2006:218 (apache-mod_auth_kerb)
1.3.6.1.4.1.25623.1.0.57650HighMandrake Security Advisory MDKSA-2006:216 (links)
1.3.6.1.4.1.25623.1.0.57649MediumMandrake Security Advisory MDKSA-2006:215 (avahi)
1.3.6.1.4.1.25623.1.0.57648HighMandrake Security Advisory MDKSA-2006:217 (proftpd)
1.3.6.1.4.1.25623.1.0.57647HighMandrake Security Advisory MDKSA-2006:164-1 (xorg-x11)
1.3.6.1.4.1.25623.1.0.57646HighMandrake Security Advisory MDKSA-2006:214 (gv)
1.3.6.1.4.1.25623.1.0.57645HighMandrake Security Advisory MDKSA-2006:213 (chromium)
1.3.6.1.4.1.25623.1.0.57644HighMandrake Security Advisory MDKSA-2006:212 (doxygen)
1.3.6.1.4.1.25623.1.0.57643HighMandrake Security Advisory MDKSA-2006:210 (syslinux)
1.3.6.1.4.1.25623.1.0.57642HighMandrake Security Advisory MDKSA-2006:209 (libpng)
1.3.6.1.4.1.25623.1.0.57641MediumMandrake Security Advisory MDKSA-2006:208 (openldap)
1.3.6.1.4.1.25623.1.0.57640MediumMandrake Security Advisory MDKSA-2006:207 (bind)
1.3.6.1.4.1.25623.1.0.57639HighMandrake Security Advisory MDKSA-2006:206 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.57638HighMandrake Security Advisory MDKSA-2006:205 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.57637HighMandrake Security Advisory MDKSA-2006:204 (openssh)
1.3.6.1.4.1.25623.1.0.57636HighMandrake Security Advisory MDKSA-2006:202 (wv)
1.3.6.1.4.1.25623.1.0.57635MediumMandrake Security Advisory MDKSA-2006:203 (texinfo)
1.3.6.1.4.1.25623.1.0.57634HighMandrake Security Advisory MDKSA-2006:198-1 (imlib2)
1.3.6.1.4.1.25623.1.0.57633HighMandrake Security Advisory MDKSA-2006:201 (pam_ldap)
1.3.6.1.4.1.25623.1.0.57632HighMandrake Security Advisory MDKSA-2006:200 (rpm)
1.3.6.1.4.1.25623.1.0.57631HighMandrake Security Advisory MDKSA-2006:198 (imlib2)
1.3.6.1.4.1.25623.1.0.57630MediumMandrake Security Advisory MDKSA-2006:199 (libx11)
1.3.6.1.4.1.25623.1.0.57629HighMandrake Security Advisory MDKSA-2006:197 (kernel)
1.3.6.1.4.1.25623.1.0.57628MediumMandrake Security Advisory MDKSA-2006:195 (wireshark)
1.3.6.1.4.1.25623.1.0.57627HighMandrake Security Advisory MDKSA-2006:196 (php)
1.3.6.1.4.1.25623.1.0.57626MediumMandrake Security Advisory MDKSA-2006:194 (postgresql)
1.3.6.1.4.1.25623.1.0.57625HighMandrake Security Advisory MDKSA-2006:193 (ImageMagick)
1.3.6.1.4.1.25623.1.0.57624MediumMandrake Security Advisory MDKSA-2006:191 (screen)
1.3.6.1.4.1.25623.1.0.57623MediumMandrake Security Advisory MDKSA-2006:192 (ruby)
1.3.6.1.4.1.25623.1.0.57622LowMandrake Security Advisory MDKSA-2006:190 (mutt)
1.3.6.1.4.1.25623.1.0.57621HighMandrake Security Advisory MDKSA-2006:188 (mono)
1.3.6.1.4.1.25623.1.0.57620HighMandrake Security Advisory MDKSA-2006:189 (xsupplicant)
1.3.6.1.4.1.25623.1.0.57619HighMandrake Security Advisory MDKSA-2006:187 (qt)
1.3.6.1.4.1.25623.1.0.57618HighMandrake Security Advisory MDKSA-2006:186 (kdelibs)
1.3.6.1.4.1.25623.1.0.57617HighMandrake Security Advisory MDKSA-2006:185 (php)
1.3.6.1.4.1.25623.1.0.57616HighMandrake Security Advisory MDKSA-2006:184 (clamav)
1.3.6.1.4.1.25623.1.0.57615HighMandrake Security Advisory MDKSA-2006:181 (python)
1.3.6.1.4.1.25623.1.0.57614HighMandrake Security Advisory MDKSA-2006:180 (php)
1.3.6.1.4.1.25623.1.0.57613HighMandrake Security Advisory MDKSA-2006:179 (openssh)
1.3.6.1.4.1.25623.1.0.57612HighMandrake Security Advisory MDKSA-2006:178 (ntp)
1.3.6.1.4.1.25623.1.0.57611HighMandrake Security Advisory MDKSA-2006:172-1 (openssl)
1.3.6.1.4.1.25623.1.0.57610HighMandrake Security Advisory MDKSA-2006:176 (xine-lib)
1.3.6.1.4.1.25623.1.0.57609HighMandrake Security Advisory MDKSA-2006:174 (gstreamer-ffmpeg)
1.3.6.1.4.1.25623.1.0.57608HighMandrake Security Advisory MDKSA-2006:172 (openssl)
1.3.6.1.4.1.25623.1.0.57607HighMandrake Security Advisory MDKSA-2006:157-1 (musicbrainz)
1.3.6.1.4.1.25623.1.0.57606HighMandrake Security Advisory MDKSA-2006:170-1 (webmin)
1.3.6.1.4.1.25623.1.0.57575MediumMandrake Security Advisory MDKSA-2006:208-1 (openldap)
1.3.6.1.4.1.25623.1.0.57574HighMandrake Security Advisory MDKSA-2006:211 (pxelinux)
1.3.6.1.4.1.25623.1.0.57524MediumMandrake Security Advisory MDKSA-2006:183 (libksba)
1.3.6.1.4.1.25623.1.0.57505HighMandrake Security Advisory MDKSA-2006:182 (kernel)
1.3.6.1.4.1.25623.1.0.57454HighMandrake Security Advisory MDKSA-2006:177 (MySQL)
1.3.6.1.4.1.25623.1.0.57453HighMandrake Security Advisory MDKSA-2006:175 (mplayer)
1.3.6.1.4.1.25623.1.0.57452HighMandrake Security Advisory MDKSA-2006:173 (ffmpeg)
1.3.6.1.4.1.25623.1.0.57451MediumMandrake Security Advisory MDKSA-2006:171 (openldap)
1.3.6.1.4.1.25623.1.0.57444HighMandrake Security Advisory MDKSA-2006:170 (webmin)
1.3.6.1.4.1.25623.1.0.57443HighMandrake Security Advisory MDKSA-2006:169 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.57442HighMandrake Security Advisory MDKSA-2006:168 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.57441HighMandrake Security Advisory MDKSA-2006:167 (gzip)
1.3.6.1.4.1.25623.1.0.57440MediumMandrake Security Advisory MDKSA-2006:166 (gnutls)
1.3.6.1.4.1.25623.1.0.57372HighMandrake Security Advisory MDKSA-2006:165 (mailman)
1.3.6.1.4.1.25623.1.0.57371HighMandrake Security Advisory MDKSA-2006:164 (xorg-x11)
1.3.6.1.4.1.25623.1.0.57353MediumMandrake Security Advisory MDKSA-2006:163 (bind)
1.3.6.1.4.1.25623.1.0.57352HighMandrake Security Advisory MDKSA-2006:162 (php)
1.3.6.1.4.1.25623.1.0.57322MediumMandrake Security Advisory MDKSA-2006:161 (openssl)
1.3.6.1.4.1.25623.1.0.57321HighMandrake Security Advisory MDKSA-2006:160 (xorg-x11)
1.3.6.1.4.1.25623.1.0.57320HighMandrake Security Advisory MDKSA-2006:159 (sudo)
1.3.6.1.4.1.25623.1.0.57319HighMandrake Security Advisory MDKSA-2006:158 (MySQL)
1.3.6.1.4.1.25623.1.0.57318MediumMandrake Security Advisory MDKSA-2006:156 (sendmail)
1.3.6.1.4.1.25623.1.0.57317HighMandrake Security Advisory MDKSA-2006:157 (musicbrainz)
1.3.6.1.4.1.25623.1.0.57316MediumMandrake Security Advisory MDKSA-2006:154 (lesstif)
1.3.6.1.4.1.25623.1.0.57315HighMandrake Security Advisory MDKSA-2006:153 (binutils)
1.3.6.1.4.1.25623.1.0.57314HighMandrake Security Advisory MDKSA-2006:155 (ImageMagick)
1.3.6.1.4.1.25623.1.0.57290MediumMandrake Security Advisory MDKSA-2006:152 (wireshark)
1.3.6.1.4.1.25623.1.0.57289HighMandrake Security Advisory MDKSA-2006:151 (kernel)
1.3.6.1.4.1.25623.1.0.57288HighMandrake Security Advisory MDKSA-2006:150 (kernel)
1.3.6.1.4.1.25623.1.0.57287HighMandrake Security Advisory MDKSA-2006:148 (xorg-x11)
1.3.6.1.4.1.25623.1.0.57286MediumMandrake Security Advisory MDKSA-2006:149 (MySQL)
1.3.6.1.4.1.25623.1.0.57285HighMandrake Security Advisory MDKSA-2006:147 (squirrelmail)
1.3.6.1.4.1.25623.1.0.57284HighMandrake Security Advisory MDKSA-2006:146 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.57283HighMandrake Security Advisory MDKSA-2006:145 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.57282MediumMandrake Security Advisory MDKSA-2006:144 (php)
1.3.6.1.4.1.25623.1.0.57281HighMandrake Security Advisory MDKSA-2006:143-1 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.57280HighMandrake Security Advisory MDKSA-2006:143 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.57279MediumMandrake Security Advisory MDKSA-2006:141 (gnupg)
1.3.6.1.4.1.25623.1.0.57278MediumMandrake Security Advisory MDKSA-2006:142 (heartbeat)
1.3.6.1.4.1.25623.1.0.57252HighMandrake Security Advisory MDKSA-2006:140 (ncompress)
1.3.6.1.4.1.25623.1.0.57251HighMandrake Security Advisory MDKSA-2006:139 (krb5)
1.3.6.1.4.1.25623.1.0.57250HighMandrake Security Advisory MDKSA-2006:138 (clamav)
1.3.6.1.4.1.25623.1.0.57196HighMandrake Security Advisory MDKSA-2006:137 (libtiff)
1.3.6.1.4.1.25623.1.0.57195HighMandrake Security Advisory MDKSA-2006:136 (kdegraphics)
1.3.6.1.4.1.25623.1.0.57194HighMandrake Security Advisory MDKSA-2006:135 (freeciv)
1.3.6.1.4.1.25623.1.0.57142HighMandrake Security Advisory MDKSA-2006:134 (ruby)
1.3.6.1.4.1.25623.1.0.57141HighMandrake Security Advisory MDKSA-2006:133 (apache)
1.3.6.1.4.1.25623.1.0.57140HighMandrake Security Advisory MDKSA-2006:132 (libwmf)
1.3.6.1.4.1.25623.1.0.57139MediumMandrake Security Advisory MDKSA-2006:131 (perl-Net-Server)
1.3.6.1.4.1.25623.1.0.57138MediumMandrake Security Advisory MDKSA-2006:130 (kdelibs)
1.3.6.1.4.1.25623.1.0.57137HighMandrake Security Advisory MDKSA-2006:129 (freetype2)
1.3.6.1.4.1.25623.1.0.57136HighMandrake Security Advisory MDKSA-2006:128 (wireshark)
1.3.6.1.4.1.25623.1.0.57135HighMandrake Security Advisory MDKSA-2006:126 (libtunepimp)
1.3.6.1.4.1.25623.1.0.57134HighMandrake Security Advisory MDKSA-2006:127 (gimp)
1.3.6.1.4.1.25623.1.0.57133HighMandrake Security Advisory MDKSA-2006:125 (webmin)
1.3.6.1.4.1.25623.1.0.57132HighMandrake Security Advisory MDKSA-2006:124 (kernel)
1.3.6.1.4.1.25623.1.0.57102HighMandrake Security Advisory MDKSA-2006:123 (kernel)
1.3.6.1.4.1.25623.1.0.57101HighMandrake Security Advisory MDKSA-2006:122 (php)
1.3.6.1.4.1.25623.1.0.57100HighMandrake Security Advisory MDKSA-2006:117-1 (libmms)
1.3.6.1.4.1.25623.1.0.57099HighMandrake Security Advisory MDKSA-2006:121 (xine-lib)
1.3.6.1.4.1.25623.1.0.57098MediumMandrake Security Advisory MDKSA-2006:120 (samba)
1.3.6.1.4.1.25623.1.0.57077HighMandrake Security Advisory MDKSA-2006:118 (OpenOffice.org)
