Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 9 10 [11] 12 13 14 15 16 17 18 19 20 21 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2015-02-06 MDVSA-2015:036 Mandriva Updated python-django packages fix security vulnerabilities: Jedediah Smith discovered that Django incorrectly handled underscores in WSGI headers. A remote attacker could po...
3.5 2015-02-06 MDVSA-2015:035 Mandriva Updated libvirt packages fix security vulnerability: The XML getters for for save images and snapshots objects don't check ACLs for the VIR_DOMAIN_XML_SECURE flag and mi...
7.5 2015-02-06 MDVSA-2015:034 Mandriva Updated jasper packages fix security vulnerabilities: An off-by-one flaw, leading to a heap-based buffer overflow, was found in the way JasPer decoded JPEG 2000 image files. ...
N/A 2015-02-05 MDVSA-2015:028 Mandriva Updated aircrack-ng package fixes security vulnerabilities: A length parameter inconsistency in Aircrack-ng before 1.2-rc1 at aireplay tcp_test() which may lead to remote cod...
7.5 2015-02-05 MDVSA-2015:032 Mandriva Multiple vulnerabilities has been discovered and corrected in php: sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6...
N/A 2015-02-05 MDVSA-2015:031 Mandriva Updated busybox packages fix security vulnerability: The modprobe command in busybox before 1.23.0 uses the basename of the module argument as the module to load, allowing ar...
6.5 2015-02-05 MDVSA-2015:030 Mandriva Updated bugzilla packages fix security vulnerability: Some code in Bugzilla does not properly utilize 3 arguments form for open() and it is possible for an account with editc...
7.5 2015-02-05 MDVSA-2015:029 Mandriva Multiple vulnerabilities has been found and corrected in binutils: Multiple integer overflows in the (1) _objalloc_alloc function in objalloc.c and (2) objalloc_alloc macro i...
7.8 2015-01-16 MDVSA-2015:027 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The SCTP implementation in the Linux kernel before 3.17.4 allows remote attackers to cause a denial...
N/A 2015-01-15 MDVSA-2015:025 Mandriva Updated mpfr packages fix security vulnerability: A buffer overflow was reported in mpfr. This is due to incorrect GMP documentation for mpn_set_str about the size of a buffe...
2.1 2015-01-15 MDVSA-2015:023 Mandriva Updated libvirt packages fix security vulnerability: The qemuDomainMigratePerform and qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the do...
10 2015-01-15 MDVSA-2015:024 Mandriva Updated libsndfile packages fix security vulnerabilities: libsndfile contains multiple buffer-overflow vulnerabilities in src/sd2.c because it fails to properly bounds-check ...
5 2015-01-12 MDVSA-2015:022 Mandriva Updated wireshark packages fix security vulnerabilities: The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562). The SMTP dissector could crash (CVE-2015-0563)...
5 2015-01-12 MDVSA-2015:020 Mandriva Updated libssh packages fix security vulnerability: Double free vulnerability in the ssh_packet_kexinit function in kex.c in libssh 0.5.x and 0.6.x before 0.6.4 allows remote...
4.3 2015-01-12 MDVSA-2015:021 Mandriva Updated curl packages fix security vulnerability: When libcurl sends a request to a server via a HTTP proxy, it copies the entire URL into the request and sends if off. If th...
5 2015-01-09 MDVSA-2015:019 Mandriva Multiple vulnerabilities has been discovered and corrected in openssl: A carefully crafted DTLS message can cause a segmentation fault in OpenSSL due to a NULL pointer derefe...
N/A 2015-01-08 MDVSA-2015:016 Mandriva Updated unzip package fix security vulnerabilities: The unzip command line tool is affected by heap-based buffer overflows within the CRC32 verification (CVE-2014-8139), the ...
7.5 2015-01-08 MDVSA-2015:017 Mandriva Updated libevent packages fix security vulnerability: Andrew Bartlett of Catalyst reported a defect affecting certain applications using the Libevent evbuffer API. This defec...
5 2015-01-08 MDVSA-2015:018 Mandriva Updated asterisk packages fix security vulnerability: Double free vulnerability in the WebSocket Server (res_http_websocket module) in Asterisk Open Source 11.x before 11.14....
N/A 2015-01-08 MDVSA-2015:014 Mandriva Updated libjpeg packages fix security vulnerability: Passing a specially crafted jpeg file to libjpeg-turbo could lead to stack smashing (CVE-2014-9092).
Page(s) : 1 2 3 4 5 6 7 8 9 10 [11] 12 13 14 15 16 17 18 19 20 21 ... Result(s) : 2241