Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 30 31 32 33 34 35 36 37 38 39 [40] 41 42 43 44 45 46 47 48 49 50 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5.8 2013-01-02 MDVSA-2013:001 Mandriva A vulnerability has been found and corrected in gnupg: Versions of GnuPG <= 1.4.12 are vulnerable to memory access violations and public keyring database corruption when i...
6.8 2012-12-27 MDVSA-2012:184 Mandriva A vulnerability was found and corrected in libtiff: A stack-based buffer overflow was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to creat...
5 2012-12-23 MDVSA-2012:182 Mandriva Multiple vulnerabilities has been discovered and corrected in apache-mod_security: ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at...
5 2012-12-23 MDVSA-2012:183 Mandriva A vulnerability has been discovered and corrected in apache-mod_security: ModSecurity <= 2.6.8 is vulnerable to multipart/invalid part ruleset bypass, this was fixed in 2....
6.4 2012-12-19 MDVSA-2012:181 Mandriva Multiple host header poisoning flaws were found and fixed in Django. The updated packages have been upgraded to the 1.3.5 version which is not affected by these issues.
5 2012-12-17 MDVSA-2012:180 Mandriva A vulnerability was discovered and corrected in perl-CGI: CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which mig...
7.2 2012-12-12 MDVSA-2012:179 Mandriva A vulnerability was discovered and corrected in cups: CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator...
6.5 2012-12-09 MDVSA-2012:178 Mandriva A vulnerability was discovered and corrected in mysql: Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5...
7.8 2012-12-05 MDVSA-2012:177 Mandriva A vulnerability was discovered and corrected in bind: BIND 9 nameservers using the DNS64 IPv6 transition mechanism are vulnerable to a software defect that allows a crafted q...
6.8 2012-12-02 MDVSA-2012:176 Mandriva A vulnerability was found and corrected in libxml2: A heap-buffer overflow was found in the way libxml2 decoded certain XML entitites. A remote attacker could provide a speci...
7.5 2012-11-29 MDVSA-2012:175 Mandriva Multiple double free(), buffer overflow, invalid free() and improper overflow checks vulnerabilities was found and corrected in libssh (CVE-2012-4559, CVE-2012-4560, CVE-2012-45...
6.8 2012-11-22 MDVSA-2012:174 Mandriva Multiple vulnerabilities was found and corrected in libtiff: Heap-based buffer overflow in tif_pixarlog.c in LibTIFF before 4.0.3 allows remote attackers to cause a denial of...
10 2012-11-21 MDVSA-2012:173 Mandriva Multiple security issue were identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
10 2012-11-19 MDVSA-2012:172 Mandriva A vulnerability has been discovered and corrected in libproxy: Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remot...
6.8 2012-11-09 MDVSA-2012:171 Mandriva A vulnerability has been discovered and corrected in icedtea-web: A buffer overflow flaw was found in the IcedTea-Web plug-in. Visiting a malicious web page could cause a web...
5.1 2012-11-02 MDVSA-2012:170 Mandriva Multiple security issue were identified and fixed in mozilla firefox: Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird E...
10 2012-11-01 MDVSA-2012:169 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): * S6631398, CVE-2012-3216: FilePermission improved path checking * S7093490: adjust package access...
4.3 2012-10-22 MDVSA-2012:168 Mandriva Multiple vulnerabilities has been discovered and corrected in hostapd: hostapd 0.7.3, and possibly other versions before 1.0, uses 0644 permissions for /etc/hostapd/hostapd.c...
9.3 2012-10-13 MDVSA-2012:167 Mandriva A security issue were identified and fixed in mozilla firefox: Mozilla security researcher moz_bug_r_a4 reported a regression where security wrappers are unwrapped without do...
4.3 2012-10-12 MDVSA-2012:165 Mandriva A vulnerability has been found and corrected in graphicsmagick: The Magick_png_malloc function in coders/png.c in GraphicsMagick 6.7.8-6 does not use the proper variable type...
Page(s) : 1 ... 30 31 32 33 34 35 36 37 38 39 [40] 41 42 43 44 45 46 47 48 49 50 ... Result(s) : 2241