Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 9 10 11 12 13 14 15 16 17 18 [19] 20 21 22 23 Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.2 2009-01-01 MDVSA-2010:030 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel befor...
7.8 2008-12-29 MDVSA-2008:246 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The chip_command function in drivers/media/video/tvaudio.c in the Linux kernel 2.6.25.x before 2.6...
7.8 2008-11-21 MDVSA-2008:234 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Buffer overflow in the hfsplus_find_cat function in fs/hfsplus/catalog.c in the Linux kernel befor...
7.2 2008-11-19 MDVSA-2008:220-1 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsys...
7.8 2008-11-06 MDVSA-2008:226 Mandriva A denial of service condition was found in Ruby's regular expression engine. If a Ruby script tried to process a large amount of data via a regular expression, it could ca...
7.5 2008-10-31 MDVSA-2008:121-1 Mandriva Multiple vulnerabilities were discovered in FreeType's Printer Font Binary (PFB) font-file format parser. If a user were to load a carefully crafted font file with a progr...
7.2 2008-10-29 MDVSA-2008:220 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsys...
7.2 2008-10-27 MDVSA-2008:216 Mandriva A vulnerability was found in how Emacs would import python scripts from the current working directory during the editing of a python file. This could allow a local user to execu...
7.2 2008-10-16 MDVSA-2008:214 Mandriva Dmitry E. Oboukhov found that the test.alert script used in one of the alert functions in mon created temporary files insecurely, which could lead to a local denial of service o...
7.5 2008-09-29 MDVSA-2008:207 Mandriva A race condition in OpenAFS 1.3.40 through 1.4.5 allowed remote attackers to cause a denial of service (daemon crash) by simultaneously acquiring and giving back file callbacks ...
8.5 2008-09-23 MDVSA-2008:202 Mandriva A few vulnerabilities and security-related issues have been fixed in phpMyAdmin since the 2.11.7 release. This update provides version 2.11.9.2 which is the latest stable relea...
7.5 2008-09-04 MDVSA-2008:186 Mandriva Multiple integer overflows were reported by the Google Security Team that had been fixed in Python 2.5.2 (CVE-2008-3143). The Python packages on Corporate 3 have been updated...
7.5 2008-09-02 MDVSA-2008:182 Mandriva Rob Holland found several programming errors in WordNet which could lead to the execution or arbitrary code when used with untrusted input (CVE-2008-2149). The updated packag...
7.8 2008-08-28 MDVSA-2008:181 Mandriva Two denial of service vulnerabilities were discovered in the ipsec-tools racoon daemon, which could allow a remote attacker to cause it to consume all available memory (CVE-2008...
7.5 2008-08-20 MDVSA-2008:177 Mandriva Guido Landi found A stack-based buffer overflow in xine-lib that could allow a remote attacker to cause a denial of service (crash) and potentially execute arbitrary code via a ...
7.2 2008-08-13 MDVSA-2008:169 Mandriva Marc Schoenefeld of the Red Hat Security Response Team discovered a vulnerability in the hplip alert-mailing functionality that could allow a local attacker to elevate their pri...
7.8 2008-08-12 MDVSA-2008:167 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel before 2.6.25.3 allows...
7.5 2008-08-07 MDVSA-2008:164 Mandriva Multiple integer overflows in the imageop module in Python prior to 2.5.3 allowed context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary ...
7.5 2008-08-07 MDVSA-2008:163 Mandriva Multiple integer overflows in the imageop module in Python prior to 2.5.3 allowed context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary ...
7.2 2008-08-07 MDVSA-2008:162 Mandriva Multiple vulnerabilities have been found in Qemu. Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as ...
Page(s) : 1 ... 9 10 11 12 13 14 15 16 17 18 [19] 20 21 22 23 Result(s) : 443