Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 58 59 60 61 62 63 64 65 66 67 [68] 69 70 71 72 73 74 75 76 77 78 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2010-05-20 MDVSA-2010:082-1 Mandriva Multiple vulnerabilities has been found and corrected in clamav: ClamAV before 0.96 does not properly handle the (1) CAB and (2) 7z file formats, which allows remote attacker...
8.5 2010-05-20 MDVSA-2010:103 Mandriva Multiple vulnerabilities was discovered and corrected in postgresql: The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remot...
6.8 2010-05-19 MDVSA-2010:100 Mandriva A vulnerability has been found and corrected in krb5: Certain invalid GSS-API tokens can cause a GSS-API acceptor (server) to crash due to a null pointer dereference in the G...
3.6 2010-05-19 MDVSA-2010:101 Mandriva A vulnerability has been found and corrected in mysql: It was possible for DROP TABLE of one MyISAM table to remove the data and index files of a different MyISAM table (CVE...
9.3 2010-05-19 MDVSA-2010:102 Mandriva A vulnerability has been found and corrected in ghostscript: Stack-based buffer overflow in the parser function in GhostScript 8.70 and 8.64 allows context-dependent attacker...
5 2010-05-18 MDVSA-2010:097 Mandriva A security vulnerability has been identified and fixed in pidgin: The msn_emoticon_msg function in slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.7.0 allows...
4.3 2010-05-18 MDVSA-2010:099 Mandriva This advisory updates wireshark to the latest version(s), fixing several bugs and one security issue: The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through...
5.8 2010-05-18 MDVSA-2010:098 Mandriva A vulnerability has been discovered and fixed in kget (kdenetwork4): The name attribute of the file element of metalink files is not properly sanitized before being used to d...
9.3 2010-05-17 MDVSA-2010:096 Mandriva Multiple vulnerabilities has been discovered and fixed in tetex: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier allow remote attackers to cause a ...
9.3 2010-05-12 MDVSA-2010:094 Mandriva Multiple vulnerabilities has been discovered and fixed in tetex: Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corrup...
N/A 2010-05-12 MDVSA-2010:095 Mandriva A vulnerability has been discovered and fixed in libxext: There's a race condition in libXext that causes apps that use the X shared memory extensions to occasionally cr...
5 2010-05-07 MDVSA-2010:093 Mandriva A vulnerability was discovered in mysql which would permit mysql users without any kind of privileges to use the UNINSTALL PLUGIN function. A problem was discovered in the my...
7.5 2010-05-06 MDVSA-2010:092 Mandriva A vulnerability has been found and corrected in cacti: SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbi...
4.4 2010-05-04 MDVSA-2010:090 Mandriva Multiple vulnerabilies has been found and corrected in samba: client/mount.cifs.c in mount.cifs in smbfs in Samba does not verify that the (1) device name and (2) mountpoint ...
9.3 2010-05-04 MDVSA-2010:091 Mandriva This updates provides a new OpenOffice.org version 3.1.1. It holds security and bug fixes described as follow: An integer underflow might allow remote attackers to execute ar...
4.4 2010-05-04 MDVSA-2010:090-1 Mandriva Multiple vulnerabilies has been found and corrected in samba: client/mount.cifs.c in mount.cifs in smbfs in Samba does not verify that the (1) device name and (2) mountpoint ...
7.5 2010-05-03 MDVSA-2010:089 Mandriva Multiple vulnerabilities has been found and corrected in gnutls: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Se...
5.4 2010-04-30 MDVSA-2010:088 Mandriva Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verif...
9.3 2010-04-29 MDVSA-2010:086 Mandriva Multiple vulnerabilities has been found and corrected in kpdf (kdegraphics): Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4...
9.3 2010-04-29 MDVSA-2010:087 Mandriva Multiple vulnerabilities has been found and corrected in poppler: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier allow remote attackers to cause a...
Page(s) : 1 ... 58 59 60 61 62 63 64 65 66 67 [68] 69 70 71 72 73 74 75 76 77 78 ... Result(s) : 2241