Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.8 2015-03-29 MDVSA-2015:101 Mandriva Updated jbigkit packages fix security vulnerability: Florian Weimer found a stack-based buffer overflow flaw in the libjbig library (part of jbigkit). A specially-crafted im...
6.4 2015-03-28 MDVSA-2015:098 Mandriva Updated curl packages fix security vulnerabilities: Paras Sethia discovered that libcurl would sometimes mix up multiple HTTP and HTTPS connections with NTLM authentication t...
4.3 2015-03-28 MDVSA-2015:096 Mandriva Updated stunnel package fixes security vulnerability: A flaw was found in the way stunnel, a socket wrapper which can provide SSL support to ordinary applications, performed ...
5.8 2015-03-28 MDVSA-2015:095 Mandriva Updated openssh packages fix security vulnerabilities: sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote a...
5.1 2015-03-28 MDVSA-2015:094 Mandriva Updated nginx package fixes security vulnerabilities: A bug in the experimental SPDY implementation in nginx was found, which might allow an attacker to cause a heap memory b...
6.8 2015-03-28 MDVSA-2015:093 Mandriva Updated apache packages fix security vulnerabilities: Apache HTTPD before 2.4.9 was vulnerable to a denial of service in mod_dav when handling DAV_WRITE requests (CVE-2013-64...
5 2015-03-28 MDVSA-2015:092 Mandriva Updated net-snmp packages fix security vulnerabilities: Remotely exploitable denial of service vulnerability in Net-SNMP, in the Linux implementation of the ICMP-MIB, making ...
6.9 2015-03-28 MDVSA-2015:088 Mandriva Updated udisks2 packages fixes security vulnerability: A flaw was found in the way udisks and udisks2 handled long path names. A malicious, local user could use this flaw to ...
5 2015-03-28 MDVSA-2015:086 Mandriva Updated libssh packages fix security vulnerabilities: When using libssh before 0.6.3, a libssh-based server, when accepting a new connection, forks and the child process hand...
5 2015-03-28 MDVSA-2015:085 Mandriva Updated subversion packages fix security vulnerabilities: The mod_dav_svn module in Apache Subversion before 1.8.8, when SVNListParentPath is enabled, allows remote attackers...
5 2015-03-28 MDVSA-2015:078 Mandriva Updated mutt packages fix security vulnerability: A flaw was discovered in mutt. A specially crafted mail header could cause mutt to crash, leading to a denial of service con...
5 2015-03-27 MDVSA-2015:074 Mandriva A vulnerability has been discovered and corrected in openldap: The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allows remote ...
5 2015-03-27 MDVSA-2015:073 Mandriva Multiple vulnerabilities has been discovered and corrected in openldap: The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allow...
6.8 2015-03-27 MDVSA-2015:072 Mandriva Updated gnutls packages fix security vulnerabilities: Suman Jana reported a vulnerability that affects the certificate verification functions of gnutls 3.1.x and gnutls 3.2.x...
5 2015-03-27 MDVSA-2015:071 Mandriva Updated libpng12 package fixes security vulnerabilities: The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL ...
4.6 2015-03-27 MDVSA-2015:068 Mandriva Updated e2fsprogs packages fix security vulnerability: The libext2fs library, part of e2fsprogs and utilized by its utilities, is affected by a boundary check error on block ...
4.6 2015-03-27 MDVSA-2015:067 Mandriva Updated e2fsprogs packages fix security vulnerabilities: The libext2fs library, part of e2fsprogs and utilized by its utilities, is affected by a boundary check error on bloc...
5 2015-03-27 MDVSA-2015:065 Mandriva Updated cpio package fixes security vulnerabilities: Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of ...
5 2015-03-27 MDVSA-2015:064 Mandriva Updated cabextract packages fix security vulnerabilities: Libmspack, a library to provide compression and decompression of some file formats used by Microsoft, is embedded in...
6.8 2015-03-27 MDVSA-2015:063 Mandriva Multiple vulnerabilities has been discovered and corrected in openssl: The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0...
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 1113