Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 20 21 22 23 24 25 26 27 28 29 [30] 31 32 33 34 35 36 37 38 39 40 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2011-05-18 MDVSA-2011:091 Mandriva A vulnerability has been found and corrected in perl: The (1) lc, (2) lcfirst, (3) uc, and (4) ucfirst functions in Perl 5.10.x, 5.11.x, and 5.12.x through 5.12.3, and 5.13.x...
6.8 2011-05-17 MDVSA-2011:090 Mandriva A vulnerability has been found and corrected in postfix: The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certa...
6.9 2011-05-16 MDVSA-2011:086 Mandriva A vulnerability has been found and corrected in polkit: A race condition flaw was found in the PolicyKit pkexec utility and polkitd daemon. A local user could use this flaw t...
6.8 2011-05-13 MDVSA-2011:085 Mandriva A vulnerability has been found and corrected in libmodplug: Stack-based buffer overflow in the ReadS3M method in load_s3m.cpp in libmodplug before 0.8.8.2 allows remote attac...
4.3 2011-05-13 MDVSA-2011:084 Mandriva It was discovered that the apr_fnmatch() function used an unconstrained recursion when processing patterns with the '*' wildcard. An attacker could use this flaw to ca...
5 2011-05-02 MDVSA-2011:082 Mandriva Multiple vulnerabilities has been found and corrected in python-feedparser: Cross-site scripting (XSS) vulnerability in feedparser.py in Universal Feed Parser (aka feedparser...
5.8 2011-05-02 MDVSA-2011:081 Mandriva A vulnerability has been found and corrected in kdenetwork4: Directory traversal vulnerability in the KGetMetalink::File::isValidNameAttr function in ui/metalinkcreator/metal...
6.8 2011-04-23 MDVSA-2011:078 Mandriva A vulnerability has been found and corrected in libtiff: The libtiff OJPEG decoder contains a heap buffer overflow when decoding certain malformed data (CVE-2009-5022). Th...
4.3 2011-04-20 MDVSA-2011:075 Mandriva A vulnerability has been found and corrected in kdelibs4: Cross-site scripting (XSS) vulnerability in the KHTMLPart::htmlError function in khtml/khtml_part.cpp in Konqueror i...
6.9 2011-04-08 MDVSA-2011:070 Mandriva A vulnerability has been found and corrected in gdm: GNOME Display Manager (gdm) 2.x before 2.32.1 allows local users to change the ownership of arbitrary files via a symlink...
6.3 2011-04-08 MDVSA-2011:069 Mandriva It was discovered that the /etc/cron.d/php cron job for php-session allows local users to delete arbitrary files via a symlink attack on a directory under /var/lib/php (CVE-2011...
4.3 2011-04-06 MDVSA-2011:067 Mandriva A vulnerability was discovered and corrected in subversion: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.16, allows remot...
5.1 2011-04-05 MDVSA-2011:066 Mandriva A vulnerability wase discovered and corrected in rsync: rsync 3.x before 3.0.8, when certain recursion, deletion, and ownership options are used, allows remote rsync servers ...
6.9 2011-04-05 MDVSA-2011:065 Mandriva Multiple vulnerabilities were discovered and corrected in logrotate: Race condition in the createOutputFile function in logrotate.c in logrotate 3.7.9 and earlier allows loca...
5.1 2011-04-04 MDVSA-2011:063 Mandriva A vulnerability was discovered and corrected in xmlsec1: xslt.c in XML Security Library (aka xmlsec) before 1.2.17, as used in WebKit and other products, when XSLT is enabled...
5 2011-04-01 MDVSA-2011:058 Mandriva Multiple vulnerabilities has been identified and fixed in quagga: The extended-community parser in bgpd in Quagga before 0.99.18 allows remote attackers to cause a denial of ...
4.3 2011-03-31 MDVSA-2011:057 Mandriva The configuration merger in itk.c in the Steinar H. Gunderson mpm-itk Multi-Processing Module (apache-mpm-itk) for the Apache HTTP Server does not properly handle certain config...
6.8 2011-03-30 MDVSA-2011:056 Mandriva Multiple vulnerabilities has been identified and fixed in openldap: chain.c in back-ldap in OpenLDAP 2.4.x before 2.4.24, when a master-slave configuration with a chain overl...
5 2011-03-30 MDVSA-2011:055 Mandriva Multiple vulnerabilities has been identified and fixed in openldap: chain.c in back-ldap in OpenLDAP 2.4.x before 2.4.24, when a master-slave configuration with a chain overl...
4 2011-03-21 MDVSA-2011:050 Mandriva Multiple vulnerabilities has been identified and fixed in pidgin: It was discovered that libpurple versions prior to 2.7.10 do not properly clear certain data structures used...
Page(s) : 1 ... 20 21 22 23 24 25 26 27 28 29 [30] 31 32 33 34 35 36 37 38 39 40 ... Result(s) : 1113