Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 34 35 36 37 38 39 40 41 42 43 [44] 45 46 47 48 49 50 51 52 53 54 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.1 2012-07-26 MDVSA-2012:115 Mandriva Multiple vulnerabilities has been discovered and corrected in ISC DHCP: An unexpected client identifier parameter can cause the ISC DHCP daemon to segmentation fault when run...
5 2012-07-26 MDVSA-2012:112 Mandriva A vulnerability has been discovered and corrected in perl-DBD-Pg: Two format string flaws were found in the way perl-DBD-Pg. A rogue server could provide a specially-crafted ...
9.3 2012-07-25 MDVSA-2012:111 Mandriva A vulnerability has been discovered and corrected in krb5: The MIT krb5 KDC (Key Distribution Center) daemon can free an uninitialized pointer while processing an unusual AS-...
10 2012-07-24 MDVSA-2012:110 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in...
10 2012-07-23 MDVSA-2012:108 Mandriva Multiple vulnerabilities has been discovered and corrected in php: Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5....
5 2012-07-23 MDVSA-2012:109 Mandriva A vulnerability has been discovered and corrected in libxslt: The XSL implementation in libxslt allows remote attackers to cause a denial of service (incorrect read operation...
6.4 2012-07-13 MDVSA-2012:107 Mandriva A vulnerability has been discovered and corrected in exif: An integer overflow in the function jpeg_data_load_data in the exif program could cause a data read beyond the end ...
7.5 2012-07-13 MDVSA-2012:106 Mandriva Multiple vulnerabilities has been discovered and corrected in libexif: A heap-based out-of-bounds array read in the exif_entry_get_value function in libexif/exif-entry.c in l...
4.4 2012-07-12 MDVSA-2012:103 Mandriva A vulnerability has been discovered and corrected in automake: A race condition in automake (lib/am/distdir.am) could allow a local attacker to run arbitrary code with the pr...
10 2012-07-12 MDVSA-2012:104 Mandriva Multiple vulnerabilities has been discovered and corrected in openjpeg: OpenJPEG allocated insufficient memory when encoding JPEG 2000 files from input images that have certa...
7.5 2012-07-12 MDVSA-2012:105 Mandriva A vulnerability has been discovered and corrected in pidgin: Incorrect handing of inline images in incoming instant messages can cause a buffer overflow and in some cases can...
4 2012-07-06 MDVSA-2012:102 Mandriva A vulnerability has been discovered and corrected in krb5: Fix a kadmind denial of service issue (null pointer dereference), which could only be triggered by an administrator...
7.5 2012-07-04 MDVSA-2012:101 Mandriva Multiple vulnerabilities has been discovered and corrected in libtiff: libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overfl...
5 2012-07-02 MDVSA-2012:096-1 Mandriva Multiple vulnerabilities has been discovered and corrected in python: The _ssl module would always disable the CBC IV attack countermeasure (CVE-2011-3389). A flaw was fou...
2.1 2012-06-25 MDVSA-2012:100 Mandriva A vulnerability has been discovered and corrected in rsyslog: An integer signedness error, leading to heap based buffer overflow was found in the way the imfile module of rsy...
10 2012-06-23 MDVSA-2012:088-1 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Heap-based buffer overflow in the utf16_to_isolatin1 function in Mozilla Firefox 4.x through 12....
6.8 2012-06-21 MDVSA-2012:098 Mandriva A vulnerability has been discovered and corrected in libxml2: An Off-by-one error in libxml2 allows remote attackers to cause a denial of service (out-of-bounds write) or pos...
3.5 2012-06-21 MDVSA-2012:099 Mandriva A vulnerability has been discovered and corrected in net-snmp: An array index error, leading to out-of heap-based buffer read flaw was found in the way net-snmp agent perform...
5 2012-06-20 MDVSA-2012:096 Mandriva Multiple vulnerabilities has been discovered and corrected in python: The _ssl module would always disable the CBC IV attack countermeasure (CVE-2011-3389). A flaw was fou...
5 2012-06-20 MDVSA-2012:097 Mandriva Multiple vulnerabilities has been discovered and corrected in python: The _ssl module would always disable the CBC IV attack countermeasure (CVE-2011-3389). A race conditi...
Page(s) : 1 ... 34 35 36 37 38 39 40 41 42 43 [44] 45 46 47 48 49 50 51 52 53 54 ... Result(s) : 2241