Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 5 6 7 8 9 10 11 12 13 14 [15] 16 17 18 19 20 21 22 23 24 25 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5.8 2014-10-03 MDVSA-2014:195 Mandriva Multiple vulnerabilities has been discovered and corrected in libvirt: An out-of-bounds read flaw was found in the way libvirt's qemuDomainGetBlockIoTune() function look...
3.5 2014-10-03 MDVSA-2014:194 Mandriva A vulnerability has been discovered and corrected in phpmyadmin: With a crafted ENUM value it is possible to trigger an XSS in table search and table structure pages (CVE-201...
7.1 2014-10-01 MDVSA-2014:193 Mandriva A resource consumption issue was found in the way Xerces-J handled XML declarations. A remote attacker could use an XML document with a specially crafted declaration using a lon...
5 2014-10-01 MDVSA-2014:192 Mandriva Updated perl-Email-Address package fixes security vulnerability: The parse function in Email::Address module before 1.905 for Perl uses an inefficient regular expression, whi...
6.3 2014-09-29 MDVSA-2014:191 Mandriva Updated perl-XML-DT package fixes security vulnerability: The mkxmltype and mkdtskel scripts provided in perl-XML-DT allow local users to overwrite arbitrary files via a syml...
10 2014-09-26 MDVSA-2014:190 Mandriva It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment va...
5 2014-09-25 MDVSA-2014:187 Mandriva Updated curl packages fix security vulnerabilities: In cURL before 7.38.0, libcurl can be fooled to both sending cookies to wrong sites and into allowing arbitrary sites to s...
7.5 2014-09-25 MDVSA-2014:189 Mandriva A vulnerability has been discovered and corrected in Mozilla NSS: Antoine Delignat-Lavaud, security researcher at Inria Paris in team Prosecco, reported an issue in Network S...
5 2014-09-25 MDVSA-2014:188 Mandriva Updated wireshark packages fix security vulnerabilities: RTP dissector crash (CVE-2014-6421, CVE-2014-6422). MEGACO dissector infinite loop (CVE-2014-6423). Netflow dis...
N/A 2014-09-24 MDVSA-2014:181 Mandriva Updated dump packages fix security vulnerability: An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in applic...
5 2014-09-24 MDVSA-2014:184 Mandriva Updated net-snmp packages fix security vulnerabilities: A remote denial-of-service flaw was found in the way snmptrapd handled certain SNMP traps when started with the -OQ op...
2.1 2014-09-24 MDVSA-2014:182 Mandriva Updated zarafa packages fix security vulnerabilities: Robert Scheck reported that Zarafa's WebAccess stored session information, including login credentials, on-disk in ...
10 2014-09-24 MDVSA-2014:186 Mandriva A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw to override or bypass environment restrictions to exe...
4.3 2014-09-24 MDVSA-2014:183 Mandriva Updated phpmyadmin package fixes security vulnerability: In phpMyAdmin before 4.2.9, by deceiving a logged-in user to click on a crafted URL, it is possible to perform remote...
4.3 2014-09-24 MDVSA-2014:185 Mandriva Updated libgadu packages fix security vulnerability: Libgadu before 1.12.0 was found to not be performing SSL certificate validation (CVE-2013-4488).
2.1 2014-09-22 MDVSA-2014:180 Mandriva Updated gnupg packages fix security vulnerability: The gnupg program before version 1.4.16 is vulnerable to an ELGAMAL side-channel attack (CVE-2014-5270).
2.1 2014-09-05 MDVSA-2014:176 Mandriva Updated libgcrypt packages fix security vulnerability: The libgcrypt library before version 1.5.4 is vulnerable to an ELGAMAL side-channel attack (CVE-2014-5270).
6 2014-09-05 MDVSA-2014:179 Mandriva Updated python-django packages fix security vulnerabilities: These releases address an issue with reverse() generating external URLs (CVE-2014-0480); a denial of service invo...
7.5 2014-09-05 MDVSA-2014:178 Mandriva Updated ppp packages fix security vulnerability: A vulnerability in ppp before 2.4.7 may enable an unprivileged attacker to access privileged options (CVE-2014-3158).
7.5 2014-09-05 MDVSA-2014:175 Mandriva Multiple vulnerabilities has been found and corrected in glibc: When converting IBM930 code with iconv(), if IBM930 code which includes invalid multibyte character 0xffff is ...
Page(s) : 1 ... 5 6 7 8 9 10 11 12 13 14 [15] 16 17 18 19 20 21 22 23 24 25 ... Result(s) : 2241