1.3.6.1.4.1.25623.1.0.57076HighMandrake Security Advisory MDKSA-2006:117 (libmms)
1.3.6.1.4.1.25623.1.0.57062HighMandrake Security Advisory MDKSA-2006:116 (kernel)
1.3.6.1.4.1.25623.1.0.57061HighMandrake Security Advisory MDKSA-2006:115 (mutt)
1.3.6.1.4.1.25623.1.0.57024HighMandrake Security Advisory MDKSA-2006:113 (tetex)
1.3.6.1.4.1.25623.1.0.57023HighMandrake Security Advisory MDKSA-2006:112 (gd)
1.3.6.1.4.1.25623.1.0.57022HighMandrake Security Advisory MDKSA-2006:114 (libwmf)
1.3.6.1.4.1.25623.1.0.57021MediumMandrake Security Advisory MDKSA-2006:111 (MySQL)
1.3.6.1.4.1.25623.1.0.56999HighMandrake Security Advisory MDKSA-2006:109 (wv2)
1.3.6.1.4.1.25623.1.0.56998MediumMandrake Security Advisory MDKSA-2006:110 (gnupg)
1.3.6.1.4.1.25623.1.0.56997HighMandrake Security Advisory MDKSA-2006:108 (xine-lib)
1.3.6.1.4.1.25623.1.0.56996HighMandrake Security Advisory MDKSA-2006:107 (arts)
1.3.6.1.4.1.25623.1.0.56972MediumMandrake Security Advisory MDKSA-2006:106 (mdkkdm)
1.3.6.1.4.1.25623.1.0.56971MediumMandrake Security Advisory MDKSA-2006:105 (kdebase)
1.3.6.1.4.1.25623.1.0.56953MediumMandrake Security Advisory MDKSA-2006:104 (sendmail)
1.3.6.1.4.1.25623.1.0.56952HighMandrake Security Advisory MDKSA-2006:103 (spamassassin)
1.3.6.1.4.1.25623.1.0.56951HighMandrake Security Advisory MDKSA-2006:102 (libtiff)
1.3.6.1.4.1.25623.1.0.56950HighMandrake Security Advisory MDKSA-2006:101 (squirrelmail)
1.3.6.1.4.1.25623.1.0.56949MediumMandrake Security Advisory MDKSA-2006:100 (gdm)
1.3.6.1.4.1.25623.1.0.56948HighMandrake Security Advisory MDKSA-2006:099-1 (freetype2)
1.3.6.1.4.1.25623.1.0.56947HighMandrake Security Advisory MDKSA-2006:099 (freetype2)
1.3.6.1.4.1.25623.1.0.56914HighMandrake Security Advisory MDKSA-2006:098 (postgresql)
1.3.6.1.4.1.25623.1.0.56913HighMandrake Security Advisory MDKSA-2006:097 (MySQL)
1.3.6.1.4.1.25623.1.0.56912MediumMandrake Security Advisory MDKSA-2006:096 (openldap)
1.3.6.1.4.1.25623.1.0.56886HighMandrake Security Advisory MDKSA-2006:095 (libtiff)
1.3.6.1.4.1.25623.1.0.56848OtherMandrake Security Advisory MDKSA-2006:094 (evolution)
1.3.6.1.4.1.25623.1.0.56831HighMandrake Security Advisory MDKSA-2006:093 (dia)
1.3.6.1.4.1.25623.1.0.56830HighMandrake Security Advisory MDKSA-2006:092 (mpg123)
1.3.6.1.4.1.25623.1.0.56802HighMandrake Security Advisory MDKSA-2006:091 (php)
1.3.6.1.4.1.25623.1.0.56801MediumMandrake Security Advisory MDKSA-2006:090 (shadow-utils)
1.3.6.1.4.1.25623.1.0.56800MediumMandrake Security Advisory MDKSA-2006:089 (kphone)
1.3.6.1.4.1.25623.1.0.56799MediumMandrake Security Advisory MDKSA-2006:088 (hostapd)
1.3.6.1.4.1.25623.1.0.56798HighMandrake Security Advisory MDKSA-2006:087 (kernel)
1.3.6.1.4.1.25623.1.0.56768HighMandrake Security Advisory MDKSA-2006:086 (kernel)
1.3.6.1.4.1.25623.1.0.56743HighMandrake Security Advisory MDKSA-2006:085 (xine-ui)
1.3.6.1.4.1.25623.1.0.56742MediumMandrake Security Advisory MDKSA-2006:084 (MySQL)
1.3.6.1.4.1.25623.1.0.56741MediumMandrake Security Advisory MDKSA-2006:083 (gdm)
1.3.6.1.4.1.25623.1.0.56740HighMandrake Security Advisory MDKSA-2006:082 (libtiff)
1.3.6.1.4.1.25623.1.0.56739MediumMandrake Security Advisory MDKSA-2006:081 (xorg-x11)
1.3.6.1.4.1.25623.1.0.56738HighMandrake Security Advisory MDKSA-2006:080 (clamav)
1.3.6.1.4.1.25623.1.0.56737HighMandrake Security Advisory MDKSA-2006:076 (mozilla)
1.3.6.1.4.1.25623.1.0.56736MediumMandrake Security Advisory MDKSA-2006:074 (php)
1.3.6.1.4.1.25623.1.0.56638MediumMandrake Security Advisory MDKSA-2006:079 (ruby)
1.3.6.1.4.1.25623.1.0.56637HighMandrake Security Advisory MDKSA-2006:078 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.56636HighMandrake Security Advisory MDKSA-2006:077 (ethereal)
1.3.6.1.4.1.25623.1.0.56635HighMandrake Security Advisory MDKSA-2006:075 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.56634MediumMandrake Security Advisory MDKSA-2006:073 (cyrus-sasl)
1.3.6.1.4.1.25623.1.0.56619HighMandrake Security Advisory MDKSA-2006:072 (kernel)
1.3.6.1.4.1.25623.1.0.56618HighMandrake Security Advisory MDKSA-2006:069 (openvpn)
1.3.6.1.4.1.25623.1.0.56617HighMandrake Security Advisory MDKSA-2006:067 (clamav)
1.3.6.1.4.1.25623.1.0.56616HighMandrake Security Advisory MDKSA-2006:068 (mplayer)
1.3.6.1.4.1.25623.1.0.56615HighMandrake Security Advisory MDKSA-2006:066 (freeradius)
1.3.6.1.4.1.25623.1.0.56614MediumMandrake Security Advisory MDKSA-2006:064 (MySQL)
1.3.6.1.4.1.25623.1.0.56613MediumMandrake Security Advisory MDKSA-2006:061 (mailman)
1.3.6.1.4.1.25623.1.0.56612HighMandrake Security Advisory MDKSA-2006:060 (freeradius)
1.3.6.1.4.1.25623.1.0.56611HighMandrake Security Advisory MDKSA-2006:059 (kernel)
1.3.6.1.4.1.25623.1.0.56610HighMandrake Security Advisory MDKSA-2006:058 (sendmail)
1.3.6.1.4.1.25623.1.0.56609HighMandrake Security Advisory MDKSA-2006:056 (xorg-x11)
1.3.6.1.4.1.25623.1.0.56608MediumMandrake Security Advisory MDKSA-2006:055 (gnupg)
1.3.6.1.4.1.25623.1.0.56607HighMandrake Security Advisory MDKSA-2006:035-1 (php)
1.3.6.1.4.1.25623.1.0.56606HighMandrake Security Advisory MDKSA-2006:054 (kdegraphics)
1.3.6.1.4.1.25623.1.0.56605MediumMandrake Security Advisory MDKSA-2006:053 (freeciv)
1.3.6.1.4.1.25623.1.0.56604HighMandrake Security Advisory MDKSA-2006:052 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.56603MediumMandrake Security Advisory MDKSA-2006:051 (gettext)
1.3.6.1.4.1.25623.1.0.56602MediumMandrake Security Advisory MDKSA-2006:049 (squirrelmail)
1.3.6.1.4.1.25623.1.0.56601HighMandrake Security Advisory MDKSA-2006:047 (metamail)
1.3.6.1.4.1.25623.1.0.56600MediumMandrake Security Advisory MDKSA-2006:045 (MySQL)
1.3.6.1.4.1.25623.1.0.56599HighMandrake Security Advisory MDKSA-2006:046 (tar)
1.3.6.1.4.1.25623.1.0.56598HighMandrake Security Advisory MDKSA-2006:044 (kernel)
1.3.6.1.4.1.25623.1.0.56597MediumMandrake Security Advisory MDKSA-2006:040 (kernel)
1.3.6.1.4.1.25623.1.0.56596HighMandrake Security Advisory MDKSA-2006:039 (gnutls)
1.3.6.1.4.1.25623.1.0.56595HighMandrake Security Advisory MDKSA-2006:035 (php)
1.3.6.1.4.1.25623.1.0.56594MediumMandrake Security Advisory MDKSA-2006:034 (openssh)
1.3.6.1.4.1.25623.1.0.56593HighMandrake Security Advisory MDKSA-2006:030 (poppler)
1.3.6.1.4.1.25623.1.0.56592MediumMandrake Security Advisory MDKSA-2006:028 (php)
1.3.6.1.4.1.25623.1.0.56591MediumMandrake Security Advisory MDKSA-2006:026 (bzip2)
1.3.6.1.4.1.25623.1.0.56590HighMandrake Security Advisory MDKSA-2006:025 (net-snmp)
1.3.6.1.4.1.25623.1.0.56589MediumMandrake Security Advisory MDKSA-2006:023 (perl-Net_SSLeay)
1.3.6.1.4.1.25623.1.0.56588HighMandrake Security Advisory MDKSA-2006:022 (perl-Convert-UUlib)
1.3.6.1.4.1.25623.1.0.56569HighMandrake Security Advisory MDKSA-2006:070 (sash)
1.3.6.1.4.1.25623.1.0.56568HighMandrake Security Advisory MDKSA-2006:071 (xscreensaver)
1.3.6.1.4.1.25623.1.0.56496HighMandrake Security Advisory MDKSA-2006:065 (kaffeine)
1.3.6.1.4.1.25623.1.0.56495HighMandrake Security Advisory MDKSA-2006:062 (dia)
1.3.6.1.4.1.25623.1.0.56494MediumMandrake Security Advisory MDKSA-2006:057 (cairo)
1.3.6.1.4.1.25623.1.0.56493MediumMandrake Security Advisory MDKSA-2006:043 (gnupg)
1.3.6.1.4.1.25623.1.0.56492HighMandrake Security Advisory MDKSA-2006:042 (libtiff)
1.3.6.1.4.1.25623.1.0.56491MediumMandrake Security Advisory MDKSA-2006:041 (bluez-hcidump)
1.3.6.1.4.1.25623.1.0.56490MediumMandrake Security Advisory MDKSA-2006:038 (groff)
1.3.6.1.4.1.25623.1.0.56489HighMandrake Security Advisory MDKSA-2006:036 (mozilla)
1.3.6.1.4.1.25623.1.0.56488HighMandrake Security Advisory MDKSA-2006:037 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.56487MediumMandrake Security Advisory MDKSA-2006:033 (OpenOffice.org)
1.3.6.1.4.1.25623.1.0.56486MediumMandrake Security Advisory MDKSA-2006:029 (libast)
1.3.6.1.4.1.25623.1.0.56485HighMandrake Security Advisory MDKSA-2006:032 (xpdf)
1.3.6.1.4.1.25623.1.0.56484HighMandrake Security Advisory MDKSA-2006:031 (kdegraphics)
1.3.6.1.4.1.25623.1.0.56483MediumMandrake Security Advisory MDKSA-2006:027 (gzip)
1.3.6.1.4.1.25623.1.0.56482HighMandrake Security Advisory MDKSA-2006:024 (ImageMagick)
1.3.6.1.4.1.25623.1.0.56183HighMandrake Security Advisory MDKSA-2006:019 (kdelibs)
1.3.6.1.4.1.25623.1.0.56182HighMandrake Security Advisory MDKSA-2006:018 (kernel)
1.3.6.1.4.1.25623.1.0.56181HighMandrake Security Advisory MDKSA-2006:017 (mod_auth_ldap)
1.3.6.1.4.1.25623.1.0.56137HighMandrake Security Advisory MDKSA-2006:016 (clamav)
1.3.6.1.4.1.25623.1.0.56136HighMandrake Security Advisory MDKSA-2006:015 (hylafax)
1.3.6.1.4.1.25623.1.0.56135HighMandrake Security Advisory MDKSA-2006:014 (wine)
1.3.6.1.4.1.25623.1.0.56134HighMandrake Security Advisory MDKSA-2006:013 (kolab-resource-handlers)
1.3.6.1.4.1.25623.1.0.56133HighMandrake Security Advisory MDKSA-2006:011 (tetex)
1.3.6.1.4.1.25623.1.0.56132HighMandrake Security Advisory MDKSA-2006:012 (kdegraphics)
1.3.6.1.4.1.25623.1.0.56131HighMandrake Security Advisory MDKSA-2006:010 (cups)
1.3.6.1.4.1.25623.1.0.56089HighMandrake Security Advisory MDKSA-2006:009 (apache2-mod_auth_pgsql)
1.3.6.1.4.1.25623.1.0.56088HighMandrake Security Advisory MDKSA-2006:005 (xpdf)
