Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 53 54 55 56 57 58 59 60 61 62 [63] 64 65 66 67 68 69 70 71 72 73 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2010-10-13 MDVSA-2010:200 Mandriva It was discovered that the ASN.1 BER dissector in wireshark was susceptible to a stack overflow (CVE-2010-3445). For 2010.0 and 2010.1 wireshark was upgraded to v1.2.12 which...
9.3 2010-10-13 MDVSA-2010:201 Mandriva A vulnerability was discovered and corrected in freetype2: Marc Schoenefeld found an input stream position error in the way FreeType font rendering engine processed input fil...
6.5 2010-10-13 MDVSA-2010:202 Mandriva A vulnerability was discovered and corrected in krb5: The merge_authdata function in kdc_authdata.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x be...
4.4 2010-10-13 MDVSA-2010:203 Mandriva A vulnerability was discovered and corrected in automake: The (1) dist or (2) distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1...
6 2010-10-12 MDVSA-2010:199 Mandriva A vulnerability was discovered and corrected in subversion: authz.c in the mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x before 1.5...
10 2010-10-07 MDVSA-2010:198 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount symlinks, wh...
6 2010-10-06 MDVSA-2010:197 Mandriva Multiple vulnerabilities was discovered and corrected in postgresql: An authenticated database user can manipulate modules and tied variables in some external procedural lang...
6.8 2010-10-04 MDVSA-2010:195 Mandriva Multiple vulnerabilities has been found and corrected in libesmtp: libESMTP, probably 1.0.4 and earlier, does not properly handle a \'\0\' (NUL) character in a doma...
7.5 2010-10-04 MDVSA-2010:196 Mandriva A vulnerability was discovered and corrected in dovecot: Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derive...
6.9 2010-10-03 MDVSA-2010:193 Mandriva A vulnerability has been found in Qt Creator 2.0.0 and previous versions. The vulnerability occurs because of an insecure manipulation of a Unix environment variable by the qtcr...
7.5 2010-10-03 MDVSA-2010:194 Mandriva A vulnerability has been found and corrected in git: Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain ...
5 2010-10-02 MDVSA-2010:192 Mandriva A denial of service attack against apr_brigade_split_line() was discovered in apr-util (CVE-2010-1623). Packages for 2008.0 and 2009.0 are provided as of the Extended Mainten...
3.5 2010-10-01 MDVSA-2010:191 Mandriva Multiple vulnerabilities has been found and corrected in mailman: Multiple cross-site scripting (XSS) vulnerabilities in GNU Mailman before 2.1.14rc1 allow remote authenticat...
6.8 2010-09-30 MDVSA-2010:190 Mandriva A vulnerability has been found and corrected in libtiff: libtiff allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code v...
6.8 2010-09-24 MDVSA-2010:189 Mandriva Multiple vulnerabilities has been found and corrected in pcsc-lite: The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE ...
6.8 2010-09-24 MDVSA-2010:189-1 Mandriva Multiple vulnerabilities has been found and corrected in pcsc-lite: The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE ...
10 2010-09-23 MDVSA-2010:188 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount symlinks, wh...
5 2010-09-22 MDVSA-2010:187 Mandriva A vulnerability has been found and corrected in squid: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers...
4.3 2010-09-21 MDVSA-2010:186 Mandriva A vulnerability has been found and corrected in phpmyadmin: Cross-site scripting (XSS) vulnerability in setup/frames/index.inc.php in the setup script in phpMyAdmin 3.x befor...
5.1 2010-09-20 MDVSA-2010:185 Mandriva An integer overflow has been found and corrected in bzip2 which could be exploited by using a specially crafted bz2 file and cause a denial of service attack (CVE-2010-0405). ...
Page(s) : 1 ... 53 54 55 56 57 58 59 60 61 62 [63] 64 65 66 67 68 69 70 71 72 73 ... Result(s) : 2241