Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 14 15 16 17 18 19 20 21 22 23 [24] 25 26 27 28 29 30 31 32 33 34 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.6 2012-08-16 MDVSA-2012:133 Mandriva It was discovered that usbmuxd did not correctly perform bounds checking when processing the SerialNumber field of USB devices. An attacker with physical access could use this t...
6.8 2012-08-15 MDVSA-2012:132 Mandriva Multiple cross-site request forgery (CSRF) and cross-site scripting (XSS) flaws has been found and corrected in GLPI (CVE-2012-4002, CVE-2012-4003). This advisory provides th...
4.3 2012-08-13 MDVSA-2012:131 Mandriva A vulnerability was found and corrected in libotr: Just Ferguson discovered that libotr, an off-the-record (OTR) messaging library, can be forced to perform zero-length alloc...
4.6 2012-08-09 MDVSA-2012:128 Mandriva A vulnerability was found and corrected in bash: A stack-based buffer overflow flaw was found in the way bash, the GNU Bourne Again shell, expanded certain /dev/fd file names...
6.8 2012-08-08 MDVSA-2012:127 Mandriva A vulnerability was found and corrected in libtiff: A heap-based buffer overflow flaw was found in the way tiff2pdf, a TIFF image to a PDF document conversion tool, of libtif...
6.8 2012-08-06 MDVSA-2012:126 Mandriva A vulnerability was found and corrected in libxml2: Multiple integer overflows in libxml2, on 64-bit Linux platforms allow remote attackers to cause a denial of service or po...
6.8 2012-08-01 MDVSA-2012:121 Mandriva A vulnerability has been discovered and corrected in libjpeg-turbo: A Heap-based buffer overflow was found in the way libjpeg-turbo decompressed certain corrupt JPEG images i...
4.3 2012-07-27 MDVSA-2012:118 Mandriva A vulnerability has been discovered and corrected in apache-mod_security: ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the begi...
4.3 2012-07-27 MDVSA-2012:117 Mandriva A vulnerability has been discovered and corrected in python-pycrypto: PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate ...
6.1 2012-07-26 MDVSA-2012:116 Mandriva Multiple vulnerabilities has been discovered and corrected in ISC DHCP: An error in the handling of malformed client identifiers can cause a DHCP server running affected vers...
6.1 2012-07-26 MDVSA-2012:115 Mandriva Multiple vulnerabilities has been discovered and corrected in ISC DHCP: An unexpected client identifier parameter can cause the ISC DHCP daemon to segmentation fault when run...
5 2012-07-26 MDVSA-2012:112 Mandriva A vulnerability has been discovered and corrected in perl-DBD-Pg: Two format string flaws were found in the way perl-DBD-Pg. A rogue server could provide a specially-crafted ...
5 2012-07-23 MDVSA-2012:109 Mandriva A vulnerability has been discovered and corrected in libxslt: The XSL implementation in libxslt allows remote attackers to cause a denial of service (incorrect read operation...
6.4 2012-07-13 MDVSA-2012:107 Mandriva A vulnerability has been discovered and corrected in exif: An integer overflow in the function jpeg_data_load_data in the exif program could cause a data read beyond the end ...
4.4 2012-07-12 MDVSA-2012:103 Mandriva A vulnerability has been discovered and corrected in automake: A race condition in automake (lib/am/distdir.am) could allow a local attacker to run arbitrary code with the pr...
4 2012-07-06 MDVSA-2012:102 Mandriva A vulnerability has been discovered and corrected in krb5: Fix a kadmind denial of service issue (null pointer dereference), which could only be triggered by an administrator...
5 2012-07-02 MDVSA-2012:096-1 Mandriva Multiple vulnerabilities has been discovered and corrected in python: The _ssl module would always disable the CBC IV attack countermeasure (CVE-2011-3389). A flaw was fou...
6.8 2012-06-21 MDVSA-2012:098 Mandriva A vulnerability has been discovered and corrected in libxml2: An Off-by-one error in libxml2 allows remote attackers to cause a denial of service (out-of-bounds write) or pos...
5 2012-06-20 MDVSA-2012:097 Mandriva Multiple vulnerabilities has been discovered and corrected in python: The _ssl module would always disable the CBC IV attack countermeasure (CVE-2011-3389). A race conditi...
5 2012-06-20 MDVSA-2012:096 Mandriva Multiple vulnerabilities has been discovered and corrected in python: The _ssl module would always disable the CBC IV attack countermeasure (CVE-2011-3389). A flaw was fou...
Page(s) : 1 ... 14 15 16 17 18 19 20 21 22 23 [24] 25 26 27 28 29 30 31 32 33 34 ... Result(s) : 1113