1.3.6.1.4.1.25623.1.0.56087HighMandrake Security Advisory MDKSA-2006:003 (poppler)
1.3.6.1.4.1.25623.1.0.56086HighMandrake Security Advisory MDKSA-2006:007 (apache2)
1.3.6.1.4.1.25623.1.0.56085HighMandrake Security Advisory MDKSA-2006:004 (pdftohtml)
1.3.6.1.4.1.25623.1.0.56084HighMandrake Security Advisory MDKSA-2006:006 (gpdf)
1.3.6.1.4.1.25623.1.0.56064HighMandrake Security Advisory MDKSA-2005:239 (printer-filters-utils)
1.3.6.1.4.1.25623.1.0.56044MediumMandrake Security Advisory MDKSA-2005:238 (php)
1.3.6.1.4.1.25623.1.0.56043MediumMandrake Security Advisory MDKSA-2005:237 (cpio)
1.3.6.1.4.1.25623.1.0.56042HighMandrake Security Advisory MDKSA-2005:236 (fetchmail)
1.3.6.1.4.1.25623.1.0.56041MediumMandrake Security Advisory MDKSA-2005:235 (kernel)
1.3.6.1.4.1.25623.1.0.56040MediumMandrake Security Advisory MDKSA-2005:234 (sudo)
1.3.6.1.4.1.25623.1.0.56039MediumMandrake Security Advisory MDKSA-2005:233 (apache2)
1.3.6.1.4.1.25623.1.0.55986HighMandrake Security Advisory MDKSA-2005:232 (gstreamer-ffmpeg)
1.3.6.1.4.1.25623.1.0.55985HighMandrake Security Advisory MDKSA-2005:231 (ffmpeg)
1.3.6.1.4.1.25623.1.0.55984HighMandrake Security Advisory MDKSA-2005:230 (mplayer)
1.3.6.1.4.1.25623.1.0.55983HighMandrake Security Advisory MDKSA-2005:229 (xmovie)
1.3.6.1.4.1.25623.1.0.55982HighMandrake Security Advisory MDKSA-2005:228 (xine-lib)
1.3.6.1.4.1.25623.1.0.55981HighMandrake Security Advisory MDKSA-2005:227 (ethereal)
1.3.6.1.4.1.25623.1.0.55980MediumMandrake Security Advisory MDKSA-2005:226 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.55955HighMandrake Security Advisory MDKSA-2005:206-1 (openvpn)
1.3.6.1.4.1.25623.1.0.55954MediumMandrake Security Advisory MDKSA-2005:225 (perl)
1.3.6.1.4.1.25623.1.0.55953MediumMandrake Security Advisory MDKSA-2005:224 (curl)
1.3.6.1.4.1.25623.1.0.55932MediumMandrake Security Advisory MDKSA-2005:222 (mailman)
1.3.6.1.4.1.25623.1.0.55931MediumMandrake Security Advisory MDKSA-2005:221 (spamassassin)
1.3.6.1.4.1.25623.1.0.55930HighMandrake Security Advisory MDKSA-2005:223 (webmin)
1.3.6.1.4.1.25623.1.0.55929MediumMandrake Security Advisory MDKSA-2005:220 (kernel)
1.3.6.1.4.1.25623.1.0.55928MediumMandrake Security Advisory MDKSA-2005:217 (netpbm)
1.3.6.1.4.1.25623.1.0.55927HighMandrake Security Advisory MDKSA-2005:218 (kernel)
1.3.6.1.4.1.25623.1.0.55926HighMandrake Security Advisory MDKSA-2005:219 (kernel)
1.3.6.1.4.1.25623.1.0.55906MediumMandrake Security Advisory MDKSA-2005:216 (fuse)
1.3.6.1.4.1.25623.1.0.55905MediumMandrake Security Advisory MDKSA-2005:215 (binutils)
1.3.6.1.4.1.25623.1.0.55883HighMandrake Security Advisory MDKSA-2005:214 (gdk-pixbuf)
1.3.6.1.4.1.25623.1.0.55882HighMandrake Security Advisory MDKSA-2005:213 (php)
1.3.6.1.4.1.25623.1.0.55881HighMandrake Security Advisory MDKSA-2005:212 (egroupware)
1.3.6.1.4.1.25623.1.0.55863HighMandrake Security Advisory MDKSA-2005:211 (lynx)
1.3.6.1.4.1.25623.1.0.55832MediumMandrake Security Advisory MDKSA-2005:210 (w3c-libwww)
1.3.6.1.4.1.25623.1.0.55831MediumMandrake Security Advisory MDKSA-2005:209 (fetchmail)
1.3.6.1.4.1.25623.1.0.55830HighMandrake Security Advisory MDKSA-2005:208 (emacs)
1.3.6.1.4.1.25623.1.0.55829HighMandrake Security Advisory MDKSA-2005:207 (libungif)
1.3.6.1.4.1.25623.1.0.55828HighMandrake Security Advisory MDKSA-2005:206 (openvpn)
1.3.6.1.4.1.25623.1.0.55827HighMandrake Security Advisory MDKSA-2005:205 (clamav)
1.3.6.1.4.1.25623.1.0.55788MediumMandrake Security Advisory MDKSA-2005:204 (wget)
1.3.6.1.4.1.25623.1.0.55787MediumMandrake Security Advisory MDKSA-2005:202 (squirrelmail)
1.3.6.1.4.1.25623.1.0.55786HighMandrake Security Advisory MDKSA-2005:203 (gda2.0)
1.3.6.1.4.1.25623.1.0.55769HighMandrake Security Advisory MDKSA-2005:200 (apache-mod_auth_shadow)
1.3.6.1.4.1.25623.1.0.55768MediumMandrake Security Advisory MDKSA-2005:201 (sudo)
1.3.6.1.4.1.25623.1.0.55767HighMandrake Security Advisory MDKSA-2005:199 (netpbm)
1.3.6.1.4.1.25623.1.0.55766HighMandrake Security Advisory MDKSA-2005:196 (perl-Compress-Zlib)
1.3.6.1.4.1.25623.1.0.55765HighMandrake Security Advisory MDKSA-2005:194 (php-imap)
1.3.6.1.4.1.25623.1.0.55764HighMandrake Security Advisory MDKSA-2005:186-1 (lynx)
1.3.6.1.4.1.25623.1.0.55763HighMandrake Security Advisory MDKSA-2005:197 (unzip)
1.3.6.1.4.1.25623.1.0.55762MediumMandrake Security Advisory MDKSA-2005:195 (squid)
1.3.6.1.4.1.25623.1.0.55761MediumMandrake Security Advisory MDKSA-2005:198 (uim)
1.3.6.1.4.1.25623.1.0.55760HighMandrake Security Advisory MDKSA-2005:193-1 (ethereal)
1.3.6.1.4.1.25623.1.0.55759HighMandrake Security Advisory MDKSA-2005:193 (ethereal)
1.3.6.1.4.1.25623.1.0.55726HighMandrake Security Advisory MDKSA-2005:192 (xli)
1.3.6.1.4.1.25623.1.0.55725HighMandrake Security Advisory MDKSA-2005:191 (ruby)
1.3.6.1.4.1.25623.1.0.55724HighMandrake Security Advisory MDKSA-2005:190 (nss_ldap)
1.3.6.1.4.1.25623.1.0.55723HighMandrake Security Advisory MDKSA-2005:189 (imap)
1.3.6.1.4.1.25623.1.0.55722HighMandrake Security Advisory MDKSA-2005:188 (graphviz)
1.3.6.1.4.1.25623.1.0.55721HighMandrake Security Advisory MDKSA-2005:187 (dia)
1.3.6.1.4.1.25623.1.0.55684HighMandrake Security Advisory MDKSA-2005:186 (lynx)
1.3.6.1.4.1.25623.1.0.55645HighMandrake Security Advisory MDKSA-2005:185 (koffice)
1.3.6.1.4.1.25623.1.0.55644MediumMandrake Security Advisory MDKSA-2005:184 (cfengine)
1.3.6.1.4.1.25623.1.0.55643HighMandrake Security Advisory MDKSA-2005:182 (curl)
1.3.6.1.4.1.25623.1.0.55642MediumMandrake Security Advisory MDKSA-2005:181 (squid)
1.3.6.1.4.1.25623.1.0.55626HighMandrake Security Advisory MDKSA-2005:183 (wget)
1.3.6.1.4.1.25623.1.0.55612HighMandrake Security Advisory MDKSA-2005:168 (masqmail)
1.3.6.1.4.1.25623.1.0.55611MediumMandrake Security Advisory MDKSA-2005:145 (openvpn)
1.3.6.1.4.1.25623.1.0.55610MediumMandrake Security Advisory MDKSA-2005:171 (kernel)
1.3.6.1.4.1.25623.1.0.55609HighMandrake Security Advisory MDKSA-2005:176 (webmin)
1.3.6.1.4.1.25623.1.0.55608MediumMandrake Security Advisory MDKSA-2005:178 (squirrelmail)
1.3.6.1.4.1.25623.1.0.55605MediumMandrake Security Advisory MDKSA-2005:179 (openssl)
1.3.6.1.4.1.25623.1.0.55604HighMandrake Security Advisory MDKSA-2005:180 (xine-lib)
1.3.6.1.4.1.25623.1.0.55552MediumMandrake Security Advisory MDKSA-2005:177 (hylafax)
1.3.6.1.4.1.25623.1.0.55551LowMandrake Security Advisory MDKSA-2005:175 (texinfo)
1.3.6.1.4.1.25623.1.0.55550HighMandrake Security Advisory MDKSA-2005:174 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.55549MediumMandrake Security Advisory MDKSA-2005:173 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.55548MediumMandrake Security Advisory MDKSA-2005:172 (openssh)
1.3.6.1.4.1.25623.1.0.55459HighMandrake Security Advisory MDKSA-2005:169 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.55458HighMandrake Security Advisory MDKSA-2005:170 (mozilla)
1.3.6.1.4.1.25623.1.0.55389HighMandrake Security Advisory MDKSA-2005:167 (util-linux)
1.3.6.1.4.1.25623.1.0.55388HighMandrake Security Advisory MDKSA-2005:166 (clamav)
1.3.6.1.4.1.25623.1.0.55387MediumMandrake Security Advisory MDKSA-2005:138-1 (cups)
1.3.6.1.4.1.25623.1.0.55386HighMandrake Security Advisory MDKSA-2005:165 (cups)
1.3.6.1.4.1.25623.1.0.55341HighMandrake Security Advisory MDKSA-2005:164 (XFree86)
1.3.6.1.4.1.25623.1.0.55304MediumMandrake Security Advisory MDKSA-2005:163 (MySQL)
1.3.6.1.4.1.25623.1.0.55303MediumMandrake Security Advisory MDKSA-2005:162 (squid)
1.3.6.1.4.1.25623.1.0.55255HighMandrake Security Advisory MDKSA-2005:161 (apache2)
1.3.6.1.4.1.25623.1.0.55238MediumMandrake Security Advisory MDKSA-2005:156 (ntp)
1.3.6.1.4.1.25623.1.0.55237HighMandrake Security Advisory MDKSA-2005:157 (smb4k)
1.3.6.1.4.1.25623.1.0.55236HighMandrake Security Advisory MDKSA-2005:158 (mplayer)
1.3.6.1.4.1.25623.1.0.55230MediumMandrake Security Advisory MDKSA-2005:159 (kdeedu)
1.3.6.1.4.1.25623.1.0.55229HighMandrake Security Advisory MDKSA-2005:160 (kdebase)
1.3.6.1.4.1.25623.1.0.55174HighMandrake Security Advisory MDKSA-2005:153 (gnumeric)
1.3.6.1.4.1.25623.1.0.55173HighMandrake Security Advisory MDKSA-2005:154 (python)
1.3.6.1.4.1.25623.1.0.55171MediumMandrake Security Advisory MDKSA-2005:149 (lm_sensors)
1.3.6.1.4.1.25623.1.0.55142HighMandrake Security Advisory MDKSA-2005:151 (pcre)
1.3.6.1.4.1.25623.1.0.55141HighMandrake Security Advisory MDKSA-2005:150 (bluez-utils)
1.3.6.1.4.1.25623.1.0.55140HighMandrake Security Advisory MDKSA-2005:152 (php)
1.3.6.1.4.1.25623.1.0.55139MediumMandrake Security Advisory MDKSA-2005:147 (slocate)
1.3.6.1.4.1.25623.1.0.55138HighMandrake Security Advisory MDKSA-2005:148 (vim)
1.3.6.1.4.1.25623.1.0.55137MediumMandrake Security Advisory MDKSA-2005:146 (php-pear)
1.3.6.1.4.1.25623.1.0.55110MediumMandrake Security Advisory MDKSA-2005:144 (wxPythonGTK)
1.3.6.1.4.1.25623.1.0.55109HighMandrake Security Advisory MDKSA-2005:141 (evolution)
1.3.6.1.4.1.25623.1.0.55108MediumMandrake Security Advisory MDKSA-2005:142 (libtiff)
1.3.6.1.4.1.25623.1.0.55107MediumMandrake Security Advisory MDKSA-2005:143 (kdegraphics)
1.3.6.1.4.1.25623.1.0.55062HighMandrake Security Advisory MDKSA-2005:140 (proftpd)
1.3.6.1.4.1.25623.1.0.55061HighMandrake Security Advisory MDKSA-2005:139 (gaim)
