Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 9 [10] 11 12 13 14 15 16 17 18 19 20 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2015-03-09 MDVSA-2015:056 Mandriva Updated rpm packages fix security vulnerabilities: It was found that RPM wrote file contents to the target installation directory under a temporary name, and verified its cry...
7.5 2015-03-04 MDVSA-2015:055 Mandriva Updated freetype2 packages fix security vulnerabilities: The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType before 2.5.4 does not properly check for an inte...
5.4 2015-03-04 MDVSA-2015:054 Mandriva Updated bind packages fix security vulnerability: Jan-Piet Mens discovered that the BIND DNS server would crash when processing an invalid DNSSEC key rollover, either due to ...
5 2015-03-03 MDVSA-2015:051 Mandriva Updated sympa packages fix security vulnerability: A vulnerability have been discovered in Sympa web interface that allows access to files on the server filesystem. This brea...
6.4 2015-03-03 MDVSA-2015:052 Mandriva Updated tomcat packages fix security vulnerabilities: Apache Tomcat 7.x before 7.0.47, when an HTTP connector or AJP connector is used, does not properly handle certain incon...
6.4 2015-03-03 MDVSA-2015:053 Mandriva Updated tomcat6 packages fix security vulnerabilities: Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in A...
7.8 2015-03-02 MDVSA-2015:050 Mandriva Updated patch package fixes security vulnerabilities: It was reported that a crafted diff file can make patch eat memory and later segfault (CVE-2014-9637). It was reporte...
6.8 2015-03-02 MDVSA-2015:049 Mandriva Updated cups packages fix security vulnerability: A malformed file with an invalid page header and compressed raster data can trigger a buffer overflow in cupsRasterReadPixel...
N/A 2015-02-12 MDVSA-2015:046 Mandriva Updated ntp packages fix security vulnerabilities: Stephen Roettger of the Google Security Team, Sebastian Krahmer of the SUSE Security Team and Harlan Stenn of Network Time ...
N/A 2015-02-12 MDVSA-2015:044 Mandriva A vulnerability has been discovered and corrected in perl-Gtk2: Incorrect memory management in Gtk2::Gdk::Display::list_devices in perl-Gtk2 before 1.2495, where, the code wa...
N/A 2015-02-12 MDVSA-2015:048 Mandriva Multiple vulnerabilities has been discovered and corrected in postgresql: Stephen Frost discovered that PostgreSQL incorrectly displayed certain values in error messages. An ...
6.4 2015-02-12 MDVSA-2015:047 Mandriva Updated elfutils packages fix security vulnerability: Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils allows remote attack...
4.6 2015-02-12 MDVSA-2015:045 Mandriva Updated e2fsprogs packages fix security vulnerability: The libext2fs library, part of e2fsprogs and utilized by its utilities, is affected by a boundary check error on block ...
10 2015-02-10 MDVSA-2015:039 Mandriva A vulnerability has been discovered and corrected in glibc: Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before ...
5 2015-02-10 MDVSA-2015:040 Mandriva Updated zarafa packages fix security vulnerability: Robert Scheck discovered a flaw in Zarafa WebAccess >= 7.0.0 and Zarafa WebApp that could allow a remote unauthenticate...
7.5 2015-02-10 MDVSA-2015:042 Mandriva Updated clamav packages fix security vulnerabilities: ClamAV 0.98.6 is a maintenance release to fix some bugs, some of them being security bugs: Fix a heap out of bounds c...
6 2015-02-10 MDVSA-2015:043 Mandriva Updated otrs package fixes security vulnerability: An attacker with valid OTRS credentials could access and manipulate ticket data of other users via the GenericInterface, if...
5 2015-02-10 MDVSA-2015:041 Mandriva Updated cabextract packages fix security vulnerability: Libmspack, a library to provide compression and decompression of some file formats used by Microsoft, is embedded in c...
3.5 2015-02-06 MDVSA-2015:035 Mandriva Updated libvirt packages fix security vulnerability: The XML getters for for save images and snapshots objects don't check ACLs for the VIR_DOMAIN_XML_SECURE flag and mi...
10 2015-02-06 MDVSA-2015:033 Mandriva Updated java-1.7.0 packages fix security vulnerabilities: A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Ja...
Page(s) : 1 2 3 4 5 6 7 8 9 [10] 11 12 13 14 15 16 17 18 19 20 ... Result(s) : 2241