Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 [6] 7 8 9 10 11 12 13 14 15 16 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4 2015-01-08 MDVSA-2015:013 Mandriva Updated znc packages fix security vulnerabilities: Multiple vulnerabilities were reported in ZNC version 1.0 which can be exploited by malicious authenticated users to cause ...
5 2015-01-08 MDVSA-2015:010 Mandriva Updated file packages fix security vulnerabilities: Thomas Jarosch of Intra2net AG reported that using the file command on a specially-crafted ELF binary could lead to a deni...
5 2015-01-08 MDVSA-2015:008 Mandriva Updated pwgen package fixes security vulnerabilities: Pwgen was found to generate weak non-tty passwords by default, which could be brute-forced with a commendable success ra...
5 2015-01-08 MDVSA-2015:006 Mandriva Updated mediawiki packages fix security vulnerabilities: In MediaWiki before 1.23.8, thumb.php outputs wikitext message as raw HTML, which could lead to cross-site scripting....
5 2015-01-05 MDVSA-2015:005 Mandriva Updated subversion packages fix security vulnerabilities: A NULL pointer dereference flaw was found in the way mod_dav_svn handled REPORT requests. A remote, unauthenticated ...
5 2015-01-05 MDVSA-2015:002 Mandriva Updated pcre packages fix security vulnerability: A flaw was found in the way PCRE handled certain malformed regular expressions. This issue could cause an application linked...
5 2015-01-05 MDVSA-2015:001 Mandriva Updated c-icap packages fix security vulnerabilities: Several vulnerabilities were found in c-icap, which could allow a remote attacker to cause c-icap to crash, or have othe...
6.9 2014-12-15 MDVSA-2014:253 Mandriva Updated apache-mod_wsgi package fixes security vulnerability: It was discovered that mod_wsgi incorrectly handled errors when setting up the working directory and group acces...
5 2014-12-14 MDVSA-2014:250 Mandriva Updated cpio package fixes security vulnerability: Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of se...
6.8 2014-12-14 MDVSA-2014:246 Mandriva Updated openvpn packages fix security vulnerability: Dragana Damjanovic discovered that OpenVPN incorrectly handled certain control channel packets. An authenticated attacker...
5 2014-12-14 MDVSA-2014:245 Mandriva Updated mutt packages fix security vulnerability: A flaw was discovered in mutt. A specially crafted mail header could cause mutt to crash, leading to a denial of service con...
6.5 2014-12-14 MDVSA-2014:244 Mandriva Multiple vulnerabilities has been found and corrected in openafs: Buffer overflow in certain client utilities in OpenAFS before 1.6.2 allows remote authenticated users to cau...
5 2014-12-14 MDVSA-2014:243 Mandriva Multiple vulnerabilities has been discovered and corrected in phpmyadmin: libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.7, 4.1.x before 4.1.14.8, and 4.2.x befor...
5 2014-12-14 MDVSA-2014:242 Mandriva Updated yaml and perl-YAML-LibYAML packages fix security vulnerability: An assertion failure was found in the way the libyaml library parsed wrapped strings. An attacker able...
6.4 2014-12-14 MDVSA-2014:240 Mandriva Updated tcpdump package fixes security vulnerabilities: The Tcpdump program could crash when processing a malformed OLSR payload when the verbose output flag was set (CVE-201...
5 2014-11-28 MDVSA-2014:236 Mandriva Updated file packages fix security vulnerability: An out-of-bounds read flaw was found in file's donote() function in the way the file utility determined the note header...
4.6 2014-11-27 MDVSA-2014:232 Mandriva Updated glibc package fixes security vulnerability: The function wordexp\(\) fails to properly handle the WRDE_NOCMD flag when processing arithmetic inputs in the form of $((...
5 2014-11-27 MDVSA-2014:231 Mandriva Updated icecast package fixes security vulnerability: Icecast did not properly handle the launching of scripts on connect or disconnect of sources. This could result in sensi...
6.5 2014-11-26 MDVSA-2014:228 Mandriva Multiple vulnerabilities has been discovered and corrected in phpmyadmin: * Multiple XSS vulnerabilities (CVE-2014-8958). * Local file inclusion vulnerability (CVE-2014-89...
5 2014-11-25 MDVSA-2014:225 Mandriva Updated ruby packages fix security vulnerabilities: Will Wood discovered that Ruby incorrectly handled the encodes() function. An attacker could possibly use this issue to ca...
Page(s) : 1 2 3 4 5 [6] 7 8 9 10 11 12 13 14 15 16 ... Result(s) : 1113