1.3.6.1.4.1.25623.1.0.55042MediumMandrake Security Advisory MDKSA-2005:134 (xpdf)
1.3.6.1.4.1.25623.1.0.55041MediumMandrake Security Advisory MDKSA-2005:136 (gpdf)
1.3.6.1.4.1.25623.1.0.55040MediumMandrake Security Advisory MDKSA-2005:135 (kdegraphics)
1.3.6.1.4.1.25623.1.0.55039MediumMandrake Security Advisory MDKSA-2005:137 (ucd-snmp)
1.3.6.1.4.1.25623.1.0.55038MediumMandrake Security Advisory MDKSA-2005:138 (cups)
1.3.6.1.4.1.25623.1.0.55026HighMandrake Security Advisory MDKSA-2005:133 (netpbm)
1.3.6.1.4.1.25623.1.0.54489HighMandrake Security Advisory MDKSA-2005:131 (ethereal)
1.3.6.1.4.1.25623.1.0.54488MediumMandrake Security Advisory MDKSA-2005:130 (apache)
1.3.6.1.4.1.25623.1.0.54487MediumMandrake Security Advisory MDKSA-2005:129 (apache2)
1.3.6.1.4.1.25623.1.0.54480HighMandrake Security Advisory MDKSA-2005:128 (mozilla)
1.3.6.1.4.1.25623.1.0.54449HighMandrake Security Advisory MDKSA-2005:127 (mozilla-thunderbird)
1.3.6.1.4.1.25623.1.0.54448MediumMandrake Security Advisory MDKSA-2005:126 (fetchmail)
1.3.6.1.4.1.25623.1.0.54445HighMandrake Security Advisory MDKSA-2005:125 (clamav)
1.3.6.1.4.1.25623.1.0.54426HighMandrake Security Advisory MDKSA-2005:124 (zlib)
1.3.6.1.4.1.25623.1.0.54394MediumMandrake Security Advisory MDKSA-2005:122 (kdelibs)
1.3.6.1.4.1.25623.1.0.54393HighMandrake Security Advisory MDKSA-2005:123 (shorewall)
1.3.6.1.4.1.25623.1.0.54374MediumMandrake Security Advisory MDKSA-2005:121 (nss_ldap)
1.3.6.1.4.1.25623.1.0.54351HighMandrake Security Advisory MDKSA-2005:119 (krb5)
1.3.6.1.4.1.25623.1.0.54350HighMandrake Security Advisory MDKSA-2005:120 (mozilla-firefox)
1.3.6.1.4.1.25623.1.0.54343MediumMandrake Security Advisory MDKSA-2005:117 (dhcpcd)
1.3.6.1.4.1.25623.1.0.54342HighMandrake Security Advisory MDKSA-2005:118 (ruby)
1.3.6.1.4.1.25623.1.0.54333HighMandrake Security Advisory MDKSA-2005:113 (clamav)
1.3.6.1.4.1.25623.1.0.54332MediumMandrake Security Advisory MDKSA-2005:114 (leafnode)
1.3.6.1.4.1.25623.1.0.54331HighMandrake Security Advisory MDKSA-2005:115 (mplayer)
1.3.6.1.4.1.25623.1.0.54330MediumMandrake Security Advisory MDKSA-2005:116 (cpio)
1.3.6.1.4.1.25623.1.0.54179HighMandrake Security Advisory MDKSA-2005:112 (zlib)
1.3.6.1.4.1.25623.1.0.53980HighMandrake Security Advisory MDKSA-2005:111 (kernel-2.4)
1.3.6.1.4.1.25623.1.0.53979HighMandrake Security Advisory MDKSA-2005:110 (kernel)
1.3.6.1.4.1.25623.1.0.53978HighMandrake Security Advisory MDKSA-2005:109 (php-pear)
1.3.6.1.4.1.25623.1.0.53968MediumMandrake Security Advisory MDKSA-2005:107 (ImageMagick)
1.3.6.1.4.1.25623.1.0.53967MediumMandrake Security Advisory MDKSA-2005:106 (spamassassin)
1.3.6.1.4.1.25623.1.0.53101MediumMandrake Security Advisory MDKSA-2005:105 (dbus)
1.3.6.1.4.1.25623.1.0.53097HighMandrake Security Advisory MDKSA-2005:104 (squid)
1.3.6.1.4.1.25623.1.0.53087MediumMandrake Security Advisory MDKSA-2005:103 (sudo)
1.3.6.1.4.1.25623.1.0.53048MediumMandrake Security Advisory MDKSA-2005:102 (gedit)
1.3.6.1.4.1.25623.1.0.53047MediumMandrake Security Advisory MDKSA-2005:101 (tcpdump)
1.3.6.1.4.1.25623.1.0.53046MediumMandrake Security Advisory MDKSA-2005:099 (gaim)
1.3.6.1.4.1.25623.1.0.53045MediumMandrake Security Advisory MDKSA-2005:100 (rsh)
1.3.6.1.4.1.25623.1.0.53020MediumMandrake Security Advisory MDKSA-2005:098 (wget)
1.3.6.1.4.1.25623.1.0.53012HighMandrake Security Advisory MDKSA-2005:096 (openssl)
1.3.6.1.4.1.25623.1.0.52980HighMandrake Security Advisory MDKSA-2005:095 (gdb)
1.3.6.1.4.1.25623.1.0.52732MediumMandrake Security Advisory MDKSA-2005:092 (gzip)
1.3.6.1.4.1.25623.1.0.52731MediumMandrake Security Advisory MDKSA-2005:091 (bzip2)
1.3.6.1.4.1.25623.1.0.52730MediumMandrake Security Advisory MDKSA-2005:090 (nasm)
1.3.6.1.4.1.25623.1.0.52729HighMandrake Security Advisory MDKSA-2005:089 (cdrdao)
1.3.6.1.4.1.25623.1.0.52709HighMandrake Security Advisory MDKSA-2005:088-1 (mozilla)
1.3.6.1.4.1.25623.1.0.52704HighMandrake Security Advisory MDKSA-2005:088 (mozilla)
1.3.6.1.4.1.25623.1.0.52687MediumMandrake Security Advisory MDKSA-2005:084 (gnutls)
1.3.6.1.4.1.25623.1.0.52686HighMandrake Security Advisory MDKSA-2005:085 (kdelibs)
1.3.6.1.4.1.25623.1.0.52685HighMandrake Security Advisory MDKSA-2005:086 (gaim)
1.3.6.1.4.1.25623.1.0.52682MediumMandrake Security Advisory MDKSA-2005:087 (tcpdump)
1.3.6.1.4.1.25623.1.0.52680HighMandrake Security Advisory MDKSA-2005:083 (ethereal)
1.3.6.1.4.1.25623.1.0.52551HighMandrake Security Advisory MDKSA-2005:081 (XFree86)
1.3.6.1.4.1.25623.1.0.52550HighMandrake Security Advisory MDKSA-2005:082 (OpenOffice.org)
1.3.6.1.4.1.25623.1.0.52126HighMandrake Security Advisory MDKSA-2005:078 (squid)
1.3.6.1.4.1.25623.1.0.52125LowMandrake Security Advisory MDKSA-2005:079 (perl)
1.3.6.1.4.1.25623.1.0.52124HighMandrake Security Advisory MDKSA-2005:080 (xpm)
1.3.6.1.4.1.25623.1.0.52105MediumMandrake Security Advisory MDKSA-2005:077 (cdrecord)
1.3.6.1.4.1.25623.1.0.52104HighMandrake Security Advisory MDKSA-2005:075 (libcdaudio1)
1.3.6.1.4.1.25623.1.0.52103HighMandrake Security Advisory MDKSA-2005:073 (cvs)
1.3.6.1.4.1.25623.1.0.52100HighMandrake Security Advisory MDKSA-2005:074 (gnome-vfs2)
1.3.6.1.4.1.25623.1.0.52099HighMandrake Security Advisory MDKSA-2005:076 (xli)
1.3.6.1.4.1.25623.1.0.52074HighMandrake Security Advisory MDKSA-2005:072 (php)
1.3.6.1.4.1.25623.1.0.52073HighMandrake Security Advisory MDKSA-2005:071 (gaim)
1.3.6.1.4.1.25623.1.0.52072HighMandrake Security Advisory MDKSA-2005:070 (MySQL)
1.3.6.1.4.1.25623.1.0.52038HighMandrake Security Advisory MDKSA-2005:069 (gdk-pixbuf)
1.3.6.1.4.1.25623.1.0.52037HighMandrake Security Advisory MDKSA-2005:068 (gtk+2.0)
1.3.6.1.4.1.25623.1.0.52036HighMandrake Security Advisory MDKSA-2005:067 (sharutils)
1.3.6.1.4.1.25623.1.0.51993HighMandrake Security Advisory MDKSA-2005:065 (ImageMagick)
1.3.6.1.4.1.25623.1.0.51992HighMandrake Security Advisory MDKSA-2005:066 (grip)
1.3.6.1.4.1.25623.1.0.51989HighMandrake Security Advisory MDKSA-2005:063 (htdig)
1.3.6.1.4.1.25623.1.0.51988MediumMandrake Security Advisory MDKSA-2005:062 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.51987MediumMandrake Security Advisory MDKSA-2005:064 (libexif)
1.3.6.1.4.1.25623.1.0.51949HighMandrake Security Advisory MDKSA-2005:061 (krb5)
1.3.6.1.4.1.25623.1.0.51897MediumMandrake Security Advisory MDKSA-2005:060 (MySQL)
1.3.6.1.4.1.25623.1.0.51892MediumMandrake Security Advisory MDKSA-2005:058 (kdelibs)
1.3.6.1.4.1.25623.1.0.51891HighMandrake Security Advisory MDKSA-2005:059 (evolution)
1.3.6.1.4.1.25623.1.0.51871MediumMandrake Security Advisory MDKSA-2005:057 (gnupg)
1.3.6.1.4.1.25623.1.0.51870HighMandrake Security Advisory MDKSA-2005:056 (koffice)
1.3.6.1.4.1.25623.1.0.51869HighMandrake Security Advisory MDKSA-2005:055 (openslp)
1.3.6.1.4.1.25623.1.0.51868HighMandrake Security Advisory MDKSA-2005:054 (cyrus-sasl)
1.3.6.1.4.1.25623.1.0.51867HighMandrake Security Advisory MDKSA-2005:053 (ethereal)
1.3.6.1.4.1.25623.1.0.51814MediumMandrake Security Advisory MDKSA-2005:050 (gftp)
1.3.6.1.4.1.25623.1.0.51813HighMandrake Security Advisory MDKSA-2005:052 (kdegraphics)
1.3.6.1.4.1.25623.1.0.51812HighMandrake Security Advisory MDKSA-2005:051 (cyrus-imapd)
1.3.6.1.4.1.25623.1.0.51811MediumMandrake Security Advisory MDKSA-2005:049 (gaim)
1.3.6.1.4.1.25623.1.0.51810HighMandrake Security Advisory MDKSA-2005:048 (curl)
1.3.6.1.4.1.25623.1.0.51748MediumMandrake Security Advisory MDKSA-2005:047 (squid)
1.3.6.1.4.1.25623.1.0.51744MediumMandrake Security Advisory MDKSA-2005:046 (uim)
1.3.6.1.4.1.25623.1.0.51714HighMandrake Security Advisory MDKSA-2005:041 (cups)
1.3.6.1.4.1.25623.1.0.51713HighMandrake Security Advisory MDKSA-2005:040 (postgresql)
1.3.6.1.4.1.25623.1.0.51712HighMandrake Security Advisory MDKSA-2005:044 (tetex)
1.3.6.1.4.1.25623.1.0.51710HighMandrake Security Advisory MDKSA-2005:045 (kdelibs)
1.3.6.1.4.1.25623.1.0.51709HighMandrake Security Advisory MDKSA-2005:042 (gpdf)
1.3.6.1.4.1.25623.1.0.51708HighMandrake Security Advisory MDKSA-2005:043 (xpdf)
1.3.6.1.4.1.25623.1.0.51691MediumMandrake Security Advisory MDKSA-2005:039 (rwho)
1.3.6.1.4.1.25623.1.0.51690HighMandrake Security Advisory MDKSA-2005:038 (emacs)
1.3.6.1.4.1.25623.1.0.51665MediumMandrake Security Advisory MDKSA-2005:037 (mailman)
1.3.6.1.4.1.25623.1.0.51633MediumMandrake Security Advisory MDKSA-2005:032-1 (cpio)
1.3.6.1.4.1.25623.1.0.51631MediumMandrake Security Advisory MDKSA-2005:036 (MySQL)
1.3.6.1.4.1.25623.1.0.51630HighMandrake Security Advisory MDKSA-2005:035 (python)
1.3.6.1.4.1.25623.1.0.51629HighMandrake Security Advisory MDKSA-2005:034 (squid)
1.3.6.1.4.1.25623.1.0.51628HighMandrake Security Advisory MDKSA-2005:033 (enscript)
1.3.6.1.4.1.25623.1.0.51627MediumMandrake Security Advisory MDKSA-2005:032 (cpio)
1.3.6.1.4.1.25623.1.0.51604MediumMandrake Security Advisory MDKSA-2005:031 (perl)
1.3.6.1.4.1.25623.1.0.51297MediumMandrake Security Advisory MDKSA-2005:029 (vim)
1.3.6.1.4.1.25623.1.0.51287HighMandrake Security Advisory MDKSA-2005:026 (imap)
1.3.6.1.4.1.25623.1.0.51286HighMandrake Security Advisory MDKSA-2005:027 (chbg)
1.3.6.1.4.1.25623.1.0.51285HighMandrake Security Advisory MDKSA-2005:028 (ncpfs)
