Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 11 12 13 14 15 16 17 18 19 20 [21] 22 23 24 25 26 27 28 29 30 31 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5.8 2014-04-09 MDVSA-2014:068