Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 4 5 6 7 8 9 10 11 12 13 [14] 15 16 17 18 19 20 21 22 23 24 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2014-11-21 MDVSA-2014:222 Mandriva Updated libvirt packages fix security vulnerability: Eric Blake discovered that libvirt incorrectly handled permissions when processing the qemuDomainFormatXML command. An at...
2.1 2014-11-21 MDVSA-2014:224 Mandriva Updated krb5 packages fix security vulnerability: The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 ...
4.3 2014-11-21 MDVSA-2014:218 Mandriva Multiple vulnerabilities has been discovered and corrected in asterisk: Remote crash when handling out of call message in certain dialplan configurations (CVE-2014-6610). ...
2.6 2014-11-21 MDVSA-2014:219 Mandriva Updated srtp package fixes security vulnerability: Fernando Russ from Groundworks Technologies reported a buffer overflow flaw in srtp, Cisco's reference implementation ...
7.5 2014-11-21 MDVSA-2014:220 Mandriva Updated qemu packages fix security vulnerabilities: Michael S. Tsirkin discovered that QEMU incorrectly handled vmxnet3 devices. A local guest could possibly use this issue t...
5 2014-11-21 MDVSA-2014:223 Mandriva Updated wireshark packages fix security vulnerabilities: SigComp UDVM buffer overflow (CVE-2014-8710). AMQP crash (CVE-2014-8711). NCP crashes (CVE-2014-8712, CVE-2014-...
5 2014-11-20 MDVSA-2014:216 Mandriva A vulnerability has been found and corrected in php-ZendFramework: The (1) Zend_Ldap class in Zend before 1.12.9 and (2) Zend\Ldap component in Zend 2.x before 2.2.8 and 2.3....
2.1 2014-11-20 MDVSA-2014:217 Mandriva ClamAV 0.98.5 addresses several reported potential security bugs. Certain javascript files causes ClamAV to segfault when scanned with the -a (list archived files) (CVE-2013-...
5 2014-11-19 MDVSA-2014:215 Mandriva Updated gnutls package fix security vulnerability: An out-of-bounds memory write flaw was found in the way GnuTLS parsed certain ECC (Elliptic Curve Cryptography) certificate...
4.3 2014-11-18 MDVSA-2014:213 Mandriva Updated curl packages fix security vulnerability: Symeon Paraschoudis discovered that the curl_easy_duphandle() function in cURL has a bug that can lead to libcurl eventually...
4.4 2014-11-18 MDVSA-2014:214 Mandriva Updated dbus packages fixes the following security issues: Alban Crequy and Simon McVittie discovered several vulnerabilities in the D-Bus message daemon: On 64-bit platfo...
6.8 2014-10-29 MDVSA-2014:211 Mandriva Updated wpa_supplicant packages fix security vulnerability: A vulnerability was found in the mechanism wpa_cli and hostapd_cli use for executing action scripts. An unsanitize...
9.3 2014-10-29 MDVSA-2014:212 Mandriva Updated wget package fixes security vulnerability: Wget was susceptible to a symlink attack which could create arbitrary files, directories or symbolic links and set their pe...
6.8 2014-10-28 MDVSA-2014:210 Mandriva Multiple vulnerabilities has been discovered and corrected in mariadb: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remot...
5 2014-10-21 MDVSA-2014:200 Mandriva Updated bugzilla packages fix security vulnerabilities: If a new comment was marked private to the insider group, and a flag was set in the same transaction, the comment woul...
6.4 2014-10-21 MDVSA-2014:197 Mandriva Updated python packages fix security vulnerability: Python before 2.7.8 is vulnerable to an integer overflow in the buffer type (CVE-2014-7185).
7.5 2014-10-21 MDVSA-2014:196 Mandriva Updated rsyslog packages fix security vulnerability: Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability ...
7.2 2014-10-21 MDVSA-2014:201 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel before 3.14.3 does not properly ...
2.1 2014-10-21 MDVSA-2014:199 Mandriva Updated perl and perl-Data-Dumper packages fixes security vulnerability: The Dumper method in Data::Dumper before 2.154, allows context-dependent attackers to cause a denial ...
4.3 2014-10-21 MDVSA-2014:198 Mandriva Updated mediawiki packages fix security vulnerability: MediaWiki before 1.23.4 is vulnerable to cross-site scripting due to JavaScript injection via CSS in uploaded SVG files...
Page(s) : 1 ... 4 5 6 7 8 9 10 11 12 13 [14] 15 16 17 18 19 20 21 22 23 24 ... Result(s) : 2241