Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 29 30 31 32 33 34 35 36 37 38 [39] 40 41 42 43 44 45 46 47 48 49 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.1 2013-03-08 MDVSA-2013:020 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: * DRDA dissector infinite loop (CVE-2012-5239). * USB dissector infinite loop * ISAKMP dissector crash * iSCSI ...
4.6 2013-03-07 MDVSA-2013:019 Mandriva A vulnerability was found and corrected in bash: A stack-based buffer overflow flaw was found in the way bash, the GNU Bourne Again shell, expanded certain /dev/fd file names...
4.4 2013-03-06 MDVSA-2013:018 Mandriva A vulnerability has been discovered and corrected in automake: A race condition in automake (lib/am/distdir.am) could allow a local attacker to run arbitrary code with the pr...
10 2013-03-05 MDVSA-2013:017 Mandriva A vulnerability has been discovered and corrected in arpwatch: arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly others, does not properly drop supplementary ...
5 2013-02-28 MDVSA-2013:016 Mandriva A vulnerability has been discovered and corrected in apache-mod_security: ModSecurity <= 2.6.8 is vulnerable to multipart/invalid part ruleset bypass, this was fixed in 2....
4.3 2013-02-26 MDVSA-2013:015 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Various XSS (cross-site scripting vulnerability) flaws due to unescaped hostnames and URIs HTML o...
10 2013-02-22 MDVSA-2013:014 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): * S8006446: Restrict MBeanServer access * S8006777: Improve TLS handling of invalid messages * S8...
5 2013-02-20 MDVSA-2013:013 Mandriva Multiple vulnerabilities has been found and corrected in squid (cachemgr.cgi): Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, ...
6.8 2013-02-15 MDVSA-2013:012 Mandriva A vulnerability has been discovered and corrected in postgresql: PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before...
5.1 2013-02-13 MDVSA-2013:011 Mandriva Multiple vulnerabilities has been found and corrected in samba (swat): The Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x befor...
10 2013-02-11 MDVSA-2013:010 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): * S6563318, CVE-2013-0424: RMI data sanitization * S6664509, CVE-2013-0425: Add logging context *...
4.3 2013-02-09 MDVSA-2013:009 Mandriva A vulnerability has been found and corrected in libssh: The publickey_from_privatekey function in libssh before 0.5.4, when no algorithm is matched during negotiations, allow...
6.5 2013-02-06 MDVSA-2013:008 Mandriva Multiple vulnerabilites has been found and corrected in mysql: sql/password.c in Oracle MySQL 5.1.x before 5.1.63, 5.5.x before 5.5.24, and 5.6.x before 5.6.6, and MariaDB 5....
6.8 2013-02-05 MDVSA-2013:007 Mandriva This is a maintenance and bugfix release that upgrades mysql to the latest version which resolves various upstream bugs and a total of 18 security related bugs (CVE-2012-0572, C...
4.3 2013-02-01 MDVSA-2013:006 Mandriva Multiple vulnerabilities has been found and corrected in freetype2: A Null pointer de-reference flaw was found in the way Freetype font rendering engine handled Glyph bitmap ...
7.5 2013-01-28 MDVSA-2013:005 Mandriva A vulnerability has been found and corrected in perl: Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, ...
9.3 2013-01-13 MDVSA-2013:024 Mandriva A security issue was identified and fixed in mozilla firefox: VUPEN Security, via TippingPoint's Zero Day Initiative, reported a use-after-free within the HTML editor wh...
5 2013-01-10 MDVSA-2013:004 Mandriva Multiple vulnerabilites has been found and corrected in tomcat5: The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tom...
N/A 2013-01-09 MDVSA-2013:003 Mandriva Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-issued two intermediate certificates to customers. The issue was not specifi...
10 2013-01-09 MDVSA-2013:002 Mandriva Multiple security issue were identified and fixed in mozilla firefox: Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-iss...
Page(s) : 1 ... 29 30 31 32 33 34 35 36 37 38 [39] 40 41 42 43 44 45 46 47 48 49 ... Result(s) : 2241