Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 6 7 8 9 10 11 12 13 14 15 [16] 17 18 19 20 21 22 23 24 Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2009-07-15 MDVSA-2009:151 Mandriva A vulnerability has been found and corrected in ISC DHCP: Stack-based buffer overflow in the script_write_params method in client/dhclient.c in ISC DHCP dhclient 4.1 before 4...
9.3 2009-07-13 MDVSA-2009:150 Mandriva Multiple vulnerabilities has been found and corrected in libtiff: Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to caus...
10 2009-06-29 MDVSA-2009:146 Mandriva Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit: Multiple stack-based buffer overflows in (1) University of Washington IMAP To...
10 2009-06-27 MDVSA-2009:144 Mandriva Multiple security vulnerabilities has been identified and fixed in ghostscript: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have a...
10 2009-06-26 MDVSA-2009:143 Mandriva Multiple security vulnerabilities has been identified and fixed in netpbm: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unk...
10 2009-06-26 MDVSA-2009:142 Mandriva Multiple security vulnerabilities has been identified and fixed in jasper: The jpc_qcx_getcompparms function in jpc/jpc_cs.c for the JasPer JPEG-2000 library (libjasper) befo...
9.3 2009-06-25 MDVSA-2009:140 Mandriva Multiple security vulnerabilities has been identified and fixed in gaim: Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin before 2.5.6 allows remote authenticat...
10 2009-06-20 MDVSA-2009:137 Mandriva Multiple security vulnerabilities has been identified and fixed in Little cms library embedded in OpenJDK: A memory leak flaw allows remote attackers to cause a denial of ser...
9.3 2009-06-17 MDVSA-2009:141 Mandriva A number of security vulnerabilities have been discovered for Mozilla Thunderbird version 2.0.0.21 (CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305, CVE-2009-1306, CV...
9.3 2009-06-17 MDVSA-2009:134 Mandriva Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.x: CVE-2009-1392: Firefox browser engine crashes CVE-2009-1832: Firefox double frame construc...
9.3 2009-06-07 MDVSA-2009:132 Mandriva Multiple vulnerabilities has been found and corrected in libsndfile: Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.55...
9.3 2009-06-06 MDVSA-2009:131-1 Mandriva Multiple security vulnerabilities has been identified and fixed in apr-util: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 a...
9.3 2009-06-06 MDVSA-2009:131 Mandriva Multiple security vulnerabilities has been identified and fixed in apr-util: The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 a...
9.3 2009-05-21 MDVSA-2009:121 Mandriva Multiple security vulnerabilities has been identified and fixed in Little cms: A memory leak flaw allows remote attackers to cause a denial of service (memory consumption and...
9.3 2009-05-13 MDVSA-2009:111-1 Mandriva Security vulnerabilities have been discovered in previous versions, and corrected in the latest Mozilla Firefox 3.x, version 3.0.10. (CVE-2009-1302, CVE-2009-1303, CVE-2009-1304...
9.3 2009-05-12 MDVSA-2009:111 Mandriva Security vulnerabilities have been discovered in previous versions, and corrected in the latest Mozilla Firefox 3.x, version 3.0.10. (CVE-2009-1302, CVE-2009-1303, CVE-2009-1304...
10 2009-04-28 MDVSA-2009:101 Mandriva Multiple buffer overflows in the JBIG2 decoder allows remote attackers to cause a denial of service (crash) via a crafted PDF file (CVE-2009-0146). Multiple integer overflows...
10 2009-04-27 MDVSA-2009:099 Mandriva Multiple vulnerabilities has been found and corrected in openafs: The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Linux allows remote...
10 2009-04-27 MDVSA-2009:098 Mandriva Multiple vulnerabilities has been found and corrected in krb5: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows...
9.3 2009-04-24 MDVSA-2009:096-1 Mandriva A buffer underflow in Ghostscript's CCITTFax decoding filter allows remote attackers to cause denial of service and possibly to execute arbitrary by using a crafted PDF fil...
Page(s) : 1 ... 6 7 8 9 10 11 12 13 14 15 [16] 17 18 19 20 21 22 23 24 Result(s) : 475