Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 32 33 34 35 36 37 38 39 40 41 [42] 43 44 45 46 47 48 49 50 51 52 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.8 2012-09-12 MDVSA-2012:151 Mandriva A security issue was identified and fixed in ghostscript: An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Col...
10 2012-09-10 MDVSA-2012:150 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update...
5.8 2012-09-01 MDVSA-2012:149 Mandriva Multiple vulnerabilities has been found and corrected in fetchmail: Fetchmail version 6.3.9 enabled all SSL workarounds (SSL_OP_ALL) which contains a switch to disable a coun...
9.3 2012-08-30 MDVSA-2012:074-1 Mandriva Multiple vulnerabilities has been found and corrected in ffmpeg: The Matroska format decoder in FFmpeg does not properly allocate memory, which allows remote attackers to exe...
N/A 2012-08-30 MDVSA-2012:148 Mandriva Multiple vulnerabilities has been found and corrected in ffmpeg. This advisory provides updated versions which resolves various security issues.
10 2012-08-29 MDVSA-2012:145 Mandriva Security issues were identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and oth...
10 2012-08-29 MDVSA-2012:146 Mandriva Security issues were identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and oth...
10 2012-08-29 MDVSA-2012:147 Mandriva Security issues were identified and fixed in mozilla thunderbird: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and...
7.6 2012-08-28 MDVSA-2012:144 Mandriva Multiple vulnerabilities has been found and corrected in tetex: The Gfx::getPos function in the PDF parser in poppler, allows context-dependent attackers to cause a denial of...
5 2012-08-23 MDVSA-2012:143 Mandriva Multiple vulnerabilities has been discovered and corrected in python-django: The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classe...
5 2012-08-21 MDVSA-2012:141 Mandriva A vulnerability has been discovered and corrected in openslp: The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (i...
6.8 2012-08-21 MDVSA-2012:142 Mandriva Multiple vulnerabilities has been discovered and corrected in gimp: A heap-based buffer overflow flaw, leading to invalid free, was found in the way KISS CEL file format plug...
4.3 2012-08-20 MDVSA-2012:140 Mandriva A vulnerability has been discovered and corrected in mono: Cross-site scripting (XSS) vulnerability in the ProcessRequest function in mcs/class/System.Web/System.Web/HttpForb...
4.9 2012-08-19 MDVSA-2012:139 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: Prevent access to external files/URLs via contrib/xml2's xslt_process() (Peter Eisentraut). lib...
3.5 2012-08-17 MDVSA-2012:136 Mandriva Multiple cross-site scripting (XSS) vulnerabilities was discovered by using the Database structure page with a crafted table name (CVE-2012-4345). This upgrade provides the l...
4.6 2012-08-17 MDVSA-2012:137 Mandriva Multiple vulnerabilities has been discovered and corrected in acpid: Oliver-Tobias Ripka discovered that an ACPI script incorrectly handled power button events. A local attac...
4.6 2012-08-17 MDVSA-2012:138 Mandriva A vulnerability has been discovered and corrected in acpid: Helmut Grohne and Michael Biebl discovered that ACPI scripts were executed with a permissive file mode creation ma...
4.6 2012-08-16 MDVSA-2012:133 Mandriva It was discovered that usbmuxd did not correctly perform bounds checking when processing the SerialNumber field of USB devices. An attacker with physical access could use this t...
8.3 2012-08-16 MDVSA-2012:134 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The DCP ETSI dissector could trigger a zero division (CVE-2012-4285). The MongoDB dissector could go into a ...
5 2012-08-16 MDVSA-2012:135 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The DCP ETSI dissector could trigger a zero division (CVE-2012-4285). The MongoDB dissector could go into a ...
Page(s) : 1 ... 32 33 34 35 36 37 38 39 40 41 [42] 43 44 45 46 47 48 49 50 51 52 ... Result(s) : 2241