Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 3 4 5 6 7 8 9 10 11 12 [13] 14 15 16 17 18 19 20 21 22 23 Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2009-12-06 MDVSA-2009:321 Mandriva Security vulnerabilities has been identified and fixed in pidgin: The NSS plugin in libpurple in Pidgin 2.4.1 does not verify SSL certificates, which makes it easier for remo...
10 2009-12-05 MDVSA-2009:319 Mandriva Vulnerabilities have been discovered and corrected in xine-lib: Failure on Ogg files manipulation can lead remote attackers to cause a denial of service by using crafted file...
10 2009-12-05 MDVSA-2009:297-1 Mandriva Vulnerabilities have been discovered and corrected in ffmpeg: - The ffmpeg lavf demuxer allows user-assisted attackers to cause a denial of service (application crash) via a ...
9.3 2009-12-05 MDVSA-2009:284-1 Mandriva A vulnerability has been found and corrected in gd: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.0, and the GD Graphics Library 2.x, does not properly verify a ...
10 2009-12-05 MDVSA-2009:317 Mandriva Multiple security vulnerabilities has been identified and fixed in netpbm: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unk...
9.3 2009-12-05 MDVSA-2009:260-1 Mandriva A vulnerability has been found and corrected in ImageMagick, which could lead to integer overflow in the XMakeImage function in magick/xwindow.c, allowing remote attackers to ca...
10 2009-12-05 MDVSA-2009:243-2 Mandriva Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/fts...
9.3 2009-12-04 MDVSA-2009:287-1 Mandriva Multiple vulnerabilities has been found and corrected in xpdf: Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x before 3.02pl4 and Poppler before 0.12....
10 2009-12-04 MDVSA-2009:314 Mandriva Multiple security vulnerabilities has been identified and fixed in apr and apr-util: Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Po...
10 2009-12-03 MDVSA-2009:312 Mandriva A vulnerability has been found and corrected in ISC DHCP: Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before 3.1.1; and the DHCP server in EMC VMware Works...
9.3 2009-12-03 MDVSA-2009:169-1 Mandriva Multiple vulnerabilities has been found and corrected in libtiff: Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to caus...
10 2009-12-03 MDVSA-2009:311 Mandriva Multiple security vulnerabilities has been identified and fixed in ghostscript: A buffer underflow in Ghostscript's CCITTFax decoding filter allows remote attackers to c...
10 2009-12-03 MDVSA-2009:142-1 Mandriva Multiple security vulnerabilities has been identified and fixed in jasper: The jpc_qcx_getcompparms function in jpc/jpc_cs.c for the JasPer JPEG-2000 library (libjasper) befo...
9.3 2009-12-03 MDVSA-2009:132-1 Mandriva Multiple vulnerabilities has been found and corrected in libsndfile: Heap-based buffer overflow in voc_read_header in libsndfile 1.0.15 through 1.0.19, as used in Winamp 5.55...
9.3 2009-12-03 MDVSA-2009:292-1 Mandriva Vulnerabilities have been discovered and corrected in wireshark, affecting DCERPC/NT dissector, which allows remote attackers to cause a denial of service (NULL pointer derefere...
9.3 2009-12-03 MDVSA-2009:197-3 Mandriva Security issues in nss prior to 3.12.3 could lead to a man-in-the-middle attack via a spoofed X.509 certificate (CVE-2009-2408) and md2 algorithm flaws (CVE-2009-2409), and also...
10 2009-12-02 MDVSA-2009:290-1 Mandriva Security issues were identified and fixed in firefox 3.0.x: Security researcher Alin Rad Pop of Secunia Research reported a heap-based buffer overflow in Mozilla's strin...
9.3 2009-12-02 MDVSA-2009:121-1 Mandriva Multiple security vulnerabilities has been identified and fixed in Little cms: A memory leak flaw allows remote attackers to cause a denial of service (memory consumption and...
9.3 2009-11-13 MDVSA-2009:299 Mandriva Vulnerabilities have been discovered and corrected in xine-lib: - Integer overflow in the qt_error parse_trak_atom function in demuxers/demux_qt.c in xine-lib 1.1.16.2 and ea...
10 2009-11-13 MDVSA-2009:297 Mandriva Vulnerabilities have been discovered and corrected in ffmpeg: - The ffmpeg lavf demuxer allows user-assisted attackers to cause a denial of service (application crash) via a ...
Page(s) : 1 ... 3 4 5 6 7 8 9 10 11 12 [13] 14 15 16 17 18 19 20 21 22 23 Result(s) : 475