Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 5 6 7 8 9 10 11 12 13 14 [15] 16 17 18 19 20 21 22 23 24 Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.3 2009-08-23 MDVSA-2009:216 Mandriva A number of security vulnerabilities have been discovered in the NSS and NSPR libraries and in Mozilla Thunderbird: Security issues in nss prior to 3.12.3 could lead to a man...
10 2009-08-21 MDVSA-2009:209 Mandriva Multiple Java OpenJDK security vulnerabilities has been identified and fixed: The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation specifies an ...
10 2009-08-14 MDVSA-2009:202 Mandriva A vulnerability has been found and corrected in memcached: Multiple integer overflows in memcached 1.1.12 and 1.2.2 allow remote attackers to execute arbitrary code via vecto...
9.3 2009-08-08 MDVSA-2009:260 Mandriva A vulnerability has been found and corrected in ImageMagick, which could lead to integer overflow in the XMakeImage function in magick/xwindow.c, allowing remote attackers to ca...
9.3 2009-08-08 MDVSA-2009:261 Mandriva A vulnerability has been found and corrected in GraphicsMagick, which could lead to integer overflow in the XMakeImage function in magick/xwindow.c, allowing remote attackers to...
10 2009-08-08 MDVSA-2009:199 Mandriva A vulnerability has been found and corrected in subversion: Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow r...
9.3 2009-08-07 MDVSA-2009:198 Mandriva Security issues were identified and fixed in firefox 3.0.x: Security researcher Juan Pablo Lopez Yacubian reported that an attacker could call window.open() on an invalid URL...
9.3 2009-08-07 MDVSA-2009:197 Mandriva Security issues in nss prior to 3.12.3 could lead to a man-in-the-middle attack via a spoofed X.509 certificate (CVE-2009-2408) and md2 algorithm flaws (CVE-2009-2409), and also...
9.3 2009-08-07 MDVSA-2009:196 Mandriva Multiple vulnerabilities has been found and corrected in samba: Multiple format string vulnerabilities in client/client.c in smbclient in Samba 3.2.0 through 3.2.12 might all...
10 2009-08-06 MDVSA-2009:195-1 Mandriva A vulnerability has been identified and corrected in apr and apr-util: Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility...
10 2009-08-06 MDVSA-2009:195 Mandriva A vulnerability has been identified and corrected in apr and apr-util: Fix potential overflow in pools (apr) and rmm (apr-util), where size alignment was taking place (CVE-20...
10 2009-07-30 MDVSA-2009:185 Mandriva Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.0.x: Several flaws in Firefox browser and javascript engine could allow a malicious site to c...
10 2009-07-30 MDVSA-2009:182 Mandriva Security vulnerabilities have been discovered and corrected in Mozilla Firefox 3.0.x: Several flaws were discovered in the Firefox browser and JavaScript engines, which could...
9.3 2009-07-29 MDVSA-2009:173 Mandriva Security vulnerabilities has been identified and fixed in pidgin: Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote au...
9.3 2009-07-28 MDVSA-2009:169 Mandriva Multiple vulnerabilities has been found and corrected in libtiff: Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to caus...
10 2009-07-28 MDVSA-2009:166 Mandriva Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit: Multiple stack-based buffer overflows in (1) University of Washington IMAP To...
10 2009-07-28 MDVSA-2009:165 Mandriva Multiple security vulnerabilities has been identified and fixed in ghostscript: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have a...
10 2009-07-28 MDVSA-2009:164 Mandriva Multiple security vulnerabilities has been identified and fixed in jasper: The jpc_qcx_getcompparms function in jpc/jpc_cs.c for the JasPer JPEG-2000 library (libjasper) befo...
10 2009-07-28 MDVSA-2009:162 Mandriva Multiple security vulnerabilities has been identified and fixed in Little cms library embedded in OpenJDK: A memory leak flaw allows remote attackers to cause a denial of ser...
10 2009-07-17 MDVSA-2009:153 Mandriva A vulnerability has been found and corrected in ISC DHCP: Integer overflow in the ISC dhcpd 3.0.x before 3.0.7 and 3.1.x before 3.1.1; and the DHCP server in EMC VMware Works...
Page(s) : 1 ... 5 6 7 8 9 10 11 12 13 14 [15] 16 17 18 19 20 21 22 23 24 Result(s) : 475