Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 24 25 26 27 28 29 30 31 32 33 [34] 35 36 37 38 39 40 41 42 43 44 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2010-10-30 MDVSA-2010:216 Mandriva Multiple vulnerabilities was discovered and corrected in python: The asyncore module in Python before 3.2 does not properly handle unsuccessful calls to the accept function, ...
4 2010-10-21 MDVSA-2010:208 Mandriva A security vulnerability has been identified and fixed in pidgin: It has been discovered that eight denial of service conditions exist in libpurple all due to insufficient va...
6.9 2010-10-20 MDVSA-2010:207 Mandriva A vulnerability in the GNU C library (glibc) was discovered which could escalate the privilegies for local users (CVE-2010-3847). Packages for 2009.0 are provided as of the E...
5 2010-10-14 MDVSA-2010:204 Mandriva A vulnerability was discovered and corrected in avahi: The AvahiDnsPacket function in avahi-core/socket.c in avahi-daemon in Avahi 0.6.16 and 0.6.25 allows remote attackers t...
4.4 2010-10-13 MDVSA-2010:203 Mandriva A vulnerability was discovered and corrected in automake: The (1) dist or (2) distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1...
6.5 2010-10-13 MDVSA-2010:202 Mandriva A vulnerability was discovered and corrected in krb5: The merge_authdata function in kdc_authdata.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x be...
5 2010-10-13 MDVSA-2010:200 Mandriva It was discovered that the ASN.1 BER dissector in wireshark was susceptible to a stack overflow (CVE-2010-3445). For 2010.0 and 2010.1 wireshark was upgraded to v1.2.12 which...
6 2010-10-12 MDVSA-2010:199 Mandriva A vulnerability was discovered and corrected in subversion: authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5...
6 2010-10-06 MDVSA-2010:197 Mandriva Multiple vulnerabilities was discovered and corrected in postgresql: An authenticated database user can manipulate modules and tied variables in some external procedural lang...
6.8 2010-10-04 MDVSA-2010:195 Mandriva Multiple vulnerabilities has been found and corrected in libesmtp: libESMTP, probably 1.0.4 and earlier, does not properly handle a \'\0\' (NUL) character in a doma...
6.9 2010-10-03 MDVSA-2010:193 Mandriva A vulnerability has been found in Qt Creator 2.0.0 and previous versions. The vulnerability occurs because of an insecure manipulation of a Unix environment variable by the qtcr...
5 2010-10-02 MDVSA-2010:192 Mandriva A denial of service attack against apr_brigade_split_line() was discovered in apr-util (CVE-2010-1623). Packages for 2008.0 and 2009.0 are provided as of the Extended Mainten...
6.8 2010-09-30 MDVSA-2010:190 Mandriva A vulnerability has been found and corrected in libtiff: libtiff allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code v...
6.8 2010-09-24 MDVSA-2010:189-1 Mandriva Multiple vulnerabilities has been found and corrected in pcsc-lite: The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE ...
6.8 2010-09-24 MDVSA-2010:189 Mandriva Multiple vulnerabilities has been found and corrected in pcsc-lite: The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE ...
5 2010-09-22 MDVSA-2010:187 Mandriva A vulnerability has been found and corrected in squid: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers...
4.3 2010-09-21 MDVSA-2010:186 Mandriva A vulnerability has been found and corrected in phpmyadmin: Cross-site scripting (XSS) vulnerability in setup/frames/index.inc.php in the setup script in phpMyAdmin 3.x befor...
5.1 2010-09-20 MDVSA-2010:185 Mandriva An integer overflow has been found and corrected in bzip2 which could be exploited by using a specially crafted bz2 file and cause a denial of service attack (CVE-2010-0405). ...
6.8 2010-09-15 MDVSA-2010:183 Mandriva A vulnerability has been found and corrected in socat: Stack-based buffer overflow in the nestlex function in nestlex.c in Socat 1.5.0.0 through 1.7.1.2 and 2.0.0-b1 through ...
5 2010-09-14 MDVSA-2010:181 Mandriva A vulnerability has been found and corrected in ntop: The checkHTTPpassword function in http.c in ntop 3.3.10 and earlier allows remote attackers to cause a denial of service...
Page(s) : 1 ... 24 25 26 27 28 29 30 31 32 33 [34] 35 36 37 38 39 40 41 42 43 44 ... Result(s) : 1113