Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 443

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.2 2013-09-30 MDVSA-2013:244 Mandriva A vulnerability has been discovered and corrected in davfs2: Davfs2, a filesystem client for WebDAV, calls the function system() insecurely while is setuid root. This might a...
7.2 2013-09-27 MDVSA-2013:243 Mandriva Updated polkit packages fix security vulnerability: A race condition was found in the way the PolicyKit pkcheck utility checked process authorization when the process was spe...
7.5 2013-09-25 MDVSA-2013:240 Mandriva Updated glpi package fixes security vulnerabilities: Multiple security vulnerabilities due to improper sanitation of user input in GLPI before versions 0.83.9 (CVE-2013-2226)...
7.5 2013-09-19 MDVSA-2013:239 Mandriva Updated wordpress and php-phpmailer packages fix security vulnerabilities: wp-includes/functions.php in WordPress before 3.6.1 does not properly determine whether data has be...
7.5 2013-09-10 MDVSA-2013:228 Mandriva Multiple vulnerabilities has been discovered and corrected in cacti: Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to...
7.5 2013-08-22 MDVSA-2013:215 Mandriva SQL injection and shell escaping issues were discovered and fixed in cacti (CVE-2013-1434, CVE-2013-1435). The updated packages have been upgraded to the 0.8.8b version which...
7.8 2013-07-30 MDVSA-2013:204 Mandriva Updated wireshark package fixes security vulnerabilities: The Bluetooth SDP dissector could go into a large loop (CVE-2013-4927). The DIS dissector could go into a large l...
7.8 2013-07-28 MDVSA-2013:202 Mandriva A vulnerability has been discovered and corrected in bind: The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2,...
7.5 2013-07-25 MDVSA-2013:199 Mandriva Multiple vulnerabilities has been discovered and corrected in squid: Due to incorrect data validation Squid is vulnerable to a buffer overflow attack when processing speciall...
7.9 2013-07-11 MDVSA-2013:194 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote attackers to cause a denial of ...
7.5 2013-07-02 MDVSA-2013:192 Mandriva A security vulnerability was discovered and fixed in php-radius. Fix a security issue in radius_get_vendor_attr() by enforcing checks of the VSA length field against the buff...
7.5 2013-06-28 MDVSA-2013:186 Mandriva Updated puppet packages fix remote code execution vulnerability When making REST api calls, the puppet master takes YAML from an untrusted client, deserializes it, and then c...
7.2 2013-06-24 MDVSA-2013:176 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The scm_set_cred function in include/net/scm.h in the Linux kernel before 3.8.11 uses incorrect uid...
7.8 2013-06-13 MDVSA-2013:173 Mandriva Multiple vulnerabilities has been found and corrected in subversion: If a filename which contains a newline character (ASCII 0x0a) is committed to a repository using the FSFS...
7.5 2013-05-13 MDVSA-2013:164 Mandriva Updated mesa packages fix security vulnerability: It was discovered that Mesa incorrectly handled certain arrays. An attacker could use this issue to cause Mesa to crash, res...
7.1 2013-04-30 MDVSA-2013:157 Mandriva Multiple vulnerabilities has been discovered and corrected in krb5: The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT impleme...
7.5 2013-04-29 MDVSA-2013:156 Mandriva A vulnerability has been found and corrected in apache-mod_security: ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet ...
8.5 2013-04-11 MDVSA-2013:142 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3...
7.5 2013-04-10 MDVSA-2013:140 Mandriva Multiple vulnerablilities was identified and fixed in asterisk: The SIP channel driver in Asterisk Open Source 1.8.x before 1.8.20.2, 10.x before 10.12.2, and 11.x before 11....
7.5 2013-04-10 MDVSA-2013:136 Mandriva Updated weechat packages fix security vulnerability: A buffer overflow is causing a crash or freeze of WeeChat (0.36 to 0.39) when decoding IRC colors in strings. The package...
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 443