Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 41 42 43 44 45 46 47 48 49 50 [51] 52 53 54 55 56 57 58 59 60 61 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2011-11-18 MDVSA-2011:176-2 Mandriva A vulnerability was discovered and corrected in bind: Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [ISC RT #2659...
5 2011-11-17 MDVSA-2011:176-1 Mandriva A vulnerability was discovered and corrected in bind: Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [ISC RT #2659...
5 2011-11-16 MDVSA-2011:176 Mandriva A vulnerability was discovered and corrected in bind: Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [ISC RT #2659...
9.3 2011-11-15 MDVSA-2011:175 Mandriva Multiple security vulnerabilities has been discovered and corrected in poppler: An out-of-bounds reading flaw in the JBIG2 decoder allows remote attackers to cause a denial o...
N/A 2011-11-14 MDVSA-2011:174 Mandriva Unspecified vulnerabilities were discovered in graphite2 conserning specially crafted TTF fonts and which has unknown impact. As a preemptive measure the new 1.0.3 version is be...
N/A 2011-11-12 MDVSA-2011:173 Mandriva On Mandriva Linux 2010.2 we provided the old openssl 0.9.8 library but without a source RPM file. This could pose a security risk for third party commercial applications that st...
10 2011-11-11 MDVSA-2011:170 Mandriva Security issues were identified and fixed in openjdk (icedtea6) and icedtea-web: IcedTea6 prior to 1.10.4 allows remote untrusted Java Web Start applications and untrusted Ja...
6.9 2011-11-11 MDVSA-2011:171 Mandriva Security issues were identified and fixed in networkmanager: GNOME NetworkManager before 0.8.6 does not properly enforce the auth_admin element in PolicyKit, which allows loc...
9.3 2011-11-11 MDVSA-2011:172 Mandriva Multiple vulnerabilies has been discovered and corrected in libreoffice: Stack-based buffer overflow in the Lotus Word Pro import filter in LibreOffice before 3.3.3 allows re...
7.8 2011-11-09 MDVSA-2011:168 Mandriva A vulnerability has been discovered and corrected in apache: The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain co...
10 2011-11-09 MDVSA-2011:169 Mandriva Security issues were identified and fixed in mozilla NSS, firefox and thunderbird: 22 weak 512-bit certificates issued by the DigiCert Sdn. Bhd certificate authority has been...
9.3 2011-11-04 MDVSA-2011:167 Mandriva A vulnerability has been discovered and corrected in gimp: The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used ...
10 2011-11-03 MDVSA-2011:165 Mandriva Multiple vulnerabilities has been identified and fixed in php: Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and earlier allows context-dependent a...
7.5 2011-11-03 MDVSA-2011:166 Mandriva A vulnerability has been identified and fixed in php: The is_a function in PHP 5.3.7 and 5.3.8 triggers a call to the __autoload function, which makes it easier for remote at...
7.5 2011-11-02 MDVSA-2011:163 Mandriva Multiple vulnerabilities was discovered and corrected in phpldapadmin: Input appended to the URL in cmd.php \(when cmd is set to _debug\) is not properly sanitised before bei...
4.3 2011-11-02 MDVSA-2011:164 Mandriva This advisory updates wireshark to the latest version (1.6.3), fixing several security issues: An uninitialized variable in the CSN.1 dissector could cause a crash (CVE-2011-...
7.5 2011-11-01 MDVSA-2011:162 Mandriva Multiple vulnerabilities was discovered and corrected in kdelibs4: KDE KSSL in kdelibs does not properly handle a \'\0\' (NUL) character in a domain name in the Sub...
5 2011-10-24 MDVSA-2011:161 Mandriva A vulnerability was discovered and corrected in postgresql: contrib/pg_crypto's blowfish encryption code could give wrong results on platforms where char is signed (whic...
7.8 2011-10-22 MDVSA-2011:159 Mandriva Multiple vulnerabilities has been found and corrected in krb5: The kdb_ldap plugin in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.9 through 1.9.1, when t...
7.8 2011-10-22 MDVSA-2011:160 Mandriva Multiple vulnerabilities has been found and corrected in krb5: The krb5_ldap_lockout_audit function in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8 thro...
Page(s) : 1 ... 41 42 43 44 45 46 47 48 49 50 [51] 52 53 54 55 56 57 58 59 60 61 ... Result(s) : 2241