Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 28 29 30 31 32 33 34 35 36 37 [38] 39 40 41 42 43 44 45 46 47 48 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.9 2010-04-14 MDVSA-2010:072 Mandriva Multiple vulnerabilities has been found and corrected in cups: CUPS in does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to cond...
5.8 2010-04-06 MDVSA-2010:069 Mandriva A vulnerability has been found and corrected in nss: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS)...
5 2010-03-27 MDVSA-2010:068 Mandriva A vulnerability has been found and corrected in php: The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlr...
4.7 2010-03-25 MDVSA-2010:067 Mandriva This update provides a fix to the correction of CVE-2010-0307, which resulted in crashes when running i586 applications on x86_64. To update your kernel, please follow the di...
6.8 2010-03-23 MDVSA-2010:065 Mandriva A vulnerability has been found and corrected in cpio and tar: Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU t...
6.8 2010-03-19 MDVSA-2010:062 Mandriva A vulnerability has been found and corrected in curl: content_encoding.c in libcurl 7.10.5 through 7.19.7, when zlib is enabled, does not properly restrict the amount of call...
5 2010-03-10 MDVSA-2010:060 Mandriva A vulnerability has been found and corrected in squid: The htcpHandleTstRequest function in htcp.c in Squid 2.x and 3.0 through 3.0.STABLE23 allows remote attackers to cause ...
4.3 2010-03-06 MDVSA-2010:057 Mandriva A vulnerabilitiy has been found and corrected in apache: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded...
5 2010-03-04 MDVSA-2010:054 Mandriva Pam_krb5 2.2.14 through 2.3.4 generates different password prompts depending on whether the user account exists, which allows remote attackers to enumerate valid usernames (CVE-...
5 2010-03-02 MDVSA-2010:053 Mandriva A vulnerabilitiy has been found and corrected in apache: mod_proxy_ajp: Respond with HTTP_BAD_REQUEST when the body is not sent after request headers indicate a request body ...
4.4 2010-03-01 MDVSA-2010:052 Mandriva A vulnerabilitiy has been found and corrected in sudo: sudo 1.6.x before 1.6.9p21, when the runas_default option is used, does not properly set group memberships, which allow...
6.9 2010-02-25 MDVSA-2010:049 Mandriva A vulnerabilitiy has been found and corrected in sudo: sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4, when a pseudo-command is enabled, permits a match between the name...
5 2010-02-25 MDVSA-2010:048 Mandriva Roundcube 0.3.1 and earlier does not request that the web browser avoid DNS prefetching of domain names contained in e-mail messages, which makes it easier for remote attackers ...
6 2010-02-19 MDVSA-2010:044 Mandriva A vulnerabilitiy has been found and corrected in mysql: MySQL is vulnerable to a symbolic link attack when the data home directory contains a symlink to a different filesyste...
5 2010-02-18 MDVSA-2010:041 Mandriva Multiple security vulnerabilities has been identified and fixed in pidgin: Certain malformed SLP messages can trigger a crash because the MSN protocol plugin fails to check t...
6.9 2010-02-16 MDVSA-2010:038 Mandriva A vulnerability have been discovered and corrected in maildrop: main.C in maildrop 2.3.0 and earlier, when run by root with the -d option, uses the gid of root for execution ...
6.8 2010-02-16 MDVSA-2010:037 Mandriva A vulnerability have been discovered and corrected in fetchmail: The sdump function in sdump.c in fetchmail 6.3.11, 6.3.12, and 6.3.13, when running in verbose mode on platfo...
4.3 2010-02-12 MDVSA-2010:036 Mandriva This advisory updates webmin to the latest version 1.500, fixing several bugs and a cross-site scripting issue which allows remote attackers to inject arbitrary web script or HT...
4 2010-02-05 MDVSA-2010:033 Mandriva A vulnerability have been discovered and corrected in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15, which allows remote attackers to cause a denial of service (...
6.8 2010-01-26 MDVSA-2010:026 Mandriva A vulnerability was discovered and corrected in openldap: libraries/libldap/tls_o.c in OpenLDAP, when OpenSSL is used, does not properly handle a \'\0\' (NUL) chara...
Page(s) : 1 ... 28 29 30 31 32 33 34 35 36 37 [38] 39 40 41 42 43 44 45 46 47 48 ... Result(s) : 1113