Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 37 38 39 40 41 42 43 44 45 46 [47] 48 49 50 51 52 53 54 55 56 57 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2012-04-12 MDVSA-2012:057 Mandriva Multiple flaws were found in FreeType. Specially crafted files could cause application crashes or potentially execute arbitrary code (CVE-2012-1126, CVE-2012-1127, CVE-2012-1128...
10 2012-04-11 MDVSA-2012:055 Mandriva A vulnerability has been found and corrected in samba: The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement valid...
6.8 2012-04-05 MDVSA-2012:054 Mandriva A vulnerability has been found and corrected in libtiff: An integer overflow was discovered in the libtiff/tiff_getimage.c file in the tiff library which could cause executio...
4.3 2012-04-04 MDVSA-2012:053 Mandriva A vulnerability has been found and corrected in ocsinventory: Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote att...
4.3 2012-04-03 MDVSA-2012:050 Mandriva Multiple vulnerabilities has been found and corrected in phpmyadmin: It was possible to conduct XSS using a crafted database name (CVE-2012-1190). The show_config_errors.p...
10 2012-04-03 MDVSA-2012:051 Mandriva Multiple vulnerabilities has been found and corrected in libvorbis: A specially-crafted Ogg Vorbis media format file (Ogg) could cause an application using libvorbis to crash...
10 2012-04-03 MDVSA-2012:052 Mandriva A vulnerability has been found and corrected in libvorbis: If a specially-crafted Ogg Vorbis media file was opened by an application using libvorbis, it could cause the appli...
6.8 2012-04-02 MDVSA-2012:046 Mandriva A potential memory corruption has been found and corrected in libpng (CVE-2011-3048). The updated packages have been patched to correct this issue.
5.8 2012-04-02 MDVSA-2012:047 Mandriva A vulnerability has been found and corrected in freeradius: The ocsp_check function in rlm_eap_tls.c in FreeRADIUS 2.1.11, when OCSP is enabled, does not properly parse repli...
6.8 2012-04-02 MDVSA-2012:048 Mandriva A vulnerability has been found and corrected in mutt: Mutt does not verify that the smtps server hostname matches the domain name of the subject of an X.509 certificate, whic...
4.3 2012-04-02 MDVSA-2012:049 Mandriva A vulnerability has been found and corrected in nagios: Cross-site scripting (XSS) vulnerability in statusmap.c in statusmap.cgi in Nagios 3.2.3 and earlier allows remote att...
4.3 2012-03-30 MDVSA-2012:045 Mandriva A vulnerability has been found and corrected in GnuTLS: Buffer overflow in the gnutls_session_get_data function in lib/gnutls_session.c in GnuTLS 2.12.x before 2.12.14 and 3....
5 2012-03-29 MDVSA-2012:043 Mandriva A vulnerability has been found and corrected in nginx: Specially crafted backend response could result in sensitive information leak (CVE-2012-1180). The updated packages ...
10 2012-03-29 MDVSA-2012:044 Mandriva A vulnerability has been found and corrected in cvs: A heap-based buffer overflow flaw was found in the way the CVS client handled responses from HTTP proxies. A malicious HT...
3.3 2012-03-28 MDVSA-2012:042 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: * The ANSI A dissector could dereference a NULL pointer and crash. * The IEEE 802.11 dissector could go into an...
5 2012-03-27 MDVSA-2012:039 Mandriva A vulnerability has been found and corrected in libtasn1: The asn1_get_length_der function in decoding.c in GNU Libtasn1 before 2.12, as used in GnuTLS before 3.0.16 and othe...
5 2012-03-27 MDVSA-2012:040 Mandriva A vulnerability has been found and corrected in GnuTLS: gnutls_cipher.c in libgnutls in GnuTLS before 2.12.17 and 3.x before 3.0.15 does not properly handle data encrypted wi...
5 2012-03-27 MDVSA-2012:041 Mandriva A memory leak and a hash table collision flaw in expat could cause denial os service (DoS) attacks (CVE-2012-0876, CVE-2012-1148). The updated packages have been patched to c...
5 2012-03-26 MDVSA-2012:038 Mandriva Multiple vulnerabilities has been found and corrected in openssl: The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before...
4.3 2012-03-23 MDVSA-2012:035 Mandriva Multiple out-of heap-based buffer read flaws and invalid pointer dereference flaws were found in the way file, utility for determining of file types processed header section for...
Page(s) : 1 ... 37 38 39 40 41 42 43 44 45 46 [47] 48 49 50 51 52 53 54 55 56 57 ... Result(s) : 2241