1.3.6.1.4.1.25623.1.0.51281MediumMandrake Security Advisory MDKSA-2005:025 (clamav)
1.3.6.1.4.1.25623.1.0.51264HighMandrake Security Advisory MDKSA-2005:024 (evolution)
1.3.6.1.4.1.25623.1.0.51263HighMandrake Security Advisory MDKSA-2005:021 (tetex)
1.3.6.1.4.1.25623.1.0.51262HighMandrake Security Advisory MDKSA-2005:019 (koffice)
1.3.6.1.4.1.25623.1.0.51261HighMandrake Security Advisory MDKSA-2005:018 (cups)
1.3.6.1.4.1.25623.1.0.51260HighMandrake Security Advisory MDKSA-2005:016 (gpdf)
1.3.6.1.4.1.25623.1.0.51259HighMandrake Security Advisory MDKSA-2005:017 (xpdf)
1.3.6.1.4.1.25623.1.0.51258HighMandrake Security Advisory MDKSA-2005:020 (kdegraphics)
1.3.6.1.4.1.25623.1.0.51257HighMandrake Security Advisory MDKSA-2005:022 (kernel)
1.3.6.1.4.1.25623.1.0.50934MediumMandrake Security Advisory MDKSA-2005:014 (squid)
1.3.6.1.4.1.25623.1.0.50933MediumMandrake Security Advisory MDKSA-2005:015 (mailman)
1.3.6.1.4.1.25623.1.0.50932HighMandrake Security Advisory MDKSA-2005:013 (ethereal)
1.3.6.1.4.1.25623.1.0.50931MediumMandrake Security Advisory MDKSA-2005:012 (zhcon)
1.3.6.1.4.1.25623.1.0.50930HighMandrake Security Advisory MDKSA-2005:010 (playmidi)
1.3.6.1.4.1.25623.1.0.50929HighMandrake Security Advisory MDKSA-2005:009 (mpg123)
1.3.6.1.4.1.25623.1.0.50928HighMandrake Security Advisory MDKSA-2005:011 (xine-lib)
1.3.6.1.4.1.25623.1.0.50927HighMandrake Security Advisory MDKSA-2005:008 (cups)
1.3.6.1.4.1.25623.1.0.50926HighMandrake Security Advisory MDKSA-2005:005 (nfs-utils)
1.3.6.1.4.1.25623.1.0.50925HighMandrake Security Advisory MDKSA-2005:007 (imlib)
1.3.6.1.4.1.25623.1.0.50924HighMandrake Security Advisory MDKSA-2005:006 (hylafax)
1.3.6.1.4.1.25623.1.0.50923HighMandrake Security Advisory MDKSA-2005:004 (nasm)
1.3.6.1.4.1.25623.1.0.50922HighMandrake Security Advisory MDKSA-2005:003 (vim)
1.3.6.1.4.1.25623.1.0.50921HighMandrake Security Advisory MDKSA-2005:002 (wxGTK2)
1.3.6.1.4.1.25623.1.0.50920HighMandrake Security Advisory MDKSA-2005:001 (libtiff)
1.3.6.1.4.1.25623.1.0.50919HighMandrake Security Advisory MDKSA-2004:166 (tetex)
1.3.6.1.4.1.25623.1.0.50918HighMandrake Security Advisory MDKSA-2004:162 (gpdf)
1.3.6.1.4.1.25623.1.0.50917HighMandrake Security Advisory MDKSA-2004:165 (koffice)
1.3.6.1.4.1.25623.1.0.50916HighMandrake Security Advisory MDKSA-2004:163 (kdegraphics)
1.3.6.1.4.1.25623.1.0.50915MediumMandrake Security Advisory MDKSA-2004:159 (glibc)
1.3.6.1.4.1.25623.1.0.50914HighMandrake Security Advisory MDKSA-2004:164 (cups)
1.3.6.1.4.1.25623.1.0.50913HighMandrake Security Advisory MDKSA-2004:161 (xpdf)
1.3.6.1.4.1.25623.1.0.50912HighMandrake Security Advisory MDKSA-2004:160 (kdelibs)
1.3.6.1.4.1.25623.1.0.50911HighMandrake Security Advisory MDKSA-2004:158 (samba)
1.3.6.1.4.1.25623.1.0.50910MediumMandrake Security Advisory MDKSA-2001:095 (glibc)
1.3.6.1.4.1.25623.1.0.50909HighMandrake Security Advisory MDKSA-2001:094 (libgtop)
1.3.6.1.4.1.25623.1.0.50908HighMandrake Security Advisory MDKSA-2001:093 (kerberos)
1.3.6.1.4.1.25623.1.0.50907HighMandrake Security Advisory MDKSA-2001:092 (openssh)
1.3.6.1.4.1.25623.1.0.50906HighMandrake Security Advisory MDKSA-2001:091 (passwd)
1.3.6.1.4.1.25623.1.0.50905HighMandrake Security Advisory MDKSA-2001:090 (wu-ftpd)
1.3.6.1.4.1.25623.1.0.50904HighMandrake Security Advisory MDKSA-2001:089 (postfix)
1.3.6.1.4.1.25623.1.0.50903HighMandrake Security Advisory MDKSA-2001:077-1 (apache)
1.3.6.1.4.1.25623.1.0.50902HighMandrake Security Advisory MDKSA-2001:079-2 (kernel)
1.3.6.1.4.1.25623.1.0.50901HighMandrake Security Advisory MDKSA-2001:088 (squid)
1.3.6.1.4.1.25623.1.0.50900HighMandrake Security Advisory MDKSA-2001:087 (expect)
1.3.6.1.4.1.25623.1.0.50899HighMandrake Security Advisory MDKSA-2001:079-1 (kernel)
1.3.6.1.4.1.25623.1.0.50898HighMandrake Security Advisory MDKSA-2001:082-1 (kernel22)
1.3.6.1.4.1.25623.1.0.50897HighMandrake Security Advisory MDKSA-2001:086 (tetex)
1.3.6.1.4.1.25623.1.0.50896HighMandrake Security Advisory MDKSA-2001:053-1 (gnupg)
1.3.6.1.4.1.25623.1.0.50895HighMandrake Security Advisory MDKSA-2001:085 (procmail)
1.3.6.1.4.1.25623.1.0.50894HighMandrake Security Advisory MDKSA-2001:084 (util-linux)
1.3.6.1.4.1.25623.1.0.50893HighMandrake Security Advisory MDKSA-2001:083 (htdig)
1.3.6.1.4.1.25623.1.0.50892HighMandrake Security Advisory MDKSA-2001:082 (kernel22)
1.3.6.1.4.1.25623.1.0.50891HighMandrake Security Advisory MDKSA-2001:081 (openssh)
1.3.6.1.4.1.25623.1.0.50890HighMandrake Security Advisory MDKSA-2001:080 (Zope)
1.3.6.1.4.1.25623.1.0.50889HighMandrake Security Advisory MDKSA-2001:078 (uucp)
1.3.6.1.4.1.25623.1.0.50888HighMandrake Security Advisory MDKSA-2001:077 (apache)
1.3.6.1.4.1.25623.1.0.50887HighMandrake Security Advisory MDKSA-2001:073-1 (xli/xloadimage)
1.3.6.1.4.1.25623.1.0.50886HighMandrake Security Advisory MDKSA-2001:076 (xinetd)
1.3.6.1.4.1.25623.1.0.50885HighMandrake Security Advisory MDKSA-2001:075 (sendmail)
1.3.6.1.4.1.25623.1.0.50884HighMandrake Security Advisory MDKSA-2001:074 (WindowMaker)
1.3.6.1.4.1.25623.1.0.50883HighMandrake Security Advisory MDKSA-2001:073 (xli)
1.3.6.1.4.1.25623.1.0.50882HighMandrake Security Advisory MDKSA-2001:072 (fetchmail)
1.3.6.1.4.1.25623.1.0.50881HighMandrake Security Advisory MDKSA-2001:071 (kernel)
1.3.6.1.4.1.25623.1.0.50880HighMandrake Security Advisory MDKSA-2001:070 (gdm)
1.3.6.1.4.1.25623.1.0.50879HighMandrake Security Advisory MDKSA-2001:069 (openldap)
1.3.6.1.4.1.25623.1.0.50878HighMandrake Security Advisory MDKSA-2001:068 (telnet)
1.3.6.1.4.1.25623.1.0.50877HighMandrake Security Advisory MDKSA-2001:066 (squid)
1.3.6.1.4.1.25623.1.0.50876HighMandrake Security Advisory MDKSA-2001:063 (fetchmail)
1.3.6.1.4.1.25623.1.0.50875HighMandrake Security Advisory MDKSA-2001:055-1 (xinetd)
1.3.6.1.4.1.25623.1.0.50874HighMandrake Security Advisory MDKSA-2001:062 (samba)
1.3.6.1.4.1.25623.1.0.50873HighMandrake Security Advisory MDKSA-2001:046-3 (kdelibs)
1.3.6.1.4.1.25623.1.0.50872HighMandrake Security Advisory MDKSA-2001:059 (webmin)
1.3.6.1.4.1.25623.1.0.50871HighMandrake Security Advisory MDKSA-2001:058 (ispell)
1.3.6.1.4.1.25623.1.0.50870HighMandrake Security Advisory MDKSA-2001:046-2 (kdelibs)
1.3.6.1.4.1.25623.1.0.50869HighMandrake Security Advisory MDKSA-2001:056 (tcpdump)
1.3.6.1.4.1.25623.1.0.50868HighMandrake Security Advisory MDKSA-2001:055 (xinetd)
1.3.6.1.4.1.25623.1.0.50867HighMandrake Security Advisory MDKSA-2001:054 (imap)
1.3.6.1.4.1.25623.1.0.50866HighMandrake Security Advisory MDKSA-2001:053 (gnupg)
1.3.6.1.4.1.25623.1.0.50865HighMandrake Security Advisory MDKSA-2001:052 (ncurses)
1.3.6.1.4.1.25623.1.0.50864HighMandrake Security Advisory MDKSA-2001:046-1 (kdelibs)
1.3.6.1.4.1.25623.1.0.50863HighMandrake Security Advisory MDKSA-2001:047-1 (pine)
1.3.6.1.4.1.25623.1.0.50862HighMandrake Security Advisory MDKSA-2001:049 (Zope)
1.3.6.1.4.1.25623.1.0.50861HighMandrake Security Advisory MDKSA-2001:048 (cups)
1.3.6.1.4.1.25623.1.0.50860HighMandrake Security Advisory MDKSA-2001:050 (vixie-cron)
1.3.6.1.4.1.25623.1.0.50859HighMandrake Security Advisory MDKSA-2002:087 (MySQL)
1.3.6.1.4.1.25623.1.0.50858MediumMandrake Security Advisory MDKSA-2002:086 (wget)
1.3.6.1.4.1.25623.1.0.50857MediumMandrake Security Advisory MDKSA-2002:082-1 (python)
1.3.6.1.4.1.25623.1.0.50856HighMandrake Security Advisory MDKSA-2002:085 (WindowMaker)
1.3.6.1.4.1.25623.1.0.50855MediumMandrake Security Advisory MDKSA-2002:084 (pine)
1.3.6.1.4.1.25623.1.0.50854MediumMandrake Security Advisory MDKSA-2002:083 (sendmail)
1.3.6.1.4.1.25623.1.0.50853HighMandrake Security Advisory MDKSA-2002:081 (samba)
1.3.6.1.4.1.25623.1.0.50852MediumMandrake Security Advisory MDKSA-2002:082 (python)
1.3.6.1.4.1.25623.1.0.50851HighMandrake Security Advisory MDKSA-2002:080 (kdenetwork)
1.3.6.1.4.1.25623.1.0.50850HighMandrake Security Advisory MDKSA-2002:079 (kdelibs)
1.3.6.1.4.1.25623.1.0.50849HighMandrake Security Advisory MDKSA-2002:077 (bind)
1.3.6.1.4.1.25623.1.0.50848HighMandrake Security Advisory MDKSA-2002:075 (nss_ldap)
1.3.6.1.4.1.25623.1.0.50847HighMandrake Security Advisory MDKSA-2002:076 (perl-MailTools)
1.3.6.1.4.1.25623.1.0.50846HighMandrake Security Advisory MDKSA-2002:074 (mozilla)
1.3.6.1.4.1.25623.1.0.50845HighMandrake Security Advisory MDKSA-2002:073 (krb5)
1.3.6.1.4.1.25623.1.0.50844HighMandrake Security Advisory MDKSA-2002:072 (mod_ssl)
1.3.6.1.4.1.25623.1.0.50843HighMandrake Security Advisory MDKSA-2002:071 (kdegraphics)
1.3.6.1.4.1.25623.1.0.50842HighMandrake Security Advisory MDKSA-2002:070 (tetex)
1.3.6.1.4.1.25623.1.0.50841MediumMandrake Security Advisory MDKSA-2002:069 (gv/ggv)
1.3.6.1.4.1.25623.1.0.50840MediumMandrake Security Advisory MDKSA-2002:066 (tar)
1.3.6.1.4.1.25623.1.0.50839MediumMandrake Security Advisory MDKSA-2002:065 (unzip)
1.3.6.1.4.1.25623.1.0.50838HighMandrake Security Advisory MDKSA-2002:064 (kdelibs)
1.3.6.1.4.1.25623.1.0.50837HighMandrake Security Advisory MDKSA-2002:059 (php)
1.3.6.1.4.1.25623.1.0.50836HighMandrake Security Advisory MDKSA-2002:057 (krb5)
1.3.6.1.4.1.25623.1.0.50835HighMandrake Security Advisory MDKSA-2002:058 (kdelibs)
