Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 [3] 4 5 6 7 8 9 10 11 12 13 ... Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2013-11-19 MDVSA-2013:267 Mandriva Updated java-1.7.0-openjdk packages fix security vulnerabilities: Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted ...
10 2013-11-19 MDVSA-2013:266 Mandriva Updated java-1.6.0-openjdk packages fix security vulnerabilities: Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted ...
10 2013-10-31 MDVSA-2013:264 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
9 2013-10-18 MDVSA-2013:252 Mandriva Updated torque package fixes security vulnerability: A non-priviledged user who was able to run jobs or login to a node which ran pbs_server or pbs_mom, could submit arbitrar...
10 2013-10-17 MDVSA-2013:250 Mandriva Multiple vulnerabilities has been discovered and corrected in mysql: Unspecified vulnerability in MySQL 5.5.x before 5.5.23 has unknown impact and attack vectors related to a...
10 2013-09-18 MDVSA-2013:237 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
10 2013-08-07 MDVSA-2013:210 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
9.3 2013-08-06 MDVSA-2013:208 Mandriva Updated libtiff packages fix security vulnerabilities: A heap-based buffer overflow flaw was found in the way tiff2pdf of libtiff performed write of TIFF image content into p...
10 2013-07-15 MDVSA-2013:196 Mandriva Updated java-1.6.0-openjdk packages fix security vulnerabilities: Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster process...
10 2013-06-27 MDVSA-2013:183 Mandriva Updated java-1.7.0-openjdk packages fix multiple security vulnerabilities Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster...
10 2013-06-26 MDVSA-2013:179 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
10 2013-05-15 MDVSA-2013:165 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
10 2013-05-06 MDVSA-2013:161 Mandriva Updated java-1.7.0-openjdk packages fix security vulnerabilities: Multiple flaws were discovered in the font layout engine in the 2D component. An untrusted Java application ...
10 2013-04-22 MDVSA-2013:150 Mandriva Multiple unspecified vulnerabilites has been found and corrected in mysql. Please read the Oracle Critical Patch Updates pages for further information. The updated packages p...
10 2013-04-19 MDVSA-2013:145 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): Multiple flaws were discovered in the font layout engine in the 2D component. An untrusted Java appl...
10 2013-04-10 MDVSA-2013:139 Mandriva This fixes a format string vulnerability in the LogVHdrMessageVerb function in os/log.c when handling input device names in X.Org X11 server (CVE-2012-2118). MBS1 is not vuln...
9.3 2013-04-10 MDVSA-2013:121 Mandriva Updated qemu packages fix security vulnerability: A flaw was found in how qemu, in snapshot mode (-snapshot command line argument), handled the creation and opening of the te...
10 2013-04-10 MDVSA-2013:116 Mandriva Updated pixman packages fix security vulnerability: Stack-based buffer overflow in libpixman has unspecified impact and attack vectors (CVE-2013-1591).
10 2013-04-10 MDVSA-2013:110 Mandriva Updated openjpeg packages fix security vulnerability: An out-of heap-based buffer bounds read and write flaw, leading to invalid free, was found in the way a tile coder / dec...
9.3 2013-04-10 MDVSA-2013:105 Mandriva Updated munin packages fix security vulnerabilities: The qmailscan plugin for Munin before 2.0 rc6 allows local users to overwrite arbitrary files via a symlink attack on tem...
Page(s) : 1 2 [3] 4 5 6 7 8 9 10 11 12 13 ... Result(s) : 475