Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 35 36 37 38 39 40 41 42 43 44 [45] 46 47 48 49 50 51 52 53 54 55 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.3 2012-06-18 MDVSA-2012:094 Mandriva This is a bugfix release that upgrades clamav to the latest version (0.97.5) that resolves the following security issues: The TAR file parser in ClamAV 0.96.4 allows remote a...
10 2012-06-18 MDVSA-2012:095 Mandriva Multiple security issues were identified and fixed in OpenJDK (icedtea6): * S7079902, CVE-2012-1711: Refine CORBA data models * S7143617, CVE-2012-1713: Improve fontmanager l...
6.5 2012-06-15 MDVSA-2012:092 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: Fix incorrect password transformation in contrib/pgcrypto's DES crypt() function (Solar Designe...
7.5 2012-06-15 MDVSA-2012:093 Mandriva Multiple vulnerabilities has been identified and fixed in php: There is a programming error in the DES implementation used in crypt() in ext/standard/crypt_freesec.c when han...
7.5 2012-06-14 MDVSA-2012:090 Mandriva Security issues were identified and fixed in openoffice.org: An integer overflow vulnerability in the openoffice.org graphic loading code could allow a remote attacker to cau...
7.5 2012-06-14 MDVSA-2012:091 Mandriva Security issues were identified and fixed in libreoffice: An integer overflow vulnerability in the libreoffice graphic loading code could allow a remote attacker to cause a d...
8.5 2012-06-10 MDVSA-2012:089 Mandriva A vulnerability was discovered and corrected in bind: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1...
10 2012-06-09 MDVSA-2012:088 Mandriva Security issues were identified and fixed in mozilla firefox and thunderbird: Heap-based buffer overflow in the utf16_to_isolatin1 function in Mozilla Firefox 4.x through 12....
7.5 2012-06-05 MDVSA-2012:087 Mandriva A vulnerability has been discovered and corrected in nut: Buffer overflow in the addchar function in common/parseconf.c in upsd in Network UPS Tools (NUT) before 2.6.4 allows...
2.1 2012-05-31 MDVSA-2012:086 Mandriva A vulnerability has been discovered and corrected in acpid: acpid.c in acpid before 2.0.9 does not properly handle a situation in which a process has connected to acpid.socke...
5 2012-05-30 MDVSA-2012:085 Mandriva A vulnerability has been discovered and corrected in tomcat5: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for han...
4.4 2012-05-29 MDVSA-2012:084 Mandriva Multiple vulnerabilities has been discovered and corrected in ncpfs: ncpfs 2.2.6 and earlier attempts to use (1) ncpmount to append to the /etc/mtab file and (2) ncpumount to...
4.6 2012-05-29 MDVSA-2012:083 Mandriva Multiple vulnerabilities has been discovered and corrected in util-linux: mount in util-linux 2.19 and earlier attempts to append to the /etc/mtab.tmp file without first chec...
5 2012-05-28 MDVSA-2012:082 Mandriva Multiple vulnerabilities has been discovered and corrected in pidgin: A series of specially crafted file transfer requests can cause clients to reference invalid memory. The ...
10 2012-05-24 MDVSA-2012:081 Mandriva Security issues were identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and oth...
3.3 2012-05-23 MDVSA-2012:080 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: It may be possible to make Wireshark hang for long or indefinite periods by injecting a malformed packet onto t...
7.2 2012-05-21 MDVSA-2012:079 Mandriva A vulnerability has been found and corrected in sudo: A flaw exists in the IP network matching code in sudo versions 1.6.9p3 through 1.8.4p4 that may result in the local host...
9.3 2012-05-17 MDVSA-2012:077 Mandriva Multiple vulnerabilities has been found and corrected in imagemagick: Untrusted search path vulnerability in configure.c in ImageMagick before 6.6.5-5, when MAGICKCORE_INSTAL...
9.3 2012-05-17 MDVSA-2012:078 Mandriva Multiple vulnerabilities has been found and corrected in imagemagick: A flaw was found in the way ImageMagick processed images with malformed Exchangeable image file format (...
9.3 2012-05-15 MDVSA-2012:075 Mandriva Multiple vulnerabilities has been found and corrected in ffmpeg: The Matroska format decoder in FFmpeg does not properly allocate memory, which allows remote attackers to exe...
Page(s) : 1 ... 35 36 37 38 39 40 41 42 43 44 [45] 46 47 48 49 50 51 52 53 54 55 ... Result(s) : 2241