Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 9 10 11 [12] 13 14 15 16 17 18 19 20 21 22 ... Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2010-01-14 MDVSA-2010:006 Mandriva A vulnerability has been found and corrected in krb5: Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 ...
10 2010-01-13 MDVSA-2010:005 Mandriva Multiple vulnerabilities has been found and corrected in krb5: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MI...
9.3 2009-12-29 MDVSA-2009:346 Mandriva Mandriva Linux 2008.0 was released with KDE version 3.5.7. This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10, which brings many bugfixes, overall improvemen...
10 2009-12-28 MDVSA-2009:146-1 Mandriva Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit: Multiple stack-based buffer overflows in (1) University of Washington IMAP To...
9.3 2009-12-22 MDVSA-2009:339 Mandriva Security issues were identified and fixed in firefox 3.0.x: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6...
9.3 2009-12-22 MDVSA-2009:338 Mandriva Security issues were identified and fixed in firefox 3.5.x: liboggplay in Mozilla Firefox 3.5.x before 3.5.6 and SeaMonkey before 2.0.1 might allow context-dependent attacker...
9.3 2009-12-17 MDVSA-2009:336 Mandriva Security vulnerabilities have been discovered and fixed in pdf processing code embedded in koffice package (CVE-2009-3606 and CVE-2009-3609). This update fixes these vulnerab...
9.3 2009-12-11 MDVSA-2009:296-1 Mandriva A vulnerability was discovered and corrected in gimp: Integer overflow in the ReadImage function in plug-ins/file-bmp/bmp-read.c in GIMP 2.6.7 might allow remote attackers to...
9.3 2009-12-11 MDVSA-2009:332 Mandriva A vulnerability was discovered and corrected in gimp: Integer overflow in the read_channel_data function in plug-ins/file-psd/psd-load.c in GIMP 2.6.7 might allow remote atta...
9.3 2009-12-10 MDVSA-2009:331 Mandriva Multiple vulnerabilities has been found and corrected in kdegraphics: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier allow remote attackers to cau...
9.3 2009-12-10 MDVSA-2009:330 Mandriva Multiple vulnerabilities has been found and corrected in kdelibs: The gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc in FreeBSD 6.4 and 7.2, NetBSD 5.0, and Open...
9.3 2009-12-08 MDVSA-2009:030-1 Mandriva Data length values in metadata Audible Audio media file (.aa) can lead to an integer overflow enabling remote attackers use it to trigger an heap overflow and enabling the possi...
10 2009-12-08 MDVSA-2009:093-1 Mandriva A vulnerability has been found and corrected in mpg123: Integer signedness error in the store_id3_text function in the ID3v2 code in mpg123 before 1.7.2 allows remote attacke...
10 2009-12-08 MDVSA-2009:098-1 Mandriva Multiple vulnerabilities has been found and corrected in krb5: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows...
10 2009-12-08 MDVSA-2009:099-1 Mandriva Multiple vulnerabilities has been found and corrected in openafs: The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Linux allows remote...
10 2009-12-08 MDVSA-2009:327 Mandriva Multiple vulnerabilities has been found and corrected in clamav: Unspecified vulnerability in ClamAV before 0.95 allows remote attackers to bypass detection of malware via a ...
10 2009-12-07 MDVSA-2009:282-1 Mandriva Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (cras...
10 2009-12-07 MDVSA-2009:199-1 Mandriva A vulnerability has been found and corrected in subversion: Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow r...
9.3 2009-12-07 MDVSA-2009:324 Mandriva Multiple vulnerabilities was discovered and corrected in php: The dba_replace function in PHP 5.2.6 and 4.x allows context-dependent attackers to cause a denial of service (f...
10 2009-12-07 MDVSA-2009:231-1 Mandriva A security vulnerability has been identified and fixed in htmldoc: Buffer overflow in the set_page_size function in util.cxx in HTMLDOC 1.8.27 and earlier allows context-depe...
Page(s) : 1 2 3 4 5 6 7 8 9 10 11 [12] 13 14 15 16 17 18 19 20 21 22 ... Result(s) : 475