Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 4 5 6 7 8 9 10 11 12 13 [14] 15 16 17 18 19 20 21 22 23 24 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2013-11-22 MDVSA-2013:280 Mandriva A vulnerability was found and corrected in memcached: Memcached is vulnerable to a denial of service as it can be made to crash when it receives a specially crafted packet ov...
4.3 2013-11-22 MDVSA-2013:279 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wiresh...
4 2013-11-21 MDVSA-2013:278 Mandriva A vulnerability has been found and corrected in samba: Samba 3.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is en...
4.3 2013-11-21 MDVSA-2013:276 Mandriva Updated curl packages fix security vulnerability: Scott Cantor discovered that curl, a file retrieval tool, would disable the CURLOPT_SSLVERIFYHOST check when the CURLOPT_SSL...
5 2013-11-21 MDVSA-2013:273 Mandriva Updated libjpeg packages fix security vulnerabilities: libjpeg 6b and libjpeg-turbo will use uninitialized memory when decoding images with missing SOS data for the luminance...
4.3 2013-11-21 MDVSA-2013:275 Mandriva Updated krb5 package fixes security vulnerabily: If a KDC serves multiple realms, certain requests can cause setup_server_realm() to dereference a null pointer, crashing the ...
6.8 2013-11-21 MDVSA-2013:274 Mandriva Updated libjpeg packages fix security vulnerabilities: A Heap-based buffer overflow was found in the way libjpeg-turbo decompressed certain corrupt JPEG images in which the c...
5 2013-10-28 MDVSA-2013:261 Mandriva Updated dropbear package fixes security vulnerability: Possible memory exhaustion denial of service due to the size of decompressed payloads in dropbear before 2013.59 (CVE-2...
4.3 2013-10-28 MDVSA-2013:262 Mandriva Updated python-pycrypto package fixes security vulnerability: In PyCrypto before v2.6.1, the Crypto.Random pseudo-random number generator (PRNG) exhibits a race condition tha...
6.5 2013-10-28 MDVSA-2013:259 Mandriva Updated x11-server packages fix security vulnerability: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in ...
5 2013-10-23 MDVSA-2013:257 Mandriva A vulnerability has been discovered and corrected in mozilla NSS: Mozilla Network Security Services (NSS) before 3.15.2 does not ensure that data structures are initialized b...
5 2013-10-18 MDVSA-2013:256 Mandriva Updated apache-mod_fcgid package fixes security vulnerability: Apache mod_fcgid before version 2.3.9 fails to perform adequate boundary checks on user-supplied input. This ma...
6.8 2013-10-18 MDVSA-2013:253 Mandriva Updated libtar packages fixes security vulnerability: Two heap-based buffer overflow flaws were found in the way libtar handled certain archives. If a user were tricked into ...
6.8 2013-10-18 MDVSA-2013:251 Mandriva Updated aircrack-ng package fixes security vulnerability: A buffer overflow vulnerability has been discovered in Aircrack-ng. A remote attacker could entice a user to open a ...
4.3 2013-10-10 MDVSA-2013:249 Mandriva Updated libraw packages fix security vulnerabilities: It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processin...
5.8 2013-10-10 MDVSA-2013:247 Mandriva Multiple vulnerabilities has been discovered and corrected in gnupg: GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as ...
5 2013-10-03 MDVSA-2013:245 Mandriva A vulnerability has been discovered and corrected in proftpd: Integer overflow in kbdint.c in mod_sftp in ProFTPD 1.3.4d and 1.3.5r3 allows remote attackers to cause a denial...
6.9 2013-09-26 MDVSA-2013:242 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: Multiple array index errors in drivers/hid/hid-core.c in the Human Interface Device (HID) subsystem...
5.8 2013-09-25 MDVSA-2013:241 Mandriva A vulnerability has been discovered and corrected in perl-Crypt-DSA: The Crypt::DSA (aka Crypt-DSA) module 1.17 and earlier for Perl, when /dev/random is absent, uses the Dat...
5 2013-09-19 MDVSA-2013:238 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The dissect_nbap_T_dCH_ID function in epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.8.x be...
Page(s) : 1 ... 4 5 6 7 8 9 10 11 12 13 [14] 15 16 17 18 19 20 21 22 23 24 ... Result(s) : 1113