Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 1113

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2014-11-21 MDVSA-2014:223 Mandriva Updated wireshark packages fix security vulnerabilities: SigComp UDVM buffer overflow (CVE-2014-8710). AMQP crash (CVE-2014-8711). NCP crashes (CVE-2014-8712, CVE-2014-...
5 2014-11-21 MDVSA-2014:222 Mandriva Updated libvirt packages fix security vulnerability: Eric Blake discovered that libvirt incorrectly handled permissions when processing the qemuDomainFormatXML command. An at...
4.3 2014-11-21 MDVSA-2014:218 Mandriva Multiple vulnerabilities has been discovered and corrected in asterisk: Remote crash when handling out of call message in certain dialplan configurations (CVE-2014-6610). ...
5 2014-11-20 MDVSA-2014:216 Mandriva A vulnerability has been found and corrected in php-ZendFramework: The (1) Zend_Ldap class in Zend before 1.12.9 and (2) Zend\Ldap component in Zend 2.x before 2.2.8 and 2.3....
5 2014-11-19 MDVSA-2014:215 Mandriva Updated gnutls package fix security vulnerability: An out-of-bounds memory write flaw was found in the way GnuTLS parsed certain ECC (Elliptic Curve Cryptography) certificate...
4.4 2014-11-18 MDVSA-2014:214 Mandriva Updated dbus packages fixes the following security issues: Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon: On 64-bit platfo...
4.3 2014-11-18 MDVSA-2014:213 Mandriva Updated curl packages fix security vulnerability: Symeon Paraschoudis discovered that the curl_easy_duphandle() function in cURL has a bug that can lead to libcurl eventually...
6.8 2014-10-29 MDVSA-2014:211 Mandriva Updated wpa_supplicant packages fix security vulnerability: A vulnerability was found in the mechanism wpa_cli and hostapd_cli use for executing action scripts. An unsanitize...
6.8 2014-10-28 MDVSA-2014:210 Mandriva Multiple vulnerabilities has been discovered and corrected in mariadb: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remot...
5 2014-10-21 MDVSA-2014:200 Mandriva Updated bugzilla packages fix security vulnerabilities: If a new comment was marked private to the insider group, and a flag was set in the same transaction, the comment woul...
4.3 2014-10-21 MDVSA-2014:198 Mandriva Updated mediawiki packages fix security vulnerability: MediaWiki before 1.23.4 is vulnerable to cross-site scripting due to JavaScript injection via CSS in uploaded SVG files...
6.4 2014-10-21 MDVSA-2014:197 Mandriva Updated python packages fix security vulnerability: Python before 2.7.8 is vulnerable to an integer overflow in the buffer type (CVE-2014-7185).
5.8 2014-10-03 MDVSA-2014:195 Mandriva Multiple vulnerabilities has been discovered and corrected in libvirt: An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function look...
5 2014-10-01 MDVSA-2014:192 Mandriva Updated perl-Email-Address package fixes security vulnerability: The parse function in Email::Address module before 1.905 for Perl uses an inefficient regular expression, whi...
6.3 2014-09-29 MDVSA-2014:191 Mandriva Updated perl-XML-DT package fixes security vulnerability: The mkxmltype and mkdtskel scripts provided in perl-XML-DT allow local users to overwrite arbitrary files via a syml...
5 2014-09-25 MDVSA-2014:188 Mandriva Updated wireshark packages fix security vulnerabilities: RTP dissector crash (CVE-2014-6421, CVE-2014-6422). MEGACO dissector infinite loop (CVE-2014-6423). Netflow dis...
5 2014-09-25 MDVSA-2014:187 Mandriva Updated curl packages fix security vulnerabilities: In cURL before 7.38.0, libcurl can be fooled to both sending cookies to wrong sites and into allowing arbitrary sites to s...
4.3 2014-09-24 MDVSA-2014:185 Mandriva Updated libgadu packages fix security vulnerability: Libgadu before 1.12.0 was found to not be performing SSL certificate validation (CVE-2013-4488).
5 2014-09-24 MDVSA-2014:184 Mandriva Updated net-snmp packages fix security vulnerabilities: A remote denial-of-service flaw was found in the way snmptrapd handled certain SNMP traps when started with the -OQ op...
4.3 2014-09-24 MDVSA-2014:183 Mandriva Updated phpmyadmin package fixes security vulnerability: In phpMyAdmin before 4.2.9, by deceiving a logged-in user to click on a crafted URL, it is possible to perform remote...
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 1113