1.3.6.1.4.1.25623.1.0.50834HighMandrake Security Advisory MDKSA-2002:054-1 (gaim)
1.3.6.1.4.1.25623.1.0.50833HighMandrake Security Advisory MDKSA-2002:054 (gaim)
1.3.6.1.4.1.25623.1.0.50832HighMandrake Security Advisory MDKSA-2002:055 (hylafax)
1.3.6.1.4.1.25623.1.0.50831HighMandrake Security Advisory MDKSA-2002:053 (xinetd)
1.3.6.1.4.1.25623.1.0.50830HighMandrake Security Advisory MDKSA-2002:052 (sharutils)
1.3.6.1.4.1.25623.1.0.50829HighMandrake Security Advisory MDKSA-2002:051 (xchat)
1.3.6.1.4.1.25623.1.0.50828HighMandrake Security Advisory MDKSA-2002:038-1 (bind)
1.3.6.1.4.1.25623.1.0.50827OtherMandrake Security Advisory MDKSA-2002:049 (libpng)
1.3.6.1.4.1.25623.1.0.50826HighMandrake Security Advisory MDKSA-2002:050 (glibc)
1.3.6.1.4.1.25623.1.0.50825MediumMandrake Security Advisory MDKSA-2002:048 (mod_ssl)
1.3.6.1.4.1.25623.1.0.50824HighMandrake Security Advisory MDKSA-2002:047 (util-linux)
1.3.6.1.4.1.25623.1.0.50823HighMandrake Security Advisory MDKSA-2002:046-1 (openssl)
1.3.6.1.4.1.25623.1.0.50822HighMandrake Security Advisory MDKSA-2002:046 (openssl)
1.3.6.1.4.1.25623.1.0.50821HighMandrake Security Advisory MDKSA-2002:045 (mm)
1.3.6.1.4.1.25623.1.0.50820HighMandrake Security Advisory MDKSA-2002:044 (squid)
1.3.6.1.4.1.25623.1.0.50819HighMandrake Security Advisory MDKSA-2002:043 (bind)
1.3.6.1.4.1.25623.1.0.50818HighMandrake Security Advisory MDKSA-2002:041 (kernel)
1.3.6.1.4.1.25623.1.0.50817HighMandrake Security Advisory MDKSA-2002:042 (LPRng)
1.3.6.1.4.1.25623.1.0.50816HighMandrake Security Advisory MDKSA-2002:040-1 (openssh)
1.3.6.1.4.1.25623.1.0.50815HighMandrake Security Advisory MDKSA-2002:040 (openssh)
1.3.6.1.4.1.25623.1.0.50814HighMandrake Security Advisory MDKSA-2002:039-2 (apache)
1.3.6.1.4.1.25623.1.0.50813HighMandrake Security Advisory MDKSA-2002:039-1 (apache)
1.3.6.1.4.1.25623.1.0.50812HighMandrake Security Advisory MDKSA-2002:034 (imap)
1.3.6.1.4.1.25623.1.0.50811HighMandrake Security Advisory MDKSA-2002:037 (dhcp)
1.3.6.1.4.1.25623.1.0.50810MediumMandrake Security Advisory MDKSA-2002:036 (fetchmail)
1.3.6.1.4.1.25623.1.0.50809HighMandrake Security Advisory MDKSA-2002:035 (perl-Digest-MD5)
1.3.6.1.4.1.25623.1.0.50808HighMandrake Security Advisory MDKSA-2002:033 (webmin)
1.3.6.1.4.1.25623.1.0.50807HighMandrake Security Advisory MDKSA-2002:032 (tcpdump)
1.3.6.1.4.1.25623.1.0.50806HighMandrake Security Advisory MDKSA-2002:031 (fileutils)
1.3.6.1.4.1.25623.1.0.50805HighMandrake Security Advisory MDKSA-2002:029 (imlib)
1.3.6.1.4.1.25623.1.0.50804HighMandrake Security Advisory MDKSA-2002:028 (sudo)
1.3.6.1.4.1.25623.1.0.50803HighMandrake Security Advisory MDKSA-2002:024-1 (rsync)
1.3.6.1.4.1.25623.1.0.50802HighMandrake Security Advisory MDKSA-2002:027 (squid)
1.3.6.1.4.1.25623.1.0.50801HighMandrake Security Advisory MDKSA-2002:026 (libsafe)
1.3.6.1.4.1.25623.1.0.50800HighMandrake Security Advisory MDKSA-2002:024 (rsync)
1.3.6.1.4.1.25623.1.0.50799HighMandrake Security Advisory MDKSA-2002:023-1 (packages)
1.3.6.1.4.1.25623.1.0.50798HighMandrake Security Advisory MDKSA-2002:023 (packages)
1.3.6.1.4.1.25623.1.0.50797HighMandrake Security Advisory MDKSA-2002:022 (zlib)
1.3.6.1.4.1.25623.1.0.50796HighMandrake Security Advisory MDKSA-2002:020 (mod_ssl)
1.3.6.1.4.1.25623.1.0.50795HighMandrake Security Advisory MDKSA-2002:019 (openssh)
1.3.6.1.4.1.25623.1.0.50794HighMandrake Security Advisory MDKSA-2002:021 (mod_frontpage)
1.3.6.1.4.1.25623.1.0.50793HighMandrake Security Advisory MDKSA-2002:017 (php)
1.3.6.1.4.1.25623.1.0.50792HighMandrake Security Advisory MDKSA-2002:018 (cyrus-sasl)
1.3.6.1.4.1.25623.1.0.50791HighMandrake Security Advisory MDKSA-2002:016-1 (squid)
1.3.6.1.4.1.25623.1.0.50790HighMandrake Security Advisory MDKSA-2002:015 (cups)
1.3.6.1.4.1.25623.1.0.50789HighMandrake Security Advisory MDKSA-2002:014 (ucd-snmp)
1.3.6.1.4.1.25623.1.0.50788HighMandrake Security Advisory MDKSA-2002:013 (openldap)
1.3.6.1.4.1.25623.1.0.50787HighMandrake Security Advisory MDKSA-2002:012 (groff)
1.3.6.1.4.1.25623.1.0.50786HighMandrake Security Advisory MDKSA-2002:011 (gzip)
1.3.6.1.4.1.25623.1.0.50785HighMandrake Security Advisory MDKSA-2002:010 (enscript)
1.3.6.1.4.1.25623.1.0.50784HighMandrake Security Advisory MDKSA-2002:009 (rsync)
1.3.6.1.4.1.25623.1.0.50783HighMandrake Security Advisory MDKSA-2002:008 (jmcce)
1.3.6.1.4.1.25623.1.0.50782HighMandrake Security Advisory MDKSA-2002:007 (at)
1.3.6.1.4.1.25623.1.0.50781HighMandrake Security Advisory MDKSA-2002:004 (stunnel)
1.3.6.1.4.1.25623.1.0.50780HighMandrake Security Advisory MDKSA-2002:003 (sudo)
1.3.6.1.4.1.25623.1.0.50779MediumMandrake Security Advisory MDKSA-2001:095-1 (glibc)
1.3.6.1.4.1.25623.1.0.50778HighMandrake Security Advisory MDKSA-2002:002 (mutt)
1.3.6.1.4.1.25623.1.0.50777HighMandrake Security Advisory MDKSA-2002:001 (bind)
1.3.6.1.4.1.25623.1.0.50776HighMandrake Security Advisory MDKSA-2003:095-1 (proftpd)
1.3.6.1.4.1.25623.1.0.50775HighMandrake Security Advisory MDKSA-2003:118 (XFree86)
1.3.6.1.4.1.25623.1.0.50774HighMandrake Security Advisory MDKSA-2003:117 (irssi)
1.3.6.1.4.1.25623.1.0.50773HighMandrake Security Advisory MDKSA-2003:116 (lftp)
1.3.6.1.4.1.25623.1.0.50772HighMandrake Security Advisory MDKSA-2003:115 (net-snmp)
1.3.6.1.4.1.25623.1.0.50771HighMandrake Security Advisory MDKSA-2003:112-1 (cvs)
1.3.6.1.4.1.25623.1.0.50770HighMandrake Security Advisory MDKSA-2003:114 (ethereal)
1.3.6.1.4.1.25623.1.0.50769HighMandrake Security Advisory MDKSA-2003:113 (screen)
1.3.6.1.4.1.25623.1.0.50768HighMandrake Security Advisory MDKSA-2003:112 (cvs)
1.3.6.1.4.1.25623.1.0.50767HighMandrake Security Advisory MDKSA-2003:111 (rsync)
1.3.6.1.4.1.25623.1.0.50766HighMandrake Security Advisory MDKSA-2003:110 (kernel)
1.3.6.1.4.1.25623.1.0.50765HighMandrake Security Advisory MDKSA-2003:109 (gnupg)
1.3.6.1.4.1.25623.1.0.50764MediumMandrake Security Advisory MDKSA-2003:108 (stunnel)
1.3.6.1.4.1.25623.1.0.50763HighMandrake Security Advisory MDKSA-2003:107 (glibc)
1.3.6.1.4.1.25623.1.0.50762MediumMandrake Security Advisory MDKSA-2003:106 (fileutils/coreutils)
1.3.6.1.4.1.25623.1.0.50761HighMandrake Security Advisory MDKSA-2003:105 (hylafax)
1.3.6.1.4.1.25623.1.0.50760MediumMandrake Security Advisory MDKSA-2003:104 (cups)
1.3.6.1.4.1.25623.1.0.50759HighMandrake Security Advisory MDKSA-2003:102 (postgresql)
1.3.6.1.4.1.25623.1.0.50758HighMandrake Security Advisory MDKSA-2003:103 (apache)
1.3.6.1.4.1.25623.1.0.50757HighMandrake Security Advisory MDKSA-2003:096-1 (apache2)
1.3.6.1.4.1.25623.1.0.50756MediumMandrake Security Advisory MDKSA-2003:101 (fetchmail)
1.3.6.1.4.1.25623.1.0.50755MediumMandrake Security Advisory MDKSA-2003:100 (gdm)
1.3.6.1.4.1.25623.1.0.50754HighMandrake Security Advisory MDKSA-2003:099 (sane)
1.3.6.1.4.1.25623.1.0.50753HighMandrake Security Advisory MDKSA-2003:098 (openssl)
1.3.6.1.4.1.25623.1.0.50752HighMandrake Security Advisory MDKSA-2003:097 (mplayer)
1.3.6.1.4.1.25623.1.0.50751HighMandrake Security Advisory MDKSA-2003:096 (apache2)
1.3.6.1.4.1.25623.1.0.50750HighMandrake Security Advisory MDKSA-2003:095 (proftpd)
1.3.6.1.4.1.25623.1.0.50749MediumMandrake Security Advisory MDKSA-2003:093 (gtkhtml)
1.3.6.1.4.1.25623.1.0.50748HighMandrake Security Advisory MDKSA-2003:094 (MySQL)
1.3.6.1.4.1.25623.1.0.50747HighMandrake Security Advisory MDKSA-2003:092 (sendmail)
1.3.6.1.4.1.25623.1.0.50746HighMandrake Security Advisory MDKSA-2003:090-1 (openssh)
1.3.6.1.4.1.25623.1.0.50745HighMandrake Security Advisory MDKSA-2003:091 (kdebase)
1.3.6.1.4.1.25623.1.0.50744HighMandrake Security Advisory MDKSA-2003:090 (openssh)
1.3.6.1.4.1.25623.1.0.50743HighMandrake Security Advisory MDKSA-2003:089 (XFree86)
1.3.6.1.4.1.25623.1.0.50742HighMandrake Security Advisory MDKSA-2003:088 (pam_ldap)
1.3.6.1.4.1.25623.1.0.50741HighMandrake Security Advisory MDKSA-2003:087 (gkrellm)
1.3.6.1.4.1.25623.1.0.50740HighMandrake Security Advisory MDKSA-2003:082 (php)
1.3.6.1.4.1.25623.1.0.50739MediumMandrake Security Advisory MDKSA-2003:081 (postfix)
1.3.6.1.4.1.25623.1.0.50738HighMandrake Security Advisory MDKSA-2003:080 (wu-ftpd)
1.3.6.1.4.1.25623.1.0.50737MediumMandrake Security Advisory MDKSA-2003:079 (kdelibs)
1.3.6.1.4.1.25623.1.0.50736HighMandrake Security Advisory MDKSA-2003:066-2 (kernel)
1.3.6.1.4.1.25623.1.0.50735HighMandrake Security Advisory MDKSA-2003:071-1 (xpdf)
1.3.6.1.4.1.25623.1.0.50734HighMandrake Security Advisory MDKSA-2003:077 (phpgroupware)
1.3.6.1.4.1.25623.1.0.50733HighMandrake Security Advisory MDKSA-2003:074 (kernel)
1.3.6.1.4.1.25623.1.0.50732MediumMandrake Security Advisory MDKSA-2003:073 (unzip)
1.3.6.1.4.1.25623.1.0.50731HighMandrake Security Advisory MDKSA-2003:071 (xpdf)
1.3.6.1.4.1.25623.1.0.50730MediumMandrake Security Advisory MDKSA-2003:072 (ypserv)
1.3.6.1.4.1.25623.1.0.50729HighMandrake Security Advisory MDKSA-2003:070 (ethereal)
1.3.6.1.4.1.25623.1.0.50728MediumMandrake Security Advisory MDKSA-2003:069 (BitchX)
1.3.6.1.4.1.25623.1.0.50727HighMandrake Security Advisory MDKSA-2003:067 (ethereal)
1.3.6.1.4.1.25623.1.0.50726MediumMandrake Security Advisory MDKSA-2003:068 (gzip)
1.3.6.1.4.1.25623.1.0.50725HighMandrake Security Advisory MDKSA-2003:066 (kernel)
