Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 11 12 13 14 15 16 17 18 19 20 [21] 22 23 24 25 26 27 28 29 30 31 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.4 2013-04-05 MDVSA-2013:036 Mandriva A vulnerability has been discovered and corrected in exif: An integer overflow in the function jpeg_data_load_data in the exif program could cause a data read beyond the end ...
4.3 2013-04-05 MDVSA-2013:033 Mandriva Updated cronie package fixes the following issue: It was reported that cronie 1.4.8 would leak certain file descriptors. On systems where /etc/crontab is not world-readable t...
4.3 2013-04-05 MDVSA-2013:023-1 Mandriva Multiple vulnerabilities has been found and corrected in coreutils: Long line inputs could trigger a segfault in the sort, uniq and join utilities (CVE-2013-0221, CVE-2013-02...
4.6 2013-04-05 MDVSA-2013:032 Mandriva A vulnerability was found and corrected in bash: A stack-based buffer overflow flaw was found in the way bash, the GNU Bourne Again shell, expanded certain /dev/fd file names...
5 2013-04-05 MDVSA-2013:029 Mandriva A vulnerability has been discovered and corrected in apache-mod_security: ModSecurity <= 2.6.8 is vulnerable to multipart/invalid part ruleset bypass, this was fixed in 2....
4.4 2013-04-04 MDVSA-2013:031 Mandriva A vulnerability has been discovered and corrected in automake: A race condition in automake (lib/am/distdir.am) could allow a local attacker to run arbitrary code with the pr...
4.3 2013-04-04 MDVSA-2013:015-1 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Various XSS (cross-site scripting vulnerability) flaws due to unescaped hostnames and URIs HTML o...
6.9 2013-03-18 MDVSA-2013:026 Mandriva Multiple vulnerabilities has been found and corrected in sudo: sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically-proximate attackers...
6.8 2013-03-14 MDVSA-2013:025 Mandriva Multiple vulnerabilities has been discovered and corrected in pidgin: The MXit protocol plugin in libpurple in Pidgin before 2.10.7 might allow remote attackers to create or ...
4.3 2013-03-13 MDVSA-2013:023 Mandriva Multiple vulnerabilities has been found and corrected in coreutils: Long line inputs could trigger a segfault in the sort, uniq and join utilities (CVE-2013-0221, CVE-2013-02...
5 2013-03-13 MDVSA-2013:022 Mandriva Multiple vulnerabilities has been found and corrected in openssh: The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages cont...
6.1 2013-03-08 MDVSA-2013:020 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: * DRDA dissector infinite loop (CVE-2012-5239). * USB dissector infinite loop * ISAKMP dissector crash * iSCSI ...
4.6 2013-03-07 MDVSA-2013:019 Mandriva A vulnerability was found and corrected in bash: A stack-based buffer overflow flaw was found in the way bash, the GNU Bourne Again shell, expanded certain /dev/fd file names...
4.4 2013-03-06 MDVSA-2013:018 Mandriva A vulnerability has been discovered and corrected in automake: A race condition in automake (lib/am/distdir.am) could allow a local attacker to run arbitrary code with the pr...
5 2013-02-28 MDVSA-2013:016 Mandriva A vulnerability has been discovered and corrected in apache-mod_security: ModSecurity <= 2.6.8 is vulnerable to multipart/invalid part ruleset bypass, this was fixed in 2....
4.3 2013-02-26 MDVSA-2013:015 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Various XSS (cross-site scripting vulnerability) flaws due to unescaped hostnames and URIs HTML o...
5 2013-02-20 MDVSA-2013:013 Mandriva Multiple vulnerabilities has been found and corrected in squid (cachemgr.cgi): Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, ...
6.8 2013-02-15 MDVSA-2013:012 Mandriva A vulnerability has been discovered and corrected in postgresql: PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before...
5.1 2013-02-13 MDVSA-2013:011 Mandriva Multiple vulnerabilities has been found and corrected in samba (swat): The Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.21, 3.6.x before 3.6.12, and 4.x befor...
4.3 2013-02-09 MDVSA-2013:009 Mandriva A vulnerability has been found and corrected in libssh: The publickey_from_privatekey function in libssh before 0.5.4, when no algorithm is matched during negotiations, allow...
Page(s) : 1 ... 11 12 13 14 15 16 17 18 19 20 [21] 22 23 24 25 26 27 28 29 30 31 ... Result(s) : 1113