Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4 2013-04-10 MDVSA-2013:135 Mandriva Updated vte packages fix security vulnerability: A denial of service flaw was found in the way VTE, a terminal emulator widget, processed certain escape sequences with large ...
5 2013-04-10 MDVSA-2013:134 Mandriva Updated viewvc packages fix security vulnerabilities: complete authz support for remote SVN views (CVE-2012-3356). log msg leak in SVN revision view with unreadable copy s...
4.6 2013-04-10 MDVSA-2013:133 Mandriva Updated usbmuxd packages fix security vulnerability: It was discovered that usbmuxd did not correctly perform bounds checking when processing the SerialNumber field of USB de...
5.8 2013-04-10 MDVSA-2013:132 Mandriva Updated tor package fixes security vulnerabilities: Tor before 0.2.2.34, when configured as a client or bridge, sends a TLS certificate chain as part of an outgoing OR connec...
4.3 2013-04-10 MDVSA-2013:131 Mandriva Updated taglib packages fix security vulnerabilities: taglib before 1.7.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) vi...
6.6 2013-04-10 MDVSA-2013:130 Mandriva Updated stunnel packages fix security vulnerability: stunnel 4.21 through 4.54, when CONNECT protocol negotiation and NTLM authentication are enabled, does not correctly perf...
5 2013-04-10 MDVSA-2013:129 Mandriva Updated squid packages fix security vulnerability: Due to missing input validation, the Squid cachemgr.cgi tool in Squid before 3.1.22 and 3.2.4 is vulnerable to a denial of ...
6.8 2013-04-10 MDVSA-2013:128 Mandriva Updated squashfs-tools packages fix security vulnerabilities: remote arbitrary code execution via crafted list file (CVE-2012-4024). integer overflow in queue_init() may l...
6.2 2013-04-10 MDVSA-2013:127 Mandriva Updated socat package fixes security vulnerability: Heap-based buffer overflow in the xioscan_readline function in xio-readline.c in socat 1.4.0.0 through 1.7.2.0 and 2.0.0-b...
6.8 2013-04-10 MDVSA-2013:126 Mandriva Updated snack packages fix security vulnerability: Two vulnerabilities have been discovered in Snack Sound Toolkit, which are caused due to missing boundary checks in the Get...
5 2013-04-10 MDVSA-2013:124 Mandriva Updated ruby packages fix security vulnerabilities: Shugo Maedo and Vit Ondruch discovered that Ruby incorrectly allowed untainted strings to be modified in protective safe l...
4.3 2013-04-10 MDVSA-2013:120 Mandriva Updated python-pycrypto package fixes security vulnerability: PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, w...
5 2013-04-10 MDVSA-2013:118 Mandriva Updated python-feedparser package fixes security vulnerability: Universal Feed Parser (aka feedparser or python-feedparser) before 5.1.2 allows remote attackers to cause a de...
4.3 2013-04-10 MDVSA-2013:117 Mandriva Updated python packages fix security vulnerabilities: A race condition was found in the way the Python distutils module set file permissions during the creation of the .pypir...
5 2013-04-10 MDVSA-2013:115 Mandriva Updated php-ZendFramework packages fix security vulnerabilities: Zend_Dom, Zend_Feed, Zend_Soap, and Zend_XmlRpc in Zend Framework before 1.11.13 and 1.12.0 are vulnerable to...
4.3 2013-04-10 MDVSA-2013:112 Mandriva Updated otrs package fixes security vulnerabilities: Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.13, 3...
5 2013-04-10 MDVSA-2013:111 Mandriva Updated openslp packages fix security vulnerability: The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (infinite l...
4.4 2013-04-10 MDVSA-2013:109 Mandriva Updated open-iscsi package fixes security vulnerability: Colin Watson discovered that iscsi_discovery in Open-iSCSI did not safely create temporary files. A local attacker co...
5 2013-04-10 MDVSA-2013:108 Mandriva Updated openconnect packages fix security vulnerability: A stack-based buffer overflow flaw was found in the way OpenConnect, a client for Cisco's AnyConnect VPN, perfor...
5 2013-04-10 MDVSA-2013:107 Mandriva Updated ocaml-xml-light packages fix security vulnerability: OCaml Xml-Light Library before r234 computes hash values without restricting the ability to trigger hash collisio...
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 1113