Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
N/A 2015-04-27 MDVSA-2015:205 Mandriva Updated tor packages fix security vulnerabilities: disgleirio discovered that a malicious client could trigger an assertion failure in a Tor instance providing a hidden servi...
7.5 2015-04-27 MDVSA-2015:209 Mandriva Updated php packages fix security vulnerabilities: Buffer Over-read in unserialize when parsing Phar (CVE-2015-2783). Buffer Overflow when parsing tar/zip/phar in phar_set...
N/A 2015-04-27 MDVSA-2015:207 Mandriva Updated perl-Module-Signature package fixes the following security vulnerabilities reported by John Lightsey: Module::Signature could be tricked into interpreting the unsigne...
10 2015-04-27 MDVSA-2015:212 Mandriva Updated java-1.7.0 packages fix security vulnerabilities: An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK....
5.8 2015-04-27 MDVSA-2015:204 Mandriva Updated librsync packages fix security vulnerability: librsync before 1.0.0 used a truncated MD4 strong check sum to match blocks. However, MD4 is not cryptographically stron...
5 2015-04-27 MDVSA-2015:211 Mandriva Updated glusterfs packages fix security vulnerability: glusterfs was vulnerable to a fragment header infinite loop denial of service attack (CVE-2014-3619). Also, the glus...
4.3 2015-04-27 MDVSA-2015:206 Mandriva Updated asterisk packages fix security vulnerability: When Asterisk registers to a SIP TLS device and and verifies the server, Asterisk will accept signed certificates that m...
N/A 2015-04-27 MDVSA-2015:208 Mandriva Updated setup package fixes security vulnerability: An issue has been identified in Mandriva Business Server 2's setup package where the /etc/shadow and /etc/gshadow fil...
7.8 2015-04-27 MDVSA-2015:210 Mandriva Updated qemu packages fix security vulnerabilities: A denial of service flaw was found in the way QEMU handled malformed Physical Region Descriptor Table (PRDT) data sent to ...
7.1 2015-04-10 MDVSA-2015:200 Mandriva Updated mediawiki packages fix security vulnerabilities: In MediaWiki before 1.23.9, one could circumvent the SVG MIME blacklist for embedded resources. This allowed an attac...
10 2015-04-10 MDVSA-2015:199 Mandriva Updated less package fixes security vulnerability: Malformed UTF-8 data could have caused an out of bounds read in the UTF-8 decoding routines, causing an invalid read access...
7.5 2015-04-10 MDVSA-2015:201 Mandriva Multiple vulnerabilities has been found and corrected in arj: Jakub Wilk discovered that arj follows symlinks created during unpacking of an arj archive. A remote attacker co...
4.3 2015-04-10 MDVSA-2015:202 Mandriva Multiple vulnerabilities has been found and corrected in ntp: The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP before 4.2.8p2 requires a correc...
6.4 2015-04-10 MDVSA-2015:203 Mandriva Updated batik packages fix security vulnerability: Nicolas Gregoire and Kevin Schaller discovered that Batik would load XML external entities by default. If a user or automat...
10 2015-04-09 MDVSA-2015:198 Mandriva Multiple vulnerabilities has been discovered and corrected in java-1.8.0-openjdk: Multiple flaws were found in the way the Hotspot component in OpenJDK verified bytecode from...
10 2015-04-07 MDVSA-2015:193 Mandriva Updated libtasn1 packages fix security vulnerability: The libtasn1 library before version 4.4 is vulnerable to a two-byte stack overflow in asn1_der_decoding (CVE-2015-2806).
7.5 2015-04-07 MDVSA-2015:196 Mandriva Updated cups-filters package fixes security vulnerability: cups-browsed in cups-filters before 1.0.66 contained a bug in the remove_bad_chars\(\) function, where it failed to...
4.3 2015-04-07 MDVSA-2015:195 Mandriva A vulnerability has been discovered and corrected in python-django: The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7....
7.8 2015-04-03 MDVSA-2015:192 Mandriva Multiple vulnerabilities has been discovered and corrected in subversion: Subversion HTTP servers with FSFS repositories are vulnerable to a remotely triggerable excessive me...
7.5 2015-04-02 MDVSA-2015:161-1 Mandriva Updated icu packages fix security vulnerabilities: The Regular Expressions package in International Components for Unicode (ICU) 52 before SVN revision 292944 allows remote a...
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 2241