Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 3 4 5 6 7 8 9 10 11 12 [13] 14 15 16 17 18 19 20 21 22 23 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2014-12-14 MDVSA-2014:249 Mandriva Updated qemu packages fix security vulnerabilities: During migration, the values read from migration stream during ram load are not validated. Especially offset in host_from_...
7.5 2014-12-14 MDVSA-2014:247 Mandriva Updated jasper packages fix security vulnerability: Josh Duart of the Google Security Team discovered heap-based buffer overflow flaws in JasPer, which could lead to denial o...
6.8 2014-12-14 MDVSA-2014:246 Mandriva Updated openvpn packages fix security vulnerability: Dragana Damjanovic discovered that OpenVPN incorrectly handled certain control channel packets. An authenticated attacker...
5 2014-12-14 MDVSA-2014:243 Mandriva Multiple vulnerabilities has been discovered and corrected in phpmyadmin: libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.7, 4.1.x before 4.1.14.8, and 4.2.x befor...
6.5 2014-12-14 MDVSA-2014:244 Mandriva Multiple vulnerabilities has been found and corrected in openafs: Buffer overflow in certain client utilities in OpenAFS before 1.6.2 allows remote authenticated users to cau...
7.5 2014-12-14 MDVSA-2014:248 Mandriva Updated graphviz packages fix security vulnerability: Format string vulnerability in the yyerror function in lib/cgraph/scan.l in Graphviz allows remote attackers to have uns...
5 2014-12-14 MDVSA-2014:250 Mandriva Updated cpio package fixes security vulnerability: Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of se...
5 2014-12-14 MDVSA-2014:242 Mandriva Updated yaml and perl-YAML-LibYAML packages fix security vulnerability: An assertion failure was found in the way the libyaml library parsed wrapped strings. An attacker able...
10 2014-12-14 MDVSA-2014:251 Mandriva Updated rpm packages fix security vulnerabilities: It was found that RPM wrote file contents to the target installation directory under a temporary name, and verified its cry...
7.8 2014-12-13 MDVSA-2014:238 Mandriva Updated bind packages fix security vulnerability: By making use of maliciously-constructed zones or a rogue server, an attacker can exploit an oversight in the code BIND 9 us...
5 2014-11-28 MDVSA-2014:236 Mandriva Updated file packages fix security vulnerability: An out-of-bounds read flaw was found in file's donote() function in the way the file utility determined the note header...
N/A 2014-11-28 MDVSA-2014:237 Mandriva Updated perl-Mojolicious package fixes security vulnerability: An assumption in Mojolicious before 5.48 CGI parameter handling that can result in parameter injection attacks.
7.8 2014-11-27 MDVSA-2014:230 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The WRMSR processing functionality in the KVM subsystem in the Linux kernel through 3.17.2 does not...
4.6 2014-11-27 MDVSA-2014:232 Mandriva Updated glibc package fixes security vulnerability: The function wordexp\(\) fails to properly handle the WRDE_NOCMD flag when processing arithmetic inputs in the form of $((...
5 2014-11-27 MDVSA-2014:231 Mandriva Updated icecast package fixes security vulnerability: Icecast did not properly handle the launching of scripts on connect or disconnect of sources. This could result in sensi...
6.5 2014-11-26 MDVSA-2014:228 Mandriva Multiple vulnerabilities has been discovered and corrected in phpmyadmin: * Multiple XSS vulnerabilities (CVE-2014-8958). * Local file inclusion vulnerability (CVE-2014-89...
7.5 2014-11-26 MDVSA-2014:229 Mandriva Updated libvncserver packages fix security vulnerabilities: A malicious VNC server can trigger incorrect memory management handling by advertising a large screen size paramet...
5 2014-11-25 MDVSA-2014:225 Mandriva Updated ruby packages fix security vulnerabilities: Will Wood discovered that Ruby incorrectly handled the encodes() function. An attacker could possibly use this issue to ca...
9.3 2014-11-25 MDVSA-2014:227 Mandriva Multiple vulnerabilities has been discovered and corrected in ffmpeg: The decode_init function in libavcodec/huffyuv.c in FFmpeg before 1.1 allows remote attackers to have an...
N/A 2014-11-25 MDVSA-2014:226 Mandriva Updated imagemagick packages fix security vulnerabilities: ImageMagick is vulnerable to a denial of service due to out-of-bounds memory accesses in the resize code (CVE-2014-...
Page(s) : 1 ... 3 4 5 6 7 8 9 10 11 12 [13] 14 15 16 17 18 19 20 21 22 23 ... Result(s) : 2241