1.3.6.1.4.1.25623.1.0.50724HighMandrake Security Advisory MDKSA-2003:064 (kon2)
1.3.6.1.4.1.25623.1.0.50723MediumMandrake Security Advisory MDKSA-2003:063 (apache2)
1.3.6.1.4.1.25623.1.0.50722MediumMandrake Security Advisory MDKSA-2003:062 (cups)
1.3.6.1.4.1.25623.1.0.50721MediumMandrake Security Advisory MDKSA-2003:060 (LPRng)
1.3.6.1.4.1.25623.1.0.50720HighMandrake Security Advisory MDKSA-2003:061 (gnupg)
1.3.6.1.4.1.25623.1.0.50719HighMandrake Security Advisory MDKSA-2003:058-1 (cdrecord)
1.3.6.1.4.1.25623.1.0.50718HighMandrake Security Advisory MDKSA-2003:059 (lpr)
1.3.6.1.4.1.25623.1.0.50717HighMandrake Security Advisory MDKSA-2003:058 (cdrecord)
1.3.6.1.4.1.25623.1.0.50716MediumMandrake Security Advisory MDKSA-2003:056 (xinetd)
1.3.6.1.4.1.25623.1.0.50715HighMandrake Security Advisory MDKSA-2003:057 (MySQL)
1.3.6.1.4.1.25623.1.0.50714HighMandrake Security Advisory MDKSA-2003:055 (kopete)
1.3.6.1.4.1.25623.1.0.50713HighMandrake Security Advisory MDKSA-2003:052 (snort)
1.3.6.1.4.1.25623.1.0.50712HighMandrake Security Advisory MDKSA-2003:051 (ethereal)
1.3.6.1.4.1.25623.1.0.50711HighMandrake Security Advisory MDKSA-2003:049 (kde3)
1.3.6.1.4.1.25623.1.0.50710MediumMandrake Security Advisory MDKSA-2003:048 (eog)
1.3.6.1.4.1.25623.1.0.50709HighMandrake Security Advisory MDKSA-2003:047 (xfsdump)
1.3.6.1.4.1.25623.1.0.50708MediumMandrake Security Advisory MDKSA-2003:045 (evolution)
1.3.6.1.4.1.25623.1.0.50707MediumMandrake Security Advisory MDKSA-2003:046 (gtkhtml)
1.3.6.1.4.1.25623.1.0.50706HighMandrake Security Advisory MDKSA-2003:038-1 (kernel)
1.3.6.1.4.1.25623.1.0.50705HighMandrake Security Advisory MDKSA-2003:044 (samba)
1.3.6.1.4.1.25623.1.0.50704HighMandrake Security Advisory MDKSA-2003:040 (Eterm)
1.3.6.1.4.1.25623.1.0.50703HighMandrake Security Advisory MDKSA-2003:039 (kernel22)
1.3.6.1.4.1.25623.1.0.50702HighMandrake Security Advisory MDKSA-2003:038 (kernel)
1.3.6.1.4.1.25623.1.0.50701HighMandrake Security Advisory MDKSA-2003:035 (openssl)
1.3.6.1.4.1.25623.1.0.50700HighMandrake Security Advisory MDKSA-2003:034 (rxvt)
1.3.6.1.4.1.25623.1.0.50699HighMandrake Security Advisory MDKSA-2003:036 (netpbm)
1.3.6.1.4.1.25623.1.0.50698HighMandrake Security Advisory MDKSA-2003:037 (glibc)
1.3.6.1.4.1.25623.1.0.50697HighMandrake Security Advisory MDKSA-2003:033 (zlib)
1.3.6.1.4.1.25623.1.0.50696HighMandrake Security Advisory MDKSA-2003:032 (samba)
1.3.6.1.4.1.25623.1.0.50695HighMandrake Security Advisory MDKSA-2003:031 (usermode)
1.3.6.1.4.1.25623.1.0.50694HighMandrake Security Advisory MDKSA-2003:029 (snort)
1.3.6.1.4.1.25623.1.0.50693MediumMandrake Security Advisory MDKSA-2003:030 (file)
1.3.6.1.4.1.25623.1.0.50692HighMandrake Security Advisory MDKSA-2003:028 (sendmail)
1.3.6.1.4.1.25623.1.0.50691MediumMandrake Security Advisory MDKSA-2003:027 (tcpdump)
1.3.6.1.4.1.25623.1.0.50690HighMandrake Security Advisory MDKSA-2003:025 (webmin)
1.3.6.1.4.1.25623.1.0.50689MediumMandrake Security Advisory MDKSA-2003:026 (shadow-utils)
1.3.6.1.4.1.25623.1.0.50688HighMandrake Security Advisory MDKSA-2003:022 (vnc)
1.3.6.1.4.1.25623.1.0.50687MediumMandrake Security Advisory MDKSA-2003:023 (lynx)
1.3.6.1.4.1.25623.1.0.50686MediumMandrake Security Advisory MDKSA-2003:020 (openssl)
1.3.6.1.4.1.25623.1.0.50685HighMandrake Security Advisory MDKSA-2003:021 (krb5)
1.3.6.1.4.1.25623.1.0.50684HighMandrake Security Advisory MDKSA-2003:019 (php)
1.3.6.1.4.1.25623.1.0.50683HighMandrake Security Advisory MDKSA-2003:018 (apcupsd)
1.3.6.1.4.1.25623.1.0.50682HighMandrake Security Advisory MDKSA-2003:017 (pam)
1.3.6.1.4.1.25623.1.0.50681HighMandrake Security Advisory MDKSA-2003:016 (util-linux)
1.3.6.1.4.1.25623.1.0.50680HighMandrake Security Advisory MDKSA-2002:062-1 (postgresql)
1.3.6.1.4.1.25623.1.0.50679HighMandrake Security Advisory MDKSA-2003:015 (slocate)
1.3.6.1.4.1.25623.1.0.50678MediumMandrake Security Advisory MDKSA-2003:014 (kernel)
1.3.6.1.4.1.25623.1.0.50677HighMandrake Security Advisory MDKSA-2003:013 (MYSQL)
1.3.6.1.4.1.25623.1.0.50676MediumMandrake Security Advisory MDKSA-2003:012 (vim)
1.3.6.1.4.1.25623.1.0.50675HighMandrake Security Advisory MDKSA-2003:011 (fetchmail)
1.3.6.1.4.1.25623.1.0.50674HighMandrake Security Advisory MDKSA-2003:009 (cvs)
1.3.6.1.4.1.25623.1.0.50673HighMandrake Security Advisory MDKSA-2003:010 (printer-drivers)
1.3.6.1.4.1.25623.1.0.50672HighMandrake Security Advisory MDKSA-2003:007 (dhcp)
1.3.6.1.4.1.25623.1.0.50671HighMandrake Security Advisory MDKSA-2002:073-1 (krb5)
1.3.6.1.4.1.25623.1.0.50670HighMandrake Security Advisory MDKSA-2003:006 (openldap)
1.3.6.1.4.1.25623.1.0.50669HighMandrake Security Advisory MDKSA-2003:005 (leafnode)
1.3.6.1.4.1.25623.1.0.50668HighMandrake Security Advisory MDKSA-2003:004 (kde)
1.3.6.1.4.1.25623.1.0.50667HighMandrake Security Advisory MDKSA-2003:002 (xpdf)
1.3.6.1.4.1.25623.1.0.50666HighMandrake Security Advisory MDKSA-2003:001 (cups)
1.3.6.1.4.1.25623.1.0.50665HighMandrake Security Advisory MDKSA-2003:003 (dhcpcd)
1.3.6.1.4.1.25623.1.0.50664HighMandrake Security Advisory MDKSA-2004:025 (squid)
1.3.6.1.4.1.25623.1.0.50663MediumMandrake Security Advisory MDKSA-2004:024 (ethereal)
1.3.6.1.4.1.25623.1.0.50662MediumMandrake Security Advisory MDKSA-2004:023 (openssl)
1.3.6.1.4.1.25623.1.0.50661MediumMandrake Security Advisory MDKSA-2004:020 (gdk-pixbuf)
1.3.6.1.4.1.25623.1.0.50660HighMandrake Security Advisory MDKSA-2004:019 (python)
1.3.6.1.4.1.25623.1.0.50659HighMandrake Security Advisory MDKSA-2004:022 (kdelibs)
1.3.6.1.4.1.25623.1.0.50658HighMandrake Security Advisory MDKSA-2004:021 (mozilla)
1.3.6.1.4.1.25623.1.0.50657HighMandrake Security Advisory MDKSA-2004:017 (pwlib)
1.3.6.1.4.1.25623.1.0.50656HighMandrake Security Advisory MDKSA-2004:018 (libxml2)
1.3.6.1.4.1.25623.1.0.50655HighMandrake Security Advisory MDKSA-2004:015-1 (kernel)
1.3.6.1.4.1.25623.1.0.50654HighMandrake Security Advisory MDKSA-2004:016 (mtools)
1.3.6.1.4.1.25623.1.0.50653HighMandrake Security Advisory MDKSA-2004:015 (kernel)
1.3.6.1.4.1.25623.1.0.50652HighMandrake Security Advisory MDKSA-2004:014 (metamail)
1.3.6.1.4.1.25623.1.0.50651HighMandrake Security Advisory MDKSA-2004:012 (XFree86)
1.3.6.1.4.1.25623.1.0.50650HighMandrake Security Advisory MDKSA-2004:013 (mailman)
1.3.6.1.4.1.25623.1.0.50649HighMandrake Security Advisory MDKSA-2004:010 (mutt)
1.3.6.1.4.1.25623.1.0.50648MediumMandrake Security Advisory MDKSA-2004:011 (netpbm)
1.3.6.1.4.1.25623.1.0.50647MediumMandrake Security Advisory MDKSA-2004:009 (glibc)
1.3.6.1.4.1.25623.1.0.50646HighMandrake Security Advisory MDKSA-2004:006-1 (gaim)
1.3.6.1.4.1.25623.1.0.50645HighMandrake Security Advisory MDKSA-2004:008 (tcpdump)
1.3.6.1.4.1.25623.1.0.50644HighMandrake Security Advisory MDKSA-2004:007 (mc)
1.3.6.1.4.1.25623.1.0.50643HighMandrake Security Advisory MDKSA-2004:006 (gaim)
1.3.6.1.4.1.25623.1.0.50642MediumMandrake Security Advisory MDKSA-2004:004 (slocate)
1.3.6.1.4.1.25623.1.0.50641MediumMandrake Security Advisory MDKSA-2004:005 (jabber)
1.3.6.1.4.1.25623.1.0.50640HighMandrake Security Advisory MDKSA-2004:003 (kdepim)
1.3.6.1.4.1.25623.1.0.50639MediumMandrake Security Advisory MDKSA-2004:002 (ethereal)
1.3.6.1.4.1.25623.1.0.50638HighMandrake Security Advisory MDKSA-2004:001 (kernel)
1.3.6.1.4.1.25623.1.0.50637HighMandrake Security Advisory MDKSA-2004:157 (mplayer)
1.3.6.1.4.1.25623.1.0.50636LowMandrake Security Advisory MDKSA-2004:155 (logcheck)
1.3.6.1.4.1.25623.1.0.50635HighMandrake Security Advisory MDKSA-2004:156 (krb5)
1.3.6.1.4.1.25623.1.0.50634MediumMandrake Security Advisory MDKSA-2004:154 (kdelibs)
1.3.6.1.4.1.25623.1.0.50633MediumMandrake Security Advisory MDKSA-2004:152 (ethereal)
1.3.6.1.4.1.25623.1.0.50632HighMandrake Security Advisory MDKSA-2004:153 (aspell)
1.3.6.1.4.1.25623.1.0.50631HighMandrake Security Advisory MDKSA-2004:151 (php)
1.3.6.1.4.1.25623.1.0.50630HighMandrake Security Advisory MDKSA-2004:150 (kdelibs)
1.3.6.1.4.1.25623.1.0.50629MediumMandrake Security Advisory MDKSA-2004:149 (postgresql)
1.3.6.1.4.1.25623.1.0.50628MediumMandrake Security Advisory MDKSA-2004:148 (iproute2)
1.3.6.1.4.1.25623.1.0.50627MediumMandrake Security Advisory MDKSA-2004:144 (lvm)
1.3.6.1.4.1.25623.1.0.50626MediumMandrake Security Advisory MDKSA-2004:146 (nfs-utils)
1.3.6.1.4.1.25623.1.0.50625MediumMandrake Security Advisory MDKSA-2004:145 (rp-pppoe)
1.3.6.1.4.1.25623.1.0.50624MediumMandrake Security Advisory MDKSA-2004:147 (openssl)
1.3.6.1.4.1.25623.1.0.50623HighMandrake Security Advisory MDKSA-2004:143 (ImageMagick)
1.3.6.1.4.1.25623.1.0.50622MediumMandrake Security Advisory MDKSA-2004:142 (gzip)
1.3.6.1.4.1.25623.1.0.50621HighMandrake Security Advisory MDKSA-2004:137-1 (libxpm4)
1.3.6.1.4.1.25623.1.0.50620HighMandrake Security Advisory MDKSA-2004:141 (zip)
1.3.6.1.4.1.25623.1.0.50619HighMandrake Security Advisory MDKSA-2004:140 (a2ps)
1.3.6.1.4.1.25623.1.0.50618HighMandrake Security Advisory MDKSA-2004:139 (cyrus-imapd)
1.3.6.1.4.1.25623.1.0.50617HighMandrake Security Advisory MDKSA-2004:138 (XFree86)
1.3.6.1.4.1.25623.1.0.50616HighMandrake Security Advisory MDKSA-2004:137 (libxpm4)
1.3.6.1.4.1.25623.1.0.50615HighMandrake Security Advisory MDKSA-2004:136 (samba)
