Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 10 11 12 13 14 15 16 17 18 19 [20] 21 22 23 24 25 26 27 28 29 30 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2013-04-08 MDVSA-2013:066 Mandriva Multiple vulnerablilities was identified and fixed in bugzilla: The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before ...
5 2013-04-08 MDVSA-2013:065 Mandriva Updated boost packages fix security vulnerability: A security flaw was found in the way ordered_malloc() routine implementation in Boost, the free peer-reviewed portable C ++...
6.5 2013-04-08 MDVSA-2013:063 Mandriva Updated bip package fixes security vulnerability: Buffer overflow in Bip 0.8.8 and earlier might allow remote authenticated users to execute arbitrary code via vectors involv...
4.3 2013-04-08 MDVSA-2013:062 Mandriva Updated backuppc packages fix security vulnerabilities: Cross-site scripting (XSS) vulnerability in RestoreFile.pm in BackupPC 3.1.0, 3.2.1, and possibly other earlier versio...
4.3 2013-04-08 MDVSA-2013:061 Mandriva Multiple XXS vulnerabilities was found and corrected in awstats (CVE-2012-4547). The updated packages have been patched to correct this issue.
4.3 2013-04-08 MDVSA-2013:057 Mandriva A security issue was identified and fixed in xinetd: builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which expos...
6.8 2013-04-08 MDVSA-2013:056 Mandriva Multiple vulnerabilities was found and corrected in libxml2: A heap-buffer overflow was found in the way libxml2 decoded certain XML entitites. A remote attacker could provid...
5 2013-04-05 MDVSA-2013:052 Mandriva Multiple vulnerabilities has been found and corrected in openssl: OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature veri...
5 2013-04-05 MDVSA-2013:051 Mandriva A vulnerability has been found and corrected in openssh: The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection an...
4.3 2013-04-05 MDVSA-2013:050 Mandriva Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-issued two intermediate certificates to customers. The issue was not specifi...
4.4 2013-04-05 MDVSA-2013:048 Mandriva Multiple vulnerabilities has been discovered and corrected in ncpfs: ncpfs 2.2.6 and earlier attempts to use (1) ncpmount to append to the /etc/mtab file and (2) ncpumount to...
6.8 2013-04-05 MDVSA-2013:047 Mandriva A vulnerability has been discovered and corrected in libxslt: The XSL implementation in libxslt allows remote attackers to cause a denial of service (incorrect read operation...
6.8 2013-04-05 MDVSA-2013:044 Mandriva A vulnerability has been discovered and corrected in libjpeg: A Heap-based buffer overflow was found in the way libjpeg-turbo decompressed certain corrupt JPEG images in whic...
6.2 2013-04-05 MDVSA-2013:043 Mandriva This update fixes insecure getenv() usage in libgssglue, which could be used under some circumstances by local attackers do gain root privileges (CVE-2011-2709).
4.3 2013-04-05 MDVSA-2013:041 Mandriva A vulnerability has been found and corrected in html2ps: Directory traversal vulnerability in html2ps before 1.0b7 allows remote attackers to read arbitrary files via directo...
4 2013-04-05 MDVSA-2013:040 Mandriva Nadhem Alfardan and Kenny Paterson devised an attack that recovers some bits of the plaintext of a GnuTLS session that utilizes that CBC ciphersuites, by using timing informatio...
5.8 2013-04-05 MDVSA-2013:001-1 Mandriva A vulnerability has been found and corrected in gnupg: Versions of GnuPG <= 1.4.12 are vulnerable to memory access violations and public keyring database corruption when i...
4.3 2013-04-05 MDVSA-2013:039 Mandriva Updated freetype2 packages fixes security vulnerabilities: A null pointer de-reference flaw was found in the way Freetype font rendering engine handled Glyph bitmap distribut...
6.8 2013-04-05 MDVSA-2013:038 Mandriva Updated freeradius packages fixes security vulnerabilities: It was found that the unix module ignored the password expiration setting in /etc/shadow. If FreeRADIUS was config...
5.8 2013-04-05 MDVSA-2013:037 Mandriva Multiple vulnerabilities has been found and corrected in fetchmail: Fetchmail version 6.3.9 enabled all SSL workarounds (SSL_OP_ALL) which contains a switch to disable a coun...
Page(s) : 1 ... 10 11 12 13 14 15 16 17 18 19 [20] 21 22 23 24 25 26 27 28 29 30 ... Result(s) : 1113