Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 15 16 17 18 19 20 21 22 23 24 [25] 26 27 28 29 30 31 32 33 34 35 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.3 2012-06-18 MDVSA-2012:094 Mandriva This is a bugfix release that upgrades clamav to the latest version (0.97.5) that resolves the following security issues: The TAR file parser in ClamAV 0.96.4 allows remote a...
6.5 2012-06-15 MDVSA-2012:092 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: Fix incorrect password transformation in contrib/pgcrypto's DES crypt() function (Solar Designe...
5 2012-05-30 MDVSA-2012:085 Mandriva A vulnerability has been discovered and corrected in tomcat5: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for han...
4.4 2012-05-29 MDVSA-2012:084 Mandriva Multiple vulnerabilities has been discovered and corrected in ncpfs: ncpfs 2.2.6 and earlier attempts to use (1) ncpmount to append to the /etc/mtab file and (2) ncpumount to...
4.6 2012-05-29 MDVSA-2012:083 Mandriva Multiple vulnerabilities has been discovered and corrected in util-linux: mount in util-linux 2.19 and earlier attempts to append to the /etc/mtab.tmp file without first chec...
5 2012-05-28 MDVSA-2012:082 Mandriva Multiple vulnerabilities has been discovered and corrected in pidgin: A series of specially crafted file transfer requests can cause clients to reference invalid memory. The ...
6.8 2012-05-11 MDVSA-2012:073 Mandriva A vulnerability has been found and corrected in openssl: A flaw in the OpenSSL handling of CBC mode ciphersuites in DTLS can be exploited in a denial of service attack on bot...
6.5 2012-05-01 MDVSA-2012:067 Mandriva A vulnerability has been found and corrected in samba: Security checks were incorrectly applied to the Local Security Authority (LSA) remote proceedure calls (RPC) CreateAcco...
4.3 2012-04-21 MDVSA-2012:063 Mandriva An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially-crafted RDF file, it coul...
4.3 2012-04-21 MDVSA-2012:062 Mandriva An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially-crafted RDF file, it coul...
4.3 2012-04-21 MDVSA-2012:061 Mandriva An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially-crafted RDF file, it coul...
6.8 2012-04-12 MDVSA-2012:056 Mandriva Multiple flaws were found in the way RPM parsed package file headers. An attacker could create a specially-crafted RPM package that, when its package header was accessed, or dur...
6.8 2012-04-05 MDVSA-2012:054 Mandriva A vulnerability has been found and corrected in libtiff: An integer overflow was discovered in the libtiff/tiff_getimage.c file in the tiff library which could cause executio...
4.3 2012-04-04 MDVSA-2012:053 Mandriva A vulnerability has been found and corrected in ocsinventory: Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote att...
4.3 2012-04-03 MDVSA-2012:050 Mandriva Multiple vulnerabilities has been found and corrected in phpmyadmin: It was possible to conduct XSS using a crafted database name (CVE-2012-1190). The show_config_errors.p...
4.3 2012-04-02 MDVSA-2012:049 Mandriva A vulnerability has been found and corrected in nagios: Cross-site scripting (XSS) vulnerability in statusmap.c in statusmap.cgi in Nagios 3.2.3 and earlier allows remote att...
6.8 2012-04-02 MDVSA-2012:048 Mandriva A vulnerability has been found and corrected in mutt: Mutt does not verify that the smtps server hostname matches the domain name of the subject of an X.509 certificate, whic...
5.8 2012-04-02 MDVSA-2012:047 Mandriva A vulnerability has been found and corrected in freeradius: The ocsp_check function in rlm_eap_tls.c in FreeRADIUS 2.1.11, when OCSP is enabled, does not properly parse repli...
6.8 2012-04-02 MDVSA-2012:046 Mandriva A potential memory corruption has been found and corrected in libpng (CVE-2011-3048). The updated packages have been patched to correct this issue.
4.3 2012-03-30 MDVSA-2012:045 Mandriva A vulnerability has been found and corrected in GnuTLS: Buffer overflow in the gnutls_session_get_data function in lib/gnutls_session.c in GnuTLS 2.12.x before 2.12.14 and 3....
Page(s) : 1 ... 15 16 17 18 19 20 21 22 23 24 [25] 26 27 28 29 30 31 32 33 34 35 ... Result(s) : 1113