Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 9 10 11 [12] 13 14 15 16 17 18 19 20 21 22 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4 2015-01-08 MDVSA-2015:013 Mandriva Updated znc packages fix security vulnerabilities: Multiple vulnerabilities were reported in ZNC version 1.0 which can be exploited by malicious authenticated users to cause ...
7.5 2015-01-08 MDVSA-2015:015 Mandriva Updated sox packages fix security vulnerability: The sox command line tool is affected by two heap-based buffer overflows, respectively located in functions start_read() and ...
5 2015-01-08 MDVSA-2015:006 Mandriva Updated mediawiki packages fix security vulnerabilities: In MediaWiki before 1.23.8, thumb.php outputs wikitext message as raw HTML, which could lead to cross-site scripting....
5 2015-01-08 MDVSA-2015:008 Mandriva Updated pwgen package fixes security vulnerabilities: Pwgen was found to generate weak non-tty passwords by default, which could be brute-forced with a commendable success ra...
3.5 2015-01-08 MDVSA-2015:009 Mandriva Updated krb5 packages fix security vulnerability: In MIT krb5, when kadmind is configured to use LDAP for the KDC database, an authenticated remote attacker can cause a NULL ...
7.5 2015-01-08 MDVSA-2015:007 Mandriva Updated unrtf package fixes security vulnerabilities: Michal Zalewski reported an out-of-bounds memory access vulnerability in unrtf. Processing a malformed RTF file could l...
7.5 2015-01-08 MDVSA-2015:011 Mandriva Updated nail package fixes security vulnerabilities: A flaw was found in the way mailx handled the parsing of email addresses. A syntactically valid email address could allow...
5 2015-01-08 MDVSA-2015:018 Mandriva Updated asterisk packages fix security vulnerability: Double free vulnerability in the WebSocket Server (res_http_websocket module) in Asterisk Open Source 11.x before 11.14....
7.5 2015-01-08 MDVSA-2015:017 Mandriva Updated libevent packages fix security vulnerability: Andrew Bartlett of Catalyst reported a defect affecting certain applications using the Libevent evbuffer API. This defec...
7.5 2015-01-05 MDVSA-2015:004 Mandriva Updated php packages fix security vulnerability: A use-after-free flaw was found in PHP unserialize(). An untrusted input could cause PHP interpreter to crash or, possibly, e...
5 2015-01-05 MDVSA-2015:005 Mandriva Updated subversion packages fix security vulnerabilities: A NULL pointer dereference flaw was found in the way mod_dav_svn handled REPORT requests. A remote, unauthenticated ...
7.5 2015-01-05 MDVSA-2015:003 Mandriva Updated ntp packages fix security vulnerabilities: If no authentication key is defined in the ntp.conf file, a cryptographically-weak default key is generated (CVE-2014-9293)...
5 2015-01-05 MDVSA-2015:001 Mandriva Updated c-icap packages fix security vulnerabilities: Several vulnerabilities were found in c-icap, which could allow a remote attacker to cause c-icap to crash, or have othe...
5 2015-01-05 MDVSA-2015:002 Mandriva Updated pcre packages fix security vulnerability: A flaw was found in the way PCRE handled certain malformed regular expressions. This issue could cause an application linked...
6.9 2014-12-15 MDVSA-2014:253 Mandriva Updated apache-mod_wsgi package fixes security vulnerability: It was discovered that mod_wsgi incorrectly handled errors when setting up the working directory and group acces...
7.5 2014-12-15 MDVSA-2014:252 Mandriva Updated nss packages fix security vulnerabilities: In the QuickDER decoder in NSS before 3.17.3, ASN.1 DER decoding of lengths is too permissive, allowing undetected smugglin...
6.5 2014-12-14 MDVSA-2014:244 Mandriva Multiple vulnerabilities has been found and corrected in openafs: Buffer overflow in certain client utilities in OpenAFS before 1.6.2 allows remote authenticated users to cau...
5 2014-12-14 MDVSA-2014:245 Mandriva Updated mutt packages fix security vulnerability: A flaw was discovered in mutt. A specially crafted mail header could cause mutt to crash, leading to a denial of service con...
5 2014-12-14 MDVSA-2014:243 Mandriva Multiple vulnerabilities has been discovered and corrected in phpmyadmin: libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.7, 4.1.x before 4.1.14.8, and 4.2.x befor...
7.5 2014-12-14 MDVSA-2014:241 Mandriva Updated mediawiki packages fix security vulnerabilies: In MediaWiki before 1.23.7, a missing CSRF check could allow reflected XSS on wikis that allow raw HTML (CVE-2014-9276)...
Page(s) : 1 2 3 4 5 6 7 8 9 10 11 [12] 13 14 15 16 17 18 19 20 21 22 ... Result(s) : 2241