Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 Result(s) : 475

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2009-02-17 MDVSA-2009:041 Mandriva Security vulnerabilies have been identified and fixed in jhead. Buffer overflow in the DoCommand function in jhead before 2.84 might allow context-dependent attackers to caus...
10 2009-02-12 MDVSA-2009:036 Mandriva Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary...
9.3 2009-02-10 MDVSA-2009:035 Mandriva Security vulnerabilities have been discovered and corrected in gstreamer0.10-plugins-good, might allow remote attackers to execute arbitrary code via a malformed QuickTime media...
9.3 2009-01-26 MDVSA-2009:030 Mandriva Data length values in metadata Audible Audio media file (.aa) can lead to an integer overflow enabling remote attackers use it to trigger an heap overflow and enabling the possi...
10 2009-01-24 MDVSA-2009:028 Mandriva Security vulnerabilities have been discovered and corrected in CUPS. CUPS before 1.3.8 allows local users, and possibly remote attackers, to cause a denial of service (daemon...
10 2009-01-21 MDVSA-2009:023 Mandriva A vulnerability in PHP allowed context-dependent attackers to cause a denial of service (crash) via a certain long string in the glob() or fnmatch() functions (CVE-2007-4782). ...
10 2009-01-21 MDVSA-2009:022 Mandriva A vulnerability in PHP allowed context-dependent attackers to cause a denial of service (crash) via a certain long string in the glob() or fnmatch() functions (CVE-2007-4782). ...
10 2009-01-21 MDVSA-2009:020 Mandriva Failure on Ogg files manipulation can lead remote attackers to cause a denial of service by using crafted files (CVE-2008-3231). Failure on manipulation of either MNG or Real...
10 2009-01-15 MDVSA-2009:015 Mandriva Several vulnerabilities have been discovered in ffmpeg, related to the execution of DTS generation code (CVE-2008-4866) and incorrect handling of DCA_MAX_FRAME_SIZE value (CVE-2...
10 2009-01-15 MDVSA-2009:014 Mandriva Several vulnerabilities have been discovered in mplayer, which could allow remote attackers to execute arbitrary code via a malformed TwinVQ file (CVE-2008-5616), and in ffmpeg,...
10 2009-01-15 MDVSA-2009:013 Mandriva Several vulnerabilities have been discovered in mplayer, which could allow remote attackers to execute arbitrary code via a malformed TwinVQ file (CVE-2008-5616), and in ffmpeg,...
10 2009-01-15 MDVSA-2009:012 Mandriva A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 2.0.0.19 (CVE-2008-5500, CVE-2008-5503, CVE-2008-5506,...
9.3 2009-01-13 MDVSA-2009:006 Mandriva Heap-based overflow on functions to manipulate WMF and EMF files in OpenOffice.org documments enables remote attackers to execute arbitrary code on documments holding certain cr...
9.3 2009-01-11 MDVSA-2009:005 Mandriva A vulnerability has been discovered in xterm, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to xterm not properl...
10 2009-01-09 MDVSA-2009:003 Mandriva Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary...
10 2008-12-17 MDVSA-2008:245 Mandriva Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 3.x, version 3.0.5 (CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5505, CVE-200...
10 2008-12-17 MDVSA-2008:244 Mandriva Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 2.x, version 2.0.0.19 (CVE-2008-5500, CVE-2008-5503, CVE-2008-5504, CVE-2008-5506, CVE-...
9.3 2008-12-15 MDVSA-2008:243 Mandriva Two buffer overflow vulnerabilities were discovered in GNU enscript, which could allow an attacker to execute arbitrary commands via a specially crafted ASCII file, if the file ...
9.3 2008-12-08 MDVSA-2008:236-1 Mandriva Several vulnerabilities were found in the vim editor: A number of input sanitization flaws were found in various vim system functions. If a user were to open a specially cra...
10 2008-12-07 MDVSA-2008:233-1 Mandriva A heap overflow was found in the CDDB retrieval code of libcdaudio, which could result in the execution of arbitrary code (CVE-2008-5030). In addition, the fixes for CVE-2005...
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 Result(s) : 475