Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 31 32 33 34 35 36 37 38 39 40 [41] 42 43 44 45 46 47 48 49 50 51 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4 2012-10-12 MDVSA-2012:166 Mandriva A vulnerability has been found and corrected in bacula: The dump_resource function in dird/dird_conf.c in Bacula before 5.2.11 does not properly enforce ACL rules, which allo...
6.8 2012-10-11 MDVSA-2012:164 Mandriva Multiple vulnerabilities has been discovered and corrected in libxslt: Unspecified vulnerability in XSLT allows remote attackers to obtain potentially sensitive information a...
10 2012-10-11 MDVSA-2012:163 Mandriva Security issues were identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and oth...
7.8 2012-10-10 MDVSA-2012:162 Mandriva A vulnerability was discovered and corrected in bind: A certain combination of records in the RBT could cause named to hang while populating the additional section of a respo...
4.3 2012-10-06 MDVSA-2012:161 Mandriva A vulnerability has been found and corrected in html2ps: Directory traversal vulnerability in html2ps before 1.0b7 allows remote attackers to read arbitrary files via directo...
10 2012-10-05 MDVSA-2012:150-1 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update...
6.8 2012-10-05 MDVSA-2012:151-1 Mandriva A security issue was identified and fixed in ghostscript: An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Col...
4.3 2012-10-05 MDVSA-2012:160 Mandriva A vulnerability has been found and corrected in imagemagick: The Magick_png_malloc function in coders/png.c in ImageMagick 6.7.8-6 does not use the proper variable type for t...
6.8 2012-10-03 MDVSA-2012:157 Mandriva A security issue was identified and fixed in openjpeg: A heap-based buffer overflow was found in the way OpenJPEG, an open-source JPEG 2000 codec written in C language, perfo...
5 2012-10-03 MDVSA-2012:158 Mandriva A security issue was identified and fixed in gc: Multiple integer overflows in the (1) GC_generic_malloc and (2) calloc funtions in malloc.c, and the (3) GC_generic_malloc_ig...
6.8 2012-10-03 MDVSA-2012:159 Mandriva A vulnerability has been found and corrected in freeradius: Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based...
4.3 2012-10-02 MDVSA-2012:155-1 Mandriva A security issue was identified and fixed in xinetd: builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which expos...
7.8 2012-10-02 MDVSA-2012:152-1 Mandriva A vulnerability was discovered and corrected in bind: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource re...
6.8 2012-10-02 MDVSA-2012:156 Mandriva A security issue was identified and fixed in ISC INN: The STARTTLS implementation in INN's NNTP server for readers, nnrpd, before 2.5.3 does not properly restrict I/O bu...
7.1 2012-10-02 MDVSA-2012:153-1 Mandriva A security issue was identified and fixed in dhcp: ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon cra...
6.9 2012-10-01 MDVSA-2012:154-1 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory t...
6.9 2012-09-28 MDVSA-2012:154 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory t...
4.3 2012-09-28 MDVSA-2012:155 Mandriva A security issue was identified and fixed in xinetd: builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which expos...
7.1 2012-09-16 MDVSA-2012:153 Mandriva A security issue was identified and fixed in dhcp: ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon cra...
7.8 2012-09-13 MDVSA-2012:152 Mandriva A vulnerability was discovered and corrected in bind: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource re...
Page(s) : 1 ... 31 32 33 34 35 36 37 38 39 40 [41] 42 43 44 45 46 47 48 49 50 51 ... Result(s) : 2241