Page(s) : 1 ... 85 86 87 88 89 90 91 92 93 94 [95] 96 97 98 99 100 101 102 103 104 105 ... | Result(s) : 2241 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
5 | 2009-01-13 | MDVSA-2009:007 | Mandriva | A flaw was found in how NTP checked the return value of signature verification. A remote attacker could use this to bypass certificate validation by using a malformed SSL/TLS s... |
9.3 | 2009-01-11 | MDVSA-2009:005 | Mandriva | A vulnerability has been discovered in xterm, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to xterm not properl... |
10 | 2009-01-09 | MDVSA-2009:003 | Mandriva | Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary... |
6.9 | 2009-01-09 | MDVSA-2009:004 | Mandriva | passwdehd script in pam_mount would allow local users to overwrite arbitrary files via a symlink attack on a temporary file. The updated packages have been patched to prevent... |
6.8 | 2009-01-09 | MDVSA-2009:002 | Mandriva | A flaw was found in how BIND checked the return value of the OpenSSL DSA_do_verify() function. On systems that use DNSSEC, a malicious zone could present a malformed DSA certif... |
5.8 | 2009-01-08 | MDVSA-2009:001 | Mandriva | A vulnerability was found by the Google Security Team with how OpenSSL checked the verification of certificates. An attacker in control of a malicious server or able to effect ... |
7.2 | 2009-01-01 | MDVSA-2010:030 | Mandriva | Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel befor... |
7.8 | 2008-12-29 | MDVSA-2008:246 | Mandriva | Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: The chip_command function in drivers/media/video/tvaudio.c in the Linux kernel 2.6.25.x before 2.6... |
10 | 2008-12-17 | MDVSA-2008:244 | Mandriva | Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 2.x, version 2.0.0.19 (CVE-2008-5500, CVE-2008-5503, CVE-2008-5504, CVE-2008-5506, CVE-... |
10 | 2008-12-17 | MDVSA-2008:245 | Mandriva | Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox 3.x, version 3.0.5 (CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5505, CVE-200... |
5 | 2008-12-15 | MDVSA-2008:242 | Mandriva | Two vulnerabilities were discovered in Wireshark. The first is a vulnerability in the SMTP dissector that could cause it to consume excessive CPU and memory via a long SMTP req... |
9.3 | 2008-12-15 | MDVSA-2008:243 | Mandriva | Two buffer overflow vulnerabilities were discovered in GNU enscript, which could allow an attacker to execute arbitrary commands via a specially crafted ASCII file, if the file ... |
6.8 | 2008-12-10 | MDVSA-2008:240 | Mandriva | Alfredo Ortega found a flaw in how Vinagre uses format strings. A remote attacker could exploit this vulnerability if they were able to trick a user into connecting to a malicio... |
9.3 | 2008-12-08 | MDVSA-2008:236-1 | Mandriva | Several vulnerabilities were found in the vim editor: A number of input sanitization flaws were found in various vim system functions. If a user were to open a specially cra... |
10 | 2008-12-07 | MDVSA-2008:233-1 | Mandriva | A heap overflow was found in the CDDB retrieval code of libcdaudio, which could result in the execution of arbitrary code (CVE-2008-5030). In addition, the fixes for CVE-2005... |
4.3 | 2008-12-05 | MDVSA-2008:239 | Mandriva | Ilja van Sprundel found that ClamAV contained a denial of service vulnerability in how it handled processing JPEG files, due to it not limiting the recursion depth when processi... |
5 | 2008-12-04 | MDVSA-2008:237 | Mandriva | A vulnerability was discovered in the mod_proxy module in Apache where it did not limit the number of forwarded interim responses, allowing remote HTTP servers to cause a denial... |
9.3 | 2008-12-04 | MDVSA-2008:238 | Mandriva | A buffer overflow was found by Russell O'Conner in the libsamplerate library versions prior to 0.1.4 that could possibly lead to the execution of arbitrary code via a speci... |
9.3 | 2008-12-03 | MDVSA-2008:236 | Mandriva | Several vulnerabilities were found in the vim editor: A number of input sanitization flaws were found in various vim system functions. If a user were to open a specially cra... |
7.8 | 2008-11-21 | MDVSA-2008:234 | Mandriva | Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel: Buffer overflow in the hfsplus_find_cat function in fs/hfsplus/catalog.c in the Linux kernel befor... |
Page(s) : 1 ... 85 86 87 88 89 90 91 92 93 94 [95] 96 97 98 99 100 101 102 103 104 105 ... | Result(s) : 2241 |