Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.8 2015-03-30 MDVSA-2015:168 Mandriva Updated glibc packages fix security vulnerabilities: Stephane Chazelas discovered that directory traversal issue in locale handling in glibc. glibc accepts relative paths wi...
7.5 2015-03-30 MDVSA-2015:167 Mandriva Updated glpi package fixes security vulnerabilities: Due to a bug in GLPI before 0.84.7, a user without access to cost information can in fact see the information when select...
7.5 2015-03-29 MDVSA-2015:166 Mandriva Updated clamav packages fix security vulnerabilities: ClamAV 0.98.6 is a maintenance release to fix some bugs, some of them being security bugs: Certain javascript files c...
7.8 2015-03-29 MDVSA-2015:165 Mandriva Updated bind packages fix security vulnerabilities: By making use of maliciously-constructed zones or a rogue server, an attacker can exploit an oversight in the code BIND 9 ...
7.5 2015-03-29 MDVSA-2015:161 Mandriva Updated icu packages fix security vulnerabilities: The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944 allows remote a...
7.2 2015-03-29 MDVSA-2015:162 Mandriva Updated gtk+3.0 packages fix security vulnerability: Clemens Fries reported that, when using Cinnamon, it was possible to bypass the screensaver lock. An attacker with physic...
7.5 2015-03-29 MDVSA-2015:159 Mandriva Updated jasper packages fix security vulnerabilities: Josh Duart of the Google Security Team discovered heap-based buffer overflow flaws in JasPer, which could lead to denial...
7.5 2015-03-29 MDVSA-2015:017-1 Mandriva Updated libevent packages fix security vulnerability: Andrew Bartlett of Catalyst reported a defect affecting certain applications using the Libevent evbuffer API. This defec...
7.5 2015-03-29 MDVSA-2015:142 Mandriva Updated nodejs package fixes security vulnerabilities: A memory corruption vulnerability, which results in a denial-of-service, was identified in the versions of V8 that ship...
7.5 2015-03-29 MDVSA-2015:146 Mandriva Updated libvncserver packages fix security vulnerabilities: An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution...
8.5 2015-03-29 MDVSA-2015:145 Mandriva Updated libxfont packages fix security vulnerabilities: Ilja van Sprundel discovered that libXfont incorrectly handled font metadata file parsing. A local attacker could use ...
7.5 2015-03-29 MDVSA-2015:140 Mandriva Updated ntp packages fix security vulnerabilities: If no authentication key is defined in the ntp.conf file, a cryptographically-weak default key is generated (CVE-2014-9293)...
7.8 2015-03-29 MDVSA-2015:138 Mandriva Updated patch package fixes security vulnerabilities: It was reported that a crafted diff file can make patch eat memory and later segfault (CVE-2014-9637). It was reporte...
7.5 2015-03-29 MDVSA-2015:135 Mandriva Updated ppp packages fix security vulnerability: A vulnerability in ppp before 2.4.7 may enable an unprivileged attacker to access privileged options (CVE-2014-3158).
7.8 2015-03-29 MDVSA-2015:131 Mandriva Updated rsync package fixes security vulnerability: Ryan Finnie discovered that rsync 3.1.0 contains a denial of service issue when attempting to authenticate using a nonexis...
7.5 2015-03-29 MDVSA-2015:130 Mandriva Updated rsyslog packages fix security vulnerability: Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability ...
7.5 2015-03-29 MDVSA-2015:125 Mandriva Updated tcpdump package fixes security vulnerabilities: The Tcpdump program could crash when processing a malformed OLSR payload when the verbose output flag was set (CVE-201...
8.3 2015-03-29 MDVSA-2015:100 Mandriva Updated cups-filters packages fix security vulnerabilities: Florian Weimer discovered that cups-filters incorrectly handled memory in the urftopdf filter. An attacker could p...
7.5 2015-03-28 MDVSA-2015:097 Mandriva Updated php-ZendFramework packages fix multiple vulnerabilities: XML eXternal Entity (XXE) and XML Entity Expansion (XEE) flaws were discovered in the Zend Framework. An atta...
7.5 2015-03-28 MDVSA-2015:091 Mandriva This update provides MariaDB 5.5.42, which fixes several security issues and other bugs. Please refer to the Oracle Critical Patch Update Advisories and the Release Notes for Ma...
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 443