Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : [1] 2 3 4 5 6 Result(s) : 115

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
2.6 2015-05-06 MDVSA-2015:230 Mandriva Updated squid packages fix security vulnerability: Squid configured with client-first SSL-bump does not correctly validate X509 server certificate domain / hostname fields (C...
2.1 2015-03-29 MDVSA-2015:136 Mandriva Updated perl package fixes security vulnerability: The Dumper method in Data::Dumper before 2.154, as used in Perl 5.20.1 and earlier, allows context-dependent attackers to c...
2.9 2015-03-29 MDVSA-2015:134 Mandriva Updated pulseaudio package fixes RTP remote crash vulnerability: PulseAudio versions shipped in mbs2 were vulnerable to a remote RTP attack which could crash the PulseAudio s...
3.3 2015-03-29 MDVSA-2015:132 Mandriva Updated readline packages fix security vulnerability: Steve Kemp discovered the _rl_tropen() function in readline insecurely handled a temporary file. This could allow a loca...
1.9 2015-03-29 MDVSA-2015:128 Mandriva Updated sendmail packages fix security vulnerability: Sendmail before 8.14.9 does not properly closing file descriptors before executing programs. This bug could enable local...
3.3 2015-03-29 MDVSA-2015:117 Mandriva Updated emacs packages fix security vulnerabilities: Steve Kemp discovered multiple temporary file handling issues in Emacs. A local attacker could use these flaws to perform...
3.5 2015-03-27 MDVSA-2015:070 Mandriva Updated libvirt packages fixes security vulnerabilities: The qemuDomainMigratePerform and qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock th...
1.9 2015-03-27 MDVSA-2015:066 Mandriva Updated cpio package fixes security vulnerability: In GNU Cpio 2.11, the --no-absolute-filenames option limits extracting contents of an archive to be strictly inside a curre...
3.5 2015-02-06 MDVSA-2015:035 Mandriva Updated libvirt packages fix security vulnerability: The XML getters for for save images and snapshots objects don't check ACLs for the VIR_DOMAIN_XML_SECURE flag and mi...
2.1 2015-01-15 MDVSA-2015:023 Mandriva Updated libvirt packages fix security vulnerability: The qemuDomainMigratePerform and qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the do...
3.5 2015-01-08 MDVSA-2015:009 Mandriva Updated krb5 packages fix security vulnerability: In MIT krb5, when kadmind is configured to use LDAP for the KDC database, an authenticated remote attacker can cause a NULL ...
2.1 2014-11-21 MDVSA-2014:224 Mandriva Updated krb5 packages fix security vulnerability: The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 ...
2.6 2014-11-21 MDVSA-2014:219 Mandriva Updated srtp package fixes security vulnerability: Fernando Russ from Groundworks Technologies reported a buffer overflow flaw in srtp, Cisco's reference implementation ...
2.1 2014-11-20 MDVSA-2014:217 Mandriva ClamAV 0.98.5 addresses several reported potential security bugs. Certain javascript files causes ClamAV to segfault when scanned with the -a (list archived files) (CVE-2013-...
2.1 2014-10-21 MDVSA-2014:199 Mandriva Updated perl and perl-Data-Dumper packages fixes security vulnerability: The Dumper method in Data::Dumper before 2.154, allows context-dependent attackers to cause a denial ...
3.5 2014-10-03 MDVSA-2014:194 Mandriva A vulnerability has been discovered and corrected in phpmyadmin: With a crafted ENUM value it is possible to trigger an XSS in table search and table structure pages (CVE-201...
2.1 2014-09-24 MDVSA-2014:182 Mandriva Updated zarafa packages fix security vulnerabilities: Robert Scheck reported that Zarafa's WebAccess stored session information, including login credentials, on-disk in ...
2.1 2014-09-22 MDVSA-2014:180 Mandriva Updated gnupg packages fix security vulnerability: The gnupg program before version 1.4.16 is vulnerable to an ELGAMAL side-channel attack (CVE-2014-5270).
2.1 2014-09-05 MDVSA-2014:176 Mandriva Updated libgcrypt packages fix security vulnerability: The libgcrypt library before version 1.5.4 is vulnerable to an ELGAMAL side-channel attack (CVE-2014-5270).
3.3 2014-09-02 MDVSA-2014:171 Mandriva Updated dhcpcd package fixes security vulnerability: In dhcpcd before 6.4.3, a specially crafted packet received from a malicious DHCP server caused dhcpcd to enter an infini...
Page(s) : [1] 2 3 4 5 6 Result(s) : 115