Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 ... Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2013-04-10 MDVSA-2013:114 Mandriva Multiple vulnerabilities has been discovered and corrected in php: ext/soap/soap.c in PHP before 5.3.22 and 5.4.x before 5.4.13 does not validate the relationship between the...
7.5 2013-04-10 MDVSA-2013:113 Mandriva Updated perl packages fix security vulnerability: It was discovered that Perl's 'x' string repeat operator is vulnerable to a heap-based buffer overflow. An at...
7.5 2013-04-10 MDVSA-2013:102 Mandriva Updated mariadb packages includes fixes for the following security vulnerabilities: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.26 and earlier...
7.5 2013-04-09 MDVSA-2013:082 Mandriva Updated gimp packages fix security vulnerabilities: An integer overflow flaw, leading to a heap-based buffer overflow, was found in the GIMP's GIF image format plug-in. ...
7.5 2013-04-09 MDVSA-2013:081 Mandriva Updated gegl packages fix security vulnerability: An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way the gegl utility processed .ppm (Por...
7.5 2013-04-09 MDVSA-2013:078 Mandriva Updated fail2ban package fixes security vulnerability: fail2ban before 0.8.8 didn't escape the content of \<matches\> (if used in custom action files), which could...
7.2 2013-04-08 MDVSA-2013:071 Mandriva Updated dbus-glib packages fix security vulnerability: A privilege escalation flaw was found in the way dbus-glib, the D-Bus add-on library to integrate the standard D-Bus li...
7.5 2013-04-08 MDVSA-2013:064 Mandriva Updated bogofilter package fixes security vulnerability: In bogofilter before 1.2.3, bogofilter's/bogolexer's base64 could overwrite heap memory in the character se...
7.8 2013-04-08 MDVSA-2013:059 Mandriva A security issue was identified and fixed in ISC DHCP: libdns in ISC DHCP 4.2.x before 4.2.5-P1 allows remote name servers to cause a denial of service (memory consumption) v...
7.8 2013-04-08 MDVSA-2013:058 Mandriva A security issue was identified and fixed in ISC BIND: libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.9.2-P2, and 9.9.3 before 9.9.3...
8.3 2013-04-05 MDVSA-2013:055 Mandriva Multiple vulnerabilities has been found and corrected in wireshark: Infinite and large loops in ANSI MAP, BACapp, Bluetooth HCI, IEEE 802.3, LTP, and R3 dissectors have been ...
7.2 2013-04-05 MDVSA-2013:054 Mandriva Multiple vulnerabilities has been found and corrected in sudo: A flaw exists in the IP network matching code in sudo versions 1.6.9p3 through 1.8.4p4 that may result in the l...
7.5 2013-04-05 MDVSA-2013:046 Mandriva Updated libtiff packages fix security vulnerabilities: libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker ...
7.5 2013-04-05 MDVSA-2013:045 Mandriva Updated libssh packages fix security vulnerabilities: Multiple double free flaws, buffer overflow flaws, invalid free flaws, and improper overflow checks in libssh before 0.5...
7.5 2013-04-05 MDVSA-2013:035 Mandriva Multiple vulnerabilities has been discovered and corrected in libexif: A heap-based out-of-bounds array read in the exif_entry_get_value function in libexif/exif-entry.c in l...
7.5 2013-03-18 MDVSA-2013:028 Mandriva A vulnerability has been found and corrected in nagios: Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icin...
7.5 2013-01-28 MDVSA-2013:005 Mandriva A vulnerability has been found and corrected in perl: Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, ...
7.2 2012-12-12 MDVSA-2012:179 Mandriva A vulnerability was discovered and corrected in cups: CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator...
7.8 2012-12-05 MDVSA-2012:177 Mandriva A vulnerability was discovered and corrected in bind: BIND 9 nameservers using the DNS64 IPv6 transition mechanism are vulnerable to a software defect that allows a crafted q...
7.5 2012-11-29 MDVSA-2012:175 Mandriva Multiple double free(), buffer overflow, invalid free() and improper overflow checks vulnerabilities was found and corrected in libssh (CVE-2012-4559, CVE-2012-4560, CVE-2012-45...
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 ... Result(s) : 443