Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 9 10 11 12 13 14 15 16 17 18 [19] 20 21 22 23 24 25 26 27 28 29 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.8 2013-04-10 MDVSA-2013:106 Mandriva Updated nss-pam-ldapd packages fixes the following security vulnerability: Garth Mollett discovered that a file descriptor overflow issue in the use of FD_SET() in nss-pam-ld...
4 2013-04-10 MDVSA-2013:104 Mandriva Updated mosh package fixes security vulnerability: Mosh versions 1.2 and earlier allow an application to cause the mosh-server to consume large amounts of CPU time with a sho...
5.8 2013-04-10 MDVSA-2013:101 Mandriva Updated lynx package fixes security vulnerability: Lynx does not verify that the server's certificate is signed by a trusted certification authority, which allows man-in...
5 2013-04-10 MDVSA-2013:100 Mandriva The http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers to cause a denial of service (infinite loop) via a request with a header con...
4.3 2013-04-10 MDVSA-2013:097 Mandriva A vulnerability was found and corrected in libotr: Just Ferguson discovered that libotr, an off-the-record (OTR) messaging library, can be forced to perform zero-length alloc...
5 2013-04-10 MDVSA-2013:094 Mandriva Updated jakarta-poi packages fix security vulnerability: It was discovered that Apache POI, a Java implementation of the Microsoft Office file formats, would allocate arbitra...
5 2013-04-10 MDVSA-2013:093 Mandriva Updated ircd-hybrid packages fix security vulnerability: Bob Nomnomnom reported a Denial of Service vulnerability in IRCD-Hybrid, an Internet Relay Chat server. A remote atta...
5 2013-04-09 MDVSA-2013:091 Mandriva Updated icecast package fixes security vulnerability: Icecast didn't strip newlines from log entries, therefore allowing users to forge log entries (CVE-2011-4612)
4.3 2013-04-09 MDVSA-2013:092 Mandriva Updated imagemagick packages fix security vulnerability: The Magick_png_malloc function in coders/png.c in ImageMagick 6.7.8-6 and earlier does not use the proper variable ty...
6.8 2013-04-09 MDVSA-2013:090 Mandriva A security issue was identified and fixed in argyllcms: An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Color...
6.8 2013-04-09 MDVSA-2013:089 Mandriva A security issue was identified and fixed in icclib: An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Color Co...
4.4 2013-04-09 MDVSA-2013:084 Mandriva Updated gnome-keyring package fixes security vulnerability: gnome-keyring seems to obey the configuration asking it to stop caching passphrases, but after a while it doesn�...
6.9 2013-04-09 MDVSA-2013:083 Mandriva Updated glib2.0 packages fix security vulnerability: It was discovered that the version of glib shipped with MBS 1 does not sanitise certain DBUS related environment variable...
5.1 2013-04-08 MDVSA-2013:075 Mandriva Updated elinks package fixes security vulnerability: Marko Myllynen discovered that ELinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Ne...
6 2013-04-08 MDVSA-2013:074 Mandriva Updated drupal packages fix security vulnerabilities: Drupal core's text filtering system provides several features including removing inappropriate HTML tags and automa...
5 2013-04-08 MDVSA-2013:073 Mandriva Updated dokuwiki package fixes security vulnerabilities: DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a .php file, whi...
5 2013-04-08 MDVSA-2013:072 Mandriva Updated dnsmasq packages fix security vulnerabilities: When dnsmasq before 2.63 is used in conjunctions with certain configurations of libvirtd, network packets from prohibit...
6.9 2013-04-08 MDVSA-2013:070 Mandriva Updated dbus packages fix security vulnerability: It was discovered that the D-Bus library honored environment settings even when running with elevated privileges. A local at...
5.8 2013-04-08 MDVSA-2013:069 Mandriva Updated cups-pk-helper package fixes security vulnerability: cups-pk-helper, a PolicyKit helper to configure CUPS with fine-grained privileges, wraps CUPS function calls in a...
6.8 2013-04-08 MDVSA-2013:067 Mandriva Updated couchdb packages fix security vulnerabilities: A security flaw was found in the way Apache CouchDB, a distributed,fault- tolerant and schema-free document-oriented da...
Page(s) : 1 ... 9 10 11 12 13 14 15 16 17 18 [19] 20 21 22 23 24 25 26 27 28 29 ... Result(s) : 1113