Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 33 34 35 36 37 38 39 40 41 42 [43] 44 45 46 47 48 49 50 51 52 53 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.8 2012-08-15 MDVSA-2012:132 Mandriva Multiple cross-site request forgery (CSRF) and cross-site scripting (XSS) flaws has been found and corrected in GLPI (CVE-2012-4002, CVE-2012-4003). This advisory provides th...
4.3 2012-08-13 MDVSA-2012:131 Mandriva A vulnerability was found and corrected in libotr: Just Ferguson discovered that libotr, an off-the-record (OTR) messaging library, can be forced to perform zero-length alloc...
2.6 2012-08-11 MDVSA-2012:130 Mandriva A vulnerability was found and corrected in openldap: slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) ...
7.5 2012-08-10 MDVSA-2012:129 Mandriva Multiple vulnerabilities was found and corrected in busybox: The decompress function in ncompress allows remote attackers to cause a denial of service (crash), and possibly e...
7.5 2012-08-10 MDVSA-2012:129-1 Mandriva Multiple vulnerabilities was found and corrected in busybox: The decompress function in ncompress allows remote attackers to cause a denial of service (crash), and possibly e...
4.6 2012-08-09 MDVSA-2012:128 Mandriva A vulnerability was found and corrected in bash: A stack-based buffer overflow flaw was found in the way bash, the GNU Bourne Again shell, expanded certain /dev/fd file names...
6.8 2012-08-08 MDVSA-2012:127 Mandriva A vulnerability was found and corrected in libtiff: A heap-based buffer overflow flaw was found in the way tiff2pdf, a TIFF image to a PDF document conversion tool, of libtif...
3.3 2012-08-06 MDVSA-2012:125 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someo...
6.8 2012-08-06 MDVSA-2012:126 Mandriva A vulnerability was found and corrected in libxml2: Multiple integer overflows in libxml2, on 64-bit Linux platforms allow remote attackers to cause a denial of service or po...
7.5 2012-08-04 MDVSA-2012:124 Mandriva A Security issue was identified and fixed in openoffice.org: Multiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of openoffic...
7.5 2012-08-04 MDVSA-2012:123 Mandriva A Security issue was identified and fixed in libreoffice: Multiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of LibreOffice....
7.5 2012-08-02 MDVSA-2012:122 Mandriva Multiple vulnerabilities has been discovered and corrected in icedtea-web: An uninitialized pointer use flaw was found in IcedTea-Web web browser plugin. A malicious web pag...
6.8 2012-08-01 MDVSA-2012:121 Mandriva A vulnerability has been discovered and corrected in libjpeg-turbo: A Heap-based buffer overflow was found in the way libjpeg-turbo decompressed certain corrupt JPEG images i...
10 2012-07-30 MDVSA-2012:110-1 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in...
7.8 2012-07-29 MDVSA-2012:119 Mandriva A vulnerability was discovered and corrected in bind: High numbers of queries with DNSSEC validation enabled can cause an assertion failure in named, caused by using a bad ca...
4.3 2012-07-27 MDVSA-2012:117 Mandriva A vulnerability has been discovered and corrected in python-pycrypto: PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate ...
4.3 2012-07-27 MDVSA-2012:118 Mandriva A vulnerability has been discovered and corrected in apache-mod_security: ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the begi...
5 2012-07-26 MDVSA-2012:112 Mandriva A vulnerability has been discovered and corrected in perl-DBD-Pg: Two format string flaws were found in the way perl-DBD-Pg. A rogue server could provide a specially-crafted ...
2.1 2012-07-26 MDVSA-2012:114 Mandriva A vulnerability has been discovered and corrected in apache-mod_auth_openid: mod_auth_openid before 0.7 for Apache uses world-readable permissions for /tmp/mod_auth_openid.db...
6.1 2012-07-26 MDVSA-2012:115 Mandriva Multiple vulnerabilities has been discovered and corrected in ISC DHCP: An unexpected client identifier parameter can cause the ISC DHCP daemon to segmentation fault when run...
Page(s) : 1 ... 33 34 35 36 37 38 39 40 41 42 [43] 44 45 46 47 48 49 50 51 52 53 ... Result(s) : 2241