Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 ... Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2011-07-18 MDVSA-2011:112 Mandriva Multiple vulnerabilities have been identified and fixed in blender: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow rem...
10 2011-06-22 MDVSA-2011:111 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Security researcher regenrecht reported via TippingPoint's Zero Day Initiative two instance...
9.3 2011-05-29 MDVSA-2011:103 Mandriva Multiple vulnerabilities was discovered and fixed in gimp: Stack-based buffer overflow in the "LIGHTING EFFECTS > LIGHT" plugin in GIMP 2.6.11 allows user-assist...
10 2011-05-16 MDVSA-2011:089 Mandriva Multiple vulnerabilities have been identified and fixed in mplayer: FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an...
10 2011-05-16 MDVSA-2011:088 Mandriva Multiple vulnerabilities have been identified and fixed in mplayer: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow rem...
9.3 2011-05-12 MDVSA-2011:083 Mandriva This advisory updates wireshark to the latest version (1.2.16), fixing several security issues: The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 ...
10 2011-05-01 MDVSA-2011:080 Mandriva Security issues were identified and fixed in mozilla-thunderbird: Security researcher Soroush Dalili reported that the resource: protocol could be exploited to allow director...
10 2011-04-30 MDVSA-2011:079 Mandriva Chris Evans of the Chrome Security Team reported that the XSLT generate-id() function returned a string that revealed a specific valid address of an object on the memory heap. I...
10 2011-04-22 MDVSA-2011:077 Mandriva A vulnerability has been found and corrected in krb5: The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 (aka kr...
9.3 2011-04-21 MDVSA-2011:076 Mandriva A vulnerability has been found and corrected in xrdb: xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell...
9.3 2011-04-04 MDVSA-2011:064 Mandriva Multiple vulnerabilities were discovered and corrected in libtiff: Buffer overflow in LibTIFF allows remote attackers to execute arbitrary code or cause a denial of service (...
10 2011-04-01 MDVSA-2011:062 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an i...
10 2011-04-01 MDVSA-2011:061 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remot...
10 2011-04-01 MDVSA-2011:060 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remot...
10 2011-04-01 MDVSA-2011:059 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly e...
10 2011-03-27 MDVSA-2011:054 Mandriva Multiple vulnerabilities has been identified and fixed in java-1.6.0-openjdk: The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 bef...
10 2011-03-18 MDVSA-2011:051 Mandriva The do_anonymous_page function in mm/memory.c in the Linux kernel does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrar...
9.3 2011-03-08 MDVSA-2011:043 Mandriva A buffer overflow was discovered in libtiff which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF image wit...
10 2011-03-07 MDVSA-2011:042 Mandriva Security issues were identified and fixed in mozilla-thunderbird: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before...
10 2011-03-03 MDVSA-2011:041 Mandriva Cross-site request forgery (CSRF) vulnerability in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, allows remote attackers to hijack the auth...
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 ... Result(s) : 475