Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 47 48 49 50 51 52 53 54 55 56 [57] 58 59 60 61 62 63 64 65 66 67 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.3 2011-04-04 MDVSA-2011:064 Mandriva Multiple vulnerabilities were discovered and corrected in libtiff: Buffer overflow in LibTIFF allows remote attackers to execute arbitrary code or cause a denial of service (...
5 2011-04-01 MDVSA-2011:058 Mandriva Multiple vulnerabilities has been identified and fixed in quagga: The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of ...
10 2011-04-01 MDVSA-2011:059 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: Multiple integer underflows in FFmpeg 0.5 allow remote attackers to cause a denial of service and possibly e...
10 2011-04-01 MDVSA-2011:060 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remot...
10 2011-04-01 MDVSA-2011:062 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: FFmpeg 0.5 allows remote attackers to cause a denial of service (hang) via a crafted file that triggers an i...
10 2011-04-01 MDVSA-2011:061 Mandriva Multiple vulnerabilities has been identified and fixed in ffmpeg: oggparsevorbis.c in FFmpeg 0.5 does not properly perform certain pointer arithmetic, which might allow remot...
4.3 2011-03-31 MDVSA-2011:057 Mandriva The configuration merger in itk.c in the Steinar H. Gunderson mpm-itk Multi-Processing Module (apache-mpm-itk) for the Apache HTTP Server does not properly handle certain config...
5 2011-03-30 MDVSA-2011:055 Mandriva Multiple vulnerabilities has been identified and fixed in openldap: chain.c in back-ldap in OpenLDAP 2.4.x before 2.4.24, when a master-slave configuration with a chain overl...
6.8 2011-03-30 MDVSA-2011:056 Mandriva Multiple vulnerabilities has been identified and fixed in openldap: chain.c in back-ldap in OpenLDAP 2.4.x before 2.4.24, when a master-slave configuration with a chain overl...
10 2011-03-27 MDVSA-2011:054 Mandriva Multiple vulnerabilities has been identified and fixed in java-1.6.0-openjdk: The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 bef...
7.5 2011-03-23 MDVSA-2011:052 Mandriva Multiple vulnerabilities has been identified and fixed in php: The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP before 5.3.6 does not properly h...
7.5 2011-03-23 MDVSA-2011:053 Mandriva Multiple vulnerabilities has been identified and fixed in php: The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP before 5.3.6 does not properly h...
4 2011-03-21 MDVSA-2011:050 Mandriva Multiple vulnerabilities has been identified and fixed in pidgin: It was discovered that libpurple versions prior to 2.7.10 do not properly clear certain data structures used...
7.8 2011-03-21 MDVSA-2011:049 Mandriva A vulnerability was discovered and corrected in vsftpd: The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a de...
10 2011-03-18 MDVSA-2011:051 Mandriva The do_anonymous_page function in mm/memory.c in the Linux kernel does not properly separate the stack and the heap, which allows context-dependent attackers to execute arbitrar...
6.8 2011-03-08 MDVSA-2011:044 Mandriva This advisory updates wireshark to the latest version (1.2.15), fixing several security issues: Wireshark 1.5.0, 1.4.3, and earlier frees an uninitialized pointer during proc...
9.3 2011-03-08 MDVSA-2011:043 Mandriva A buffer overflow was discovered in libtiff which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF image wit...
10 2011-03-07 MDVSA-2011:042 Mandriva Security issues were identified and fixed in mozilla-thunderbird: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before...
6.8 2011-03-03 MDVSA-2011:040 Mandriva A vulnerability has been found and corrected in pango: It was discovered that pango did not check for memory reallocation failures in hb_buffer_ensure() function. This could...
10 2011-03-03 MDVSA-2011:041 Mandriva Cross-site request forgery (CSRF) vulnerability in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, allows remote attackers to hijack the auth...
Page(s) : 1 ... 47 48 49 50 51 52 53 54 55 56 [57] 58 59 60 61 62 63 64 65 66 67 ... Result(s) : 2241