Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2013-04-10 MDVSA-2013:103 Mandriva Updated mesa packages fix security vulnerability: The glsl shaders are vulnerable to a buffer overrun in parcel_out_uniform_storage::visit_field. When too many uniforms are u...
10 2013-04-10 MDVSA-2013:098 Mandriva Updated libupnp packages fix security vulnerabilities: The Portable SDK for UPnP Devices libupnp library contains multiple buffer overflow vulnerabilities. Devices that use l...
10 2013-04-10 MDVSA-2013:095 Mandriva Updated java-1.7.0-openjdk packages fix security vulnerabilities: Two improper permission check issues were discovered in the reflection API in OpenJDK. An untrusted Java app...
10 2013-04-09 MDVSA-2013:087 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla community member Tobias Schula reported that if gfx.color_management.enablev4 preference is enab...
10 2013-04-09 MDVSA-2013:079 Mandriva Updated ffmpeg packages fix security vulnerabilities: h264: Add check for invalid chroma_format_idc (CVE-2012-0851) h263dec: Disallow width/height changing with frame thre...
9.3 2013-04-08 MDVSA-2013:076 Mandriva Updated emacs packages fix security vulnerabilities: Untrusted search path vulnerability in EDE in CEDET before 1.0.1, as used in GNU Emacs before 23.4 and other products, al...
9.3 2013-04-05 MDVSA-2013:042 Mandriva Multiple vulnerabilities has been discovered and corrected in krb5: Fix a kadmind denial of service issue (null pointer dereference), which could only be triggered by an admi...
10 2013-04-05 MDVSA-2013:030 Mandriva A vulnerability has been discovered and corrected in arpwatch: arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly others, does not properly drop supplementary ...
10 2013-03-08 MDVSA-2013:021 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): The 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update ...
10 2013-03-05 MDVSA-2013:017 Mandriva A vulnerability has been discovered and corrected in arpwatch: arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly others, does not properly drop supplementary ...
10 2013-02-22 MDVSA-2013:014 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): * S8006446: Restrict MBeanServer access * S8006777: Improve TLS handling of invalid messages * S8...
10 2013-02-11 MDVSA-2013:010 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): * S6563318, CVE-2013-0424: RMI data sanitization * S6664509, CVE-2013-0425: Add logging context *...
9.3 2013-01-13 MDVSA-2013:024 Mandriva A security issue was identified and fixed in mozilla firefox: VUPEN Security, via TippingPoint's Zero Day Initiative, reported a use-after-free within the HTML editor wh...
10 2013-01-09 MDVSA-2013:002 Mandriva Multiple security issue were identified and fixed in mozilla firefox: Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-iss...
10 2012-11-21 MDVSA-2012:173 Mandriva Multiple security issue were identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
10 2012-11-19 MDVSA-2012:172 Mandriva A vulnerability has been discovered and corrected in libproxy: Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remot...
10 2012-11-01 MDVSA-2012:169 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): * S6631398, CVE-2012-3216: FilePermission improved path checking * S7093490: adjust package access...
9.3 2012-10-13 MDVSA-2012:167 Mandriva A security issue were identified and fixed in mozilla firefox: Mozilla security researcher moz_bug_r_a4 reported a regression where security wrappers are unwrapped without do...
10 2012-10-11 MDVSA-2012:163 Mandriva Security issues were identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and oth...
10 2012-10-05 MDVSA-2012:150-1 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update...
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 475