Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 13 14 15 16 17 18 19 20 21 22 [23] 24 25 26 27 28 29 30 31 32 33 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.3 2012-10-05 MDVSA-2012:160 Mandriva A vulnerability has been found and corrected in imagemagick: The Magick_png_malloc function in coders/png.c in ImageMagick 6.7.8-6 does not use the proper variable type for t...
6.8 2012-10-05 MDVSA-2012:151-1 Mandriva A security issue was identified and fixed in ghostscript: An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Col...
6.8 2012-10-03 MDVSA-2012:159 Mandriva A vulnerability has been found and corrected in freeradius: Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based...
5 2012-10-03 MDVSA-2012:158 Mandriva A security issue was identified and fixed in gc: Multiple integer overflows in the (1) GC_generic_malloc and (2) calloc funtions in malloc.c, and the (3) GC_generic_malloc_ig...
6.8 2012-10-03 MDVSA-2012:157 Mandriva A security issue was identified and fixed in openjpeg: A heap-based buffer overflow was found in the way OpenJPEG, an open-source JPEG 2000 codec written in C language, perfo...
4.3 2012-10-02 MDVSA-2012:155-1 Mandriva A security issue was identified and fixed in xinetd: builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which expos...
6.8 2012-10-02 MDVSA-2012:156 Mandriva A security issue was identified and fixed in ISC INN: The STARTTLS implementation in INN's NNTP server for readers, nnrpd, before 2.5.3 does not properly restrict I/O bu...
6.9 2012-10-01 MDVSA-2012:154-1 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory t...
4.3 2012-09-28 MDVSA-2012:155 Mandriva A security issue was identified and fixed in xinetd: builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which expos...
6.9 2012-09-28 MDVSA-2012:154 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory t...
6.8 2012-09-12 MDVSA-2012:151 Mandriva A security issue was identified and fixed in ghostscript: An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Col...
5.8 2012-09-01 MDVSA-2012:149 Mandriva Multiple vulnerabilities has been found and corrected in fetchmail: Fetchmail version 6.3.9 enabled all SSL workarounds (SSL_OP_ALL) which contains a switch to disable a coun...
5 2012-08-23 MDVSA-2012:143 Mandriva Multiple vulnerabilities has been discovered and corrected in python-django: The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classe...
6.8 2012-08-21 MDVSA-2012:142 Mandriva Multiple vulnerabilities has been discovered and corrected in gimp: A heap-based buffer overflow flaw, leading to invalid free, was found in the way KISS CEL file format plug...
5 2012-08-21 MDVSA-2012:141 Mandriva A vulnerability has been discovered and corrected in openslp: The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (i...
4.3 2012-08-20 MDVSA-2012:140 Mandriva A vulnerability has been discovered and corrected in mono: Cross-site scripting (XSS) vulnerability in the ProcessRequest function in mcs/class/System.Web/System.Web/HttpForb...
4.9 2012-08-19 MDVSA-2012:139 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: Prevent access to external files/URLs via contrib/xml2's xslt_process() (Peter Eisentraut). lib...
4.6 2012-08-17 MDVSA-2012:138 Mandriva A vulnerability has been discovered and corrected in acpid: Helmut Grohne and Michael Biebl discovered that ACPI scripts were executed with a permissive file mode creation ma...
4.6 2012-08-17 MDVSA-2012:137 Mandriva Multiple vulnerabilities has been discovered and corrected in acpid: Oliver-Tobias Ripka discovered that an ACPI script incorrectly handled power button events. A local attac...
5 2012-08-16 MDVSA-2012:135 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The DCP ETSI dissector could trigger a zero division (CVE-2012-4285). The MongoDB dissector could go into a ...
Page(s) : 1 ... 13 14 15 16 17 18 19 20 21 22 [23] 24 25 26 27 28 29 30 31 32 33 ... Result(s) : 1113