1.3.6.1.4.1.25623.1.0.50614HighMandrake Security Advisory MDKSA-2004:133 (sudo)
1.3.6.1.4.1.25623.1.0.50613HighMandrake Security Advisory MDKSA-2004:134 (apache)
1.3.6.1.4.1.25623.1.0.50612HighMandrake Security Advisory MDKSA-2004:132 (gd)
1.3.6.1.4.1.25623.1.0.50611MediumMandrake Security Advisory MDKSA-2004:135 (apache2)
1.3.6.1.4.1.25623.1.0.50610MediumMandrake Security Advisory MDKSA-2004:128 (ruby)
1.3.6.1.4.1.25623.1.0.50609HighMandrake Security Advisory MDKSA-2004:127 (libxml/libxml2)
1.3.6.1.4.1.25623.1.0.50608MediumMandrake Security Advisory MDKSA-2004:126 (shadow-utils)
1.3.6.1.4.1.25623.1.0.50607HighMandrake Security Advisory MDKSA-2004:125 (iptables)
1.3.6.1.4.1.25623.1.0.50606HighMandrake Security Advisory MDKSA-2004:124 (xorg-x11)
1.3.6.1.4.1.25623.1.0.50605HighMandrake Security Advisory MDKSA-2004:123 (perl-MIME-tools)
1.3.6.1.4.1.25623.1.0.50604HighMandrake Security Advisory MDKSA-2004:122 (mod_ssl/apache2-mod_ssl)
1.3.6.1.4.1.25623.1.0.50603MediumMandrake Security Advisory MDKSA-2004:121 (netatalk)
1.3.6.1.4.1.25623.1.0.50602HighMandrake Security Advisory MDKSA-2004:120 (mpg123)
1.3.6.1.4.1.25623.1.0.50601HighMandrake Security Advisory MDKSA-2004:119 (MySQL)
1.3.6.1.4.1.25623.1.0.50600HighMandrake Security Advisory MDKSA-2004:118 (perl-Archive-Zip)
1.3.6.1.4.1.25623.1.0.50599HighMandrake Security Advisory MDKSA-2004:117 (gaim)
1.3.6.1.4.1.25623.1.0.50598HighMandrake Security Advisory MDKSA-2004:116 (cups)
1.3.6.1.4.1.25623.1.0.50597HighMandrake Security Advisory MDKSA-2004:115 (kdegraphics)
1.3.6.1.4.1.25623.1.0.50596HighMandrake Security Advisory MDKSA-2004:113 (xpdf)
1.3.6.1.4.1.25623.1.0.50595HighMandrake Security Advisory MDKSA-2004:114 (gpdf)
1.3.6.1.4.1.25623.1.0.50594MediumMandrake Security Advisory MDKSA-2004:112 (squid)
1.3.6.1.4.1.25623.1.0.50593HighMandrake Security Advisory MDKSA-2004:110 (gaim)
1.3.6.1.4.1.25623.1.0.50592HighMandrake Security Advisory MDKSA-2004:111 (wxGTK2)
1.3.6.1.4.1.25623.1.0.50591HighMandrake Security Advisory MDKSA-2004:107 (mozilla)
1.3.6.1.4.1.25623.1.0.50590MediumMandrake Security Advisory MDKSA-2004:108 (cvs)
1.3.6.1.4.1.25623.1.0.50589HighMandrake Security Advisory MDKSA-2004:109 (libtiff)
1.3.6.1.4.1.25623.1.0.50588HighMandrake Security Advisory MDKSA-2004:106 (cyrus-sasl)
1.3.6.1.4.1.25623.1.0.50587HighMandrake Security Advisory MDKSA-2004:105 (xine-lib)
1.3.6.1.4.1.25623.1.0.50586HighMandrake Security Advisory MDKSA-2004:104 (samba)
1.3.6.1.4.1.25623.1.0.50585MediumMandrake Security Advisory MDKSA-2004:011-1 (netpbm)
1.3.6.1.4.1.25623.1.0.50584MediumMandrake Security Advisory MDKSA-2004:103 (OpenOffice.org)
1.3.6.1.4.1.25623.1.0.50583HighMandrake Security Advisory MDKSA-2004:101 (webmin)
1.3.6.1.4.1.25623.1.0.50582MediumMandrake Security Advisory MDKSA-2004:102 (ImageMagick)
1.3.6.1.4.1.25623.1.0.50581HighMandrake Security Advisory MDKSA-2004:100 (mpg123)
1.3.6.1.4.1.25623.1.0.50580MediumMandrake Security Advisory MDKSA-2004:097 (cups)
1.3.6.1.4.1.25623.1.0.50579HighMandrake Security Advisory MDKSA-2004:095-1 (gdk-pixbuf/gtk+2)
1.3.6.1.4.1.25623.1.0.50578HighMandrake Security Advisory MDKSA-2004:098 (libxpm4)
1.3.6.1.4.1.25623.1.0.50577MediumMandrake Security Advisory MDKSA-2004:096 (apache2)
1.3.6.1.4.1.25623.1.0.50576HighMandrake Security Advisory MDKSA-2004:095 (gdk-pixbuf)
1.3.6.1.4.1.25623.1.0.50575HighMandrake Security Advisory MDKSA-2004:094 (printer-drivers)
1.3.6.1.4.1.25623.1.0.50574MediumMandrake Security Advisory MDKSA-2004:093 (squid)
1.3.6.1.4.1.25623.1.0.50573MediumMandrake Security Advisory MDKSA-2004:092 (samba)
1.3.6.1.4.1.25623.1.0.50572HighMandrake Security Advisory MDKSA-2004:091 (cdrecord)
1.3.6.1.4.1.25623.1.0.50571HighMandrake Security Advisory MDKSA-2004:089 (imlib2)
1.3.6.1.4.1.25623.1.0.50570MediumMandrake Security Advisory MDKSA-2004:090 (zlib)
1.3.6.1.4.1.25623.1.0.50569HighMandrake Security Advisory MDKSA-2004:088 (krb5)
1.3.6.1.4.1.25623.1.0.50568MediumMandrake Security Advisory MDKSA-2004:087 (kernel)
1.3.6.1.4.1.25623.1.0.50567HighMandrake Security Advisory MDKSA-2004:086 (kdelibs/kdebase)
1.3.6.1.4.1.25623.1.0.50566HighMandrake Security Advisory MDKSA-2004:085 (qt3)
1.3.6.1.4.1.25623.1.0.50565HighMandrake Security Advisory MDKSA-2004:084 (spamassassin)
1.3.6.1.4.1.25623.1.0.50564HighMandrake Security Advisory MDKSA-2004:083 (rsync)
1.3.6.1.4.1.25623.1.0.50563HighMandrake Security Advisory MDKSA-2004:082 (mozilla)
1.3.6.1.4.1.25623.1.0.50562HighMandrake Security Advisory MDKSA-2004:081 (gaim)
1.3.6.1.4.1.25623.1.0.50561HighMandrake Security Advisory MDKSA-2004:080 (shorewall)
1.3.6.1.4.1.25623.1.0.50560HighMandrake Security Advisory MDKSA-2004:079 (libpng)
1.3.6.1.4.1.25623.1.0.50559HighMandrake Security Advisory MDKSA-2004:077 (wv)
1.3.6.1.4.1.25623.1.0.50558HighMandrake Security Advisory MDKSA-2004:076 (sox)
1.3.6.1.4.1.25623.1.0.50557MediumMandrake Security Advisory MDKSA-2004:074 (webmin)
1.3.6.1.4.1.25623.1.0.50556MediumMandrake Security Advisory MDKSA-2004:072 (postgresql)
1.3.6.1.4.1.25623.1.0.50555HighMandrake Security Advisory MDKSA-2004:073 (XFree86)
1.3.6.1.4.1.25623.1.0.50554HighMandrake Security Advisory MDKSA-2004:075 (mod_ssl)
1.3.6.1.4.1.25623.1.0.50553HighMandrake Security Advisory MDKSA-2004:071 (samba)
1.3.6.1.4.1.25623.1.0.50552MediumMandrake Security Advisory MDKSA-2004:069 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.50551HighMandrake Security Advisory MDKSA-2004:068 (php)
1.3.6.1.4.1.25623.1.0.50550HighMandrake Security Advisory MDKSA-2004:070 (freeswan)
1.3.6.1.4.1.25623.1.0.50549MediumMandrake Security Advisory MDKSA-2004:067 (ethereal)
1.3.6.1.4.1.25623.1.0.50548HighMandrake Security Advisory MDKSA-2004:066 (kernel)
1.3.6.1.4.1.25623.1.0.50547HighMandrake Security Advisory MDKSA-2004:064 (apache2)
1.3.6.1.4.1.25623.1.0.50546HighMandrake Security Advisory MDKSA-2004:065 (apache)
1.3.6.1.4.1.25623.1.0.50545HighMandrake Security Advisory MDKSA-2004:063 (libpng)
1.3.6.1.4.1.25623.1.0.50544MediumMandrake Security Advisory MDKSA-2004:062 (kernel)
1.3.6.1.4.1.25623.1.0.50543HighMandrake Security Advisory MDKSA-2004:061 (dhcp)
1.3.6.1.4.1.25623.1.0.50542HighMandrake Security Advisory MDKSA-2004:057 (tripwire)
1.3.6.1.4.1.25623.1.0.50541HighMandrake Security Advisory MDKSA-2004:056-1 (krb5)
1.3.6.1.4.1.25623.1.0.50540HighMandrake Security Advisory MDKSA-2004:060 (ksymoops)
1.3.6.1.4.1.25623.1.0.50539HighMandrake Security Advisory MDKSA-2004:058 (cvs)
1.3.6.1.4.1.25623.1.0.50538HighMandrake Security Advisory MDKSA-2004:059 (squid)
1.3.6.1.4.1.25623.1.0.50537HighMandrake Security Advisory MDKSA-2004:056 (krb5)
1.3.6.1.4.1.25623.1.0.50536HighMandrake Security Advisory MDKSA-2004:053 (xpcd)
1.3.6.1.4.1.25623.1.0.50535HighMandrake Security Advisory MDKSA-2004:054 (mod_ssl)
1.3.6.1.4.1.25623.1.0.50534HighMandrake Security Advisory MDKSA-2004:055 (apache2)
1.3.6.1.4.1.25623.1.0.50533HighMandrake Security Advisory MDKSA-2004:052 (kolab-server)
1.3.6.1.4.1.25623.1.0.50532MediumMandrake Security Advisory MDKSA-2004:051 (mailman)
1.3.6.1.4.1.25623.1.0.50531HighMandrake Security Advisory MDKSA-2004:050 (kernel)
1.3.6.1.4.1.25623.1.0.50530HighMandrake Security Advisory MDKSA-2004:046-1 (apache-mod_perl)
1.3.6.1.4.1.25623.1.0.50529HighMandrake Security Advisory MDKSA-2004:049 (libneon)
1.3.6.1.4.1.25623.1.0.50528HighMandrake Security Advisory MDKSA-2004:048 (cvs)
1.3.6.1.4.1.25623.1.0.50527HighMandrake Security Advisory MDKSA-2004:047 (kdelibs)
1.3.6.1.4.1.25623.1.0.50526HighMandrake Security Advisory MDKSA-2004:046 (apache)
1.3.6.1.4.1.25623.1.0.50525HighMandrake Security Advisory MDKSA-2004:045 (passwd)
1.3.6.1.4.1.25623.1.0.50524HighMandrake Security Advisory MDKSA-2004:044 (libuser)
1.3.6.1.4.1.25623.1.0.50523MediumMandrake Security Advisory MDKSA-2004:043 (apache2)
1.3.6.1.4.1.25623.1.0.50522MediumMandrake Security Advisory MDKSA-2004:042 (rsync)
1.3.6.1.4.1.25623.1.0.50521HighMandrake Security Advisory MDKSA-2004:041 (proftpd)
1.3.6.1.4.1.25623.1.0.50520HighMandrake Security Advisory MDKSA-2004:039 (mc)
1.3.6.1.4.1.25623.1.0.50519MediumMandrake Security Advisory MDKSA-2004:040 (libpng)
1.3.6.1.4.1.25623.1.0.50518HighMandrake Security Advisory MDKSA-2004:038 (sysklogd)
1.3.6.1.4.1.25623.1.0.50517HighMandrake Security Advisory MDKSA-2004:037 (kernel)
1.3.6.1.4.1.25623.1.0.50516MediumMandrake Security Advisory MDKSA-2004:031-1 (utempter)
1.3.6.1.4.1.25623.1.0.50515HighMandrake Security Advisory MDKSA-2004:035 (samba)
1.3.6.1.4.1.25623.1.0.50514MediumMandrake Security Advisory MDKSA-2004:033 (xine-ui)
1.3.6.1.4.1.25623.1.0.50513MediumMandrake Security Advisory MDKSA-2004:034 (MySQL)
1.3.6.1.4.1.25623.1.0.50512HighMandrake Security Advisory MDKSA-2004:032 (libneon)
1.3.6.1.4.1.25623.1.0.50511MediumMandrake Security Advisory MDKSA-2004:031 (utempter)
1.3.6.1.4.1.25623.1.0.50510HighMandrake Security Advisory MDKSA-2004:027 (ipsec-tools)
1.3.6.1.4.1.25623.1.0.50509HighMandrake Security Advisory MDKSA-2004:026 (mplayer)
1.3.6.1.4.1.25623.1.0.50508HighMandrake Security Advisory MDKSA-2001:067 (elm)
1.3.6.1.4.1.25623.1.0.50507HighMandrake Security Advisory MDKSA-2003:078 (mpg123)




© 1998-2024 E-Soft Inc. All rights reserved.