Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2015-01-08 MDVSA-2015:011 Mandriva Updated nail package fixes security vulnerabilities: A flaw was found in the way mailx handled the parsing of email addresses. A syntactically valid email address could allow...
7.5 2015-01-08 MDVSA-2015:007 Mandriva Updated unrtf package fixes security vulnerabilities: Michal Zalewski reported an out-of-bounds memory access vulnerability in unrtf. Processing a malformed RTF file could l...
7.5 2015-01-05 MDVSA-2015:004 Mandriva Updated php packages fix security vulnerability: A use-after-free flaw was found in PHP unserialize(). An untrusted input could cause PHP interpreter to crash or, possibly, e...
7.5 2015-01-05 MDVSA-2015:003 Mandriva Updated ntp packages fix security vulnerabilities: If no authentication key is defined in the ntp.conf file, a cryptographically-weak default key is generated (CVE-2014-9293)...
7.5 2014-12-15 MDVSA-2014:252 Mandriva Updated nss packages fix security vulnerabilities: In the QuickDER decoder in NSS before 3.17.3, ASN.1 DER decoding of lengths is too permissive, allowing undetected smugglin...
7.5 2014-12-14 MDVSA-2014:249 Mandriva Updated qemu packages fix security vulnerabilities: During migration, the values read from migration stream during ram load are not validated. Especially offset in host_from_...
7.5 2014-12-14 MDVSA-2014:248 Mandriva Updated graphviz packages fix security vulnerability: Format string vulnerability in the yyerror function in lib/cgraph/scan.l in Graphviz allows remote attackers to have uns...
7.5 2014-12-14 MDVSA-2014:247 Mandriva Updated jasper packages fix security vulnerability: Josh Duart of the Google Security Team discovered heap-based buffer overflow flaws in JasPer, which could lead to denial o...
7.5 2014-12-14 MDVSA-2014:241 Mandriva Updated mediawiki packages fix security vulnerabilies: In MediaWiki before 1.23.7, a missing CSRF check could allow reflected XSS on wikis that allow raw HTML (CVE-2014-9276)...
7.5 2014-12-14 MDVSA-2014:239 Mandriva Updated flac packages fix security vulnerabilities: In libFLAC before 1.3.1, a stack overflow (CVE-2014-8962) and a heap overflow (CVE-2014-9028), which may result in arbitra...
7.8 2014-12-13 MDVSA-2014:238 Mandriva Updated bind packages fix security vulnerability: By making use of maliciously-constructed zones or a rogue server, an attacker can exploit an oversight in the code BIND 9 us...
7.8 2014-11-27 MDVSA-2014:230 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The WRMSR processing functionality in the KVM subsystem in the Linux kernel through 3.17.2 does not...
7.5 2014-11-26 MDVSA-2014:229 Mandriva Updated libvncserver packages fix security vulnerabilities: A malicious VNC server can trigger incorrect memory management handling by advertising a large screen size paramet...
7.5 2014-11-21 MDVSA-2014:220 Mandriva Updated qemu packages fix security vulnerabilities: Michael S. Tsirkin discovered that QEMU incorrectly handled vmxnet3 devices. A local guest could possibly use this issue t...
7.2 2014-10-21 MDVSA-2014:201 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel before 3.14.3 does not properly ...
7.5 2014-10-21 MDVSA-2014:196 Mandriva Updated rsyslog packages fix security vulnerability: Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability ...
7.1 2014-10-01 MDVSA-2014:193 Mandriva A resource consumption issue was found in the way Xerces-J handled XML declarations. A remote attacker could use an XML document with a specially crafted declaration using a lon...
7.5 2014-09-25 MDVSA-2014:189 Mandriva A vulnerability has been discovered and corrected in Mozilla NSS: Antoine Delignat-Lavaud, security researcher at Inria Paris in team Prosecco, reported an issue in Network S...
7.5 2014-09-05 MDVSA-2014:178 Mandriva Updated ppp packages fix security vulnerability: A vulnerability in ppp before 2.4.7 may enable an unprivileged attacker to access privileged options (CVE-2014-3158).
7.5 2014-09-05 MDVSA-2014:175 Mandriva Multiple vulnerabilities has been found and corrected in glibc: When converting IBM930 code with iconv(), if IBM930 code which includes invalid multibyte character 0xffff is ...
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 443