Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 [6] 7 8 9 10 11 12 13 14 15 16 ... Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2012-05-10 MDVSA-2012:071 Mandriva This is a bugfix and security advisory that upgrades php to the latest 5.3.13 version for Mandriva Linux Enterprise 5.2 which resolves numerous upstream bugs in php. Please refe...
10 2012-04-27 MDVSA-2012:066 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in...
9.3 2012-04-17 MDVSA-2012:032-1 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Security researchers Blair Strang and Scott Bell of Security Assessment found that when a parent...
10 2012-04-12 MDVSA-2012:057 Mandriva Multiple flaws were found in FreeType. Specially crafted files could cause application crashes or potentially execute arbitrary code (CVE-2012-1126, CVE-2012-1127, CVE-2012-1128...
10 2012-04-11 MDVSA-2012:055 Mandriva A vulnerability has been found and corrected in samba: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement valid...
10 2012-04-03 MDVSA-2012:052 Mandriva A vulnerability has been found and corrected in libvorbis: If a specially-crafted Ogg Vorbis media file was opened by an application using libvorbis, it could cause the appli...
10 2012-04-03 MDVSA-2012:051 Mandriva Multiple vulnerabilities has been found and corrected in libvorbis: A specially-crafted Ogg Vorbis media format file (Ogg) could cause an application using libvorbis to crash...
10 2012-03-29 MDVSA-2012:044 Mandriva A vulnerability has been found and corrected in cvs: A heap-based buffer overflow flaw was found in the way the CVS client handled responses from HTTP proxies. A malicious HT...
9.3 2012-03-20 MDVSA-2012:032 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Security researchers Blair Strang and Scott Bell of Security Assessment found that when a parent...
9.3 2012-03-17 MDVSA-2012:031 Mandriva Security issues were identified and fixed in mozilla firefox: Security researcher regenrecht reported via TippingPoint's Zero Day Initiative that a flaw in the Mozilla S...
10 2012-02-03 MDVSA-2012:013 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Use-after-free vulnerability in Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird b...
10 2012-01-17 MDVSA-2012:021 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): Fix issues in java sound (CVE-2011-3563). Fix in AtomicReferenceArray (CVE-2011-3571). Add pro...
9.3 2012-01-16 MDVSA-2012:007 Mandriva Multiple vulnerabilities has been found and corrected in openssl: The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain ...
9.3 2012-01-16 MDVSA-2012:006 Mandriva Multiple vulnerabilities has been found and corrected in openssl: The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain ...
10 2011-12-28 MDVSA-2011:195 Mandriva A vulnerability has been discovered and corrected in krb5-appl, heimdal and netkit-telnet: An unauthenticated remote attacker can cause a buffer overflow and probably execute...
10 2011-12-23 MDVSA-2011:192 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: The SVG implementation in Mozilla Firefox 8.0, Thunderbird 8.0, and SeaMonkey 2.5 does not prope...
9.3 2011-12-15 MDVSA-2011:188 Mandriva Multiple vulnerabilities has been discovered and corrected in libxml2: Off-by-one error in libxml allows remote attackers to execute arbitrary code or cause a denial of servi...
9 2011-12-07 MDVSA-2011:181 Mandriva A vulnerability was discovered and fixed in proftpd: Use-after-free vulnerability in the Response API in ProFTPD before 1.3.3g allows remote authenticated users to execute ar...
10 2011-11-25 MDVSA-2011:178 Mandriva Multiple vulnerabilities was discovered and fixed in glibc: Multiple untrusted search path vulnerabilities in elf/dl-object.c in certain modified versions of the GNU C Librar...
9.3 2011-11-21 MDVSA-2011:177 Mandriva A vulnerability has been discovered and corrected in freetype2: FreeType allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) vi...
Page(s) : 1 2 3 4 5 [6] 7 8 9 10 11 12 13 14 15 16 ... Result(s) : 475