Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.8 2012-10-10 MDVSA-2012:162 Mandriva A vulnerability was discovered and corrected in bind: A certain combination of records in the RBT could cause named to hang while populating the additional section of a respo...
7.1 2012-10-02 MDVSA-2012:153-1 Mandriva A security issue was identified and fixed in dhcp: ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon cra...
7.8 2012-10-02 MDVSA-2012:152-1 Mandriva A vulnerability was discovered and corrected in bind: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource re...
7.1 2012-09-16 MDVSA-2012:153 Mandriva A security issue was identified and fixed in dhcp: ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon cra...
7.8 2012-09-13 MDVSA-2012:152 Mandriva A vulnerability was discovered and corrected in bind: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource re...
7.6 2012-08-28 MDVSA-2012:144 Mandriva Multiple vulnerabilities has been found and corrected in tetex: The Gfx::getPos function in the PDF parser in poppler, allows context-dependent attackers to cause a denial of...
8.3 2012-08-16 MDVSA-2012:134 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The DCP ETSI dissector could trigger a zero division (CVE-2012-4285). The MongoDB dissector could go into a ...
7.5 2012-08-10 MDVSA-2012:129-1 Mandriva Multiple vulnerabilities was found and corrected in busybox: The decompress function in ncompress allows remote attackers to cause a denial of service (crash), and possibly e...
7.5 2012-08-10 MDVSA-2012:129 Mandriva Multiple vulnerabilities was found and corrected in busybox: The decompress function in ncompress allows remote attackers to cause a denial of service (crash), and possibly e...
7.5 2012-08-04 MDVSA-2012:124 Mandriva A Security issue was identified and fixed in openoffice.org: Multiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of openoffic...
7.5 2012-08-04 MDVSA-2012:123 Mandriva A Security issue was identified and fixed in libreoffice: Multiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of LibreOffice....
7.5 2012-08-02 MDVSA-2012:122 Mandriva Multiple vulnerabilities has been discovered and corrected in icedtea-web: An uninitialized pointer use flaw was found in IcedTea-Web web browser plugin. A malicious web pag...
7.8 2012-07-29 MDVSA-2012:119 Mandriva A vulnerability was discovered and corrected in bind: High numbers of queries with DNSSEC validation enabled can cause an assertion failure in named, caused by using a bad ca...
7.5 2012-07-13 MDVSA-2012:106 Mandriva Multiple vulnerabilities has been discovered and corrected in libexif: A heap-based out-of-bounds array read in the exif_entry_get_value function in libexif/exif-entry.c in l...
7.5 2012-07-12 MDVSA-2012:105 Mandriva A vulnerability has been discovered and corrected in pidgin: Incorrect handing of inline images in incoming instant messages can cause a buffer overflow and in some cases can...
7.5 2012-07-04 MDVSA-2012:101 Mandriva Multiple vulnerabilities has been discovered and corrected in libtiff: libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overfl...
7.5 2012-06-15 MDVSA-2012:093 Mandriva Multiple vulnerabilities has been identified and fixed in php: There is a programming error in the DES implementation used in crypt() in ext/standard/crypt_freesec.c when han...
7.5 2012-06-14 MDVSA-2012:091 Mandriva Security issues were identified and fixed in libreoffice: An integer overflow vulnerability in the libreoffice graphic loading code could allow a remote attacker to cause a d...
7.5 2012-06-14 MDVSA-2012:090 Mandriva Security issues were identified and fixed in openoffice.org: An integer overflow vulnerability in the openoffice.org graphic loading code could allow a remote attacker to cau...
8.5 2012-06-10 MDVSA-2012:089 Mandriva A vulnerability was discovered and corrected in bind: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1...
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 443