Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 9 [10] 11 12 13 14 15 16 17 18 19 20 ... Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.3 2010-09-11 MDVSA-2010:173 Mandriva Security issues were identified and fixed in firefox and mozilla-thinderbird: Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before ...
9.3 2010-09-02 MDVSA-2010:169 Mandriva Multiple vulnerabilities has been found and corrected in mozilla-thunderbird: dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thun...
10 2010-08-30 MDVSA-2010:165 Mandriva A vulnerability has been found and corrected in libHX: Heap-based buffer overflow in the HX_split function in string.c in libHX before 3.6 allows remote attackers to execute ...
9.3 2010-08-16 MDVSA-2010:151 Mandriva A vulnerability has been discovered and corrected in libmikmod: Multiple heap-based buffer overflows might allow remote attackers to execute arbitrary code via (1) crafted sa...
9.3 2010-08-12 MDVSA-2010:149 Mandriva A vulnerability has been discovered and corrected in freetype2: Multiple stack overflow flaws have been reported in the way FreeType font rendering engine processed certain C...
10 2010-08-10 MDVSA-2010:147 Mandriva Security issues were identified and fixed in firefox: layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plug...
9.3 2010-07-15 MDVSA-2010:136 Mandriva A vulnerability has been found and corrected in ghostscript: Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code ...
9.3 2010-07-15 MDVSA-2010:135 Mandriva A vulnerability has been found and corrected in ghostscript: Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 allows re...
9.3 2010-07-15 MDVSA-2010:134 Mandriva Multiple vulnerabilities has been found and corrected in ghostscript: Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 ...
10 2010-07-02 MDVSA-2010:127 Mandriva A vulnerability has been found and corrected in imlib2: imlib2 before 1.4.2 allows context-dependent attackers to have an unspecified impact via a crafted (1) ARGB, (2) BMP, ...
10 2010-06-24 MDVSA-2010:126 Mandriva Multiple vulnerabilities has been found and corrected in mozilla-thunderbird: Unspecified vulnerability in Mozilla Firefox 3 allows remote attackers to execute arbitrary code...
9.3 2010-06-24 MDVSA-2010:125 Mandriva Security issues were identified and fixed in firefox: An unspecified function in the JavaScript implementation in Mozilla Firefox creates and exposes a temporary footprint wh...
9.3 2010-05-21 MDVSA-2010:105 Mandriva This updates provides a new OpenOffice.org version 3.1.1. It holds security and bug fixes described as follow: An integer underflow might allow remote attackers to execute ar...
10 2010-05-20 MDVSA-2010:082-1 Mandriva Multiple vulnerabilities has been found and corrected in clamav: ClamAV before 0.96 does not properly handle the (1) CAB and (2) 7z file formats, which allows remote attacker...
9.3 2010-05-19 MDVSA-2010:102 Mandriva A vulnerability has been found and corrected in ghostscript: Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attacker...
9.3 2010-05-17 MDVSA-2010:096 Mandriva Multiple vulnerabilities has been discovered and fixed in tetex: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier allow remote attackers to cause a ...
9.3 2010-05-12 MDVSA-2010:094 Mandriva Multiple vulnerabilities has been discovered and fixed in tetex: Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corrup...
9.3 2010-05-04 MDVSA-2010:091 Mandriva This updates provides a new OpenOffice.org version 3.1.1. It holds security and bug fixes described as follow: An integer underflow might allow remote attackers to execute ar...
9.3 2010-04-29 MDVSA-2010:087 Mandriva Multiple vulnerabilities has been found and corrected in poppler: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier allow remote attackers to cause a...
9.3 2010-04-29 MDVSA-2010:086 Mandriva Multiple vulnerabilities has been found and corrected in kpdf (kdegraphics): Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4...
Page(s) : 1 2 3 4 5 6 7 8 9 [10] 11 12 13 14 15 16 17 18 19 20 ... Result(s) : 475