Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 56 57 58 59 60 61 62 63 64 65 [66] 67 68 69 70 71 72 73 74 75 76 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
8.3 2010-08-04 MDVSA-2010:144 Mandriva This advisory updates wireshark to the latest version(s), fixing several security issues: Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1...
5 2010-07-28 MDVSA-2010:142 Mandriva Multiple vulnerabilities has been discovered and corrected in openldap: The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call...
5.1 2010-07-28 MDVSA-2010:143 Mandriva A vulnerability has been discovered and corrected in gnupg2: Importing a certificate with more than 98 Subject Alternate Names via GPGSM's import command or implicitly w...
7.5 2010-07-27 MDVSA-2010:139 Mandriva This is a maintenance and security update that upgrades php to 5.2.14 for CS4/MES5/2008.0/2009.0/2009.1. Security Enhancements and Fixes in PHP 5.2.14: * Rewrote var_expo...
7.5 2010-07-27 MDVSA-2010:140 Mandriva This is a maintenance and security update that upgrades php to 5.3.3 for 2010.0/2010.1. Security Enhancements and Fixes in PHP 5.3.3: * Rewrote var_export() to use smart_...
5 2010-07-27 MDVSA-2010:141 Mandriva Multiple vulnerabilities has been discovered and corrected in samba: The chain_reply function in process.c in smbd in Samba before 3.4.8 and 3.5.x before 3.5.2 allows remote ...
5 2010-07-23 MDVSA-2010:138 Mandriva Ovidiu Mara reported a vulnerability in ping.c (iputils) that could cause ping to hang when responding to a malicious echo reply (CVE-2010-2529). The updated packages have been ...
7.5 2010-07-15 MDVSA-2010:133 Mandriva Multiple vulnerabilities has been found and corrected in libpng: Memory leak in the png_handle_tEXt function in pngrutil.c in libpng before 1.2.33 rc02 and 1.4.0 beta36 allow...
9.3 2010-07-15 MDVSA-2010:134 Mandriva Multiple vulnerabilities has been found and corrected in ghostscript: Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 ...
9.3 2010-07-15 MDVSA-2010:135 Mandriva A vulnerability has been found and corrected in ghostscript: Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 allows re...
9.3 2010-07-15 MDVSA-2010:136 Mandriva A vulnerability has been found and corrected in ghostscript: Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code ...
7.5 2010-07-14 MDVSA-2010:132 Mandriva Multiple vulnerabilities has been found and corrected in python: Multiple integer overflows in audioop.c in the audioop module in Ptthon allow context-dependent attackers to ...
5 2010-07-12 MDVSA-2010:131 Mandriva Multiple format string and buffer overflow vulnerabilities has been found and corrected in iscsitarget (CVE-2010-0743, CVE-2010-2221). The updated packages have been patched ...
7.2 2010-07-07 MDVSA-2010:129 Mandriva Multiple vulnerabilities has been found and corrected in heimdal: The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, whe...
6.8 2010-07-07 MDVSA-2010:130 Mandriva A vulnerability has been found and corrected in heimdal: Certain invalid GSS-API tokens can cause a GSS-API acceptor (server) to crash due to a null pointer dereference in th...
7.5 2010-07-06 MDVSA-2010:128 Mandriva A vulnerability has been found and corrected in lftp: The get1 command, as used by lftpget, in LFTP before 4.0.6 does not properly validate a server-provided filename before ...
10 2010-07-02 MDVSA-2010:127 Mandriva A vulnerability has been found and corrected in imlib2: imlib2 before 1.4.2 allows context-dependent attackers to have an unspecified impact via a crafted (1) ARGB, (2) BMP, ...
9.3 2010-06-24 MDVSA-2010:125 Mandriva Security issues were identified and fixed in firefox: An unspecified function in the JavaScript implementation in Mozilla Firefox creates and exposes a temporary footprint wh...
10 2010-06-24 MDVSA-2010:126 Mandriva Multiple vulnerabilities has been found and corrected in mozilla-thunderbird: Unspecified vulnerability in Mozilla Firefox 3 allows remote attackers to execute arbitrary code...
N/A 2010-06-23 MDVSA-2010:123 Mandriva This update fixes a reported buffer overflow found with ntlm authentication (MDV #59779). This advisory obsoletes MDVA-2010:172
Page(s) : 1 ... 56 57 58 59 60 61 62 63 64 65 [66] 67 68 69 70 71 72 73 74 75 76 ... Result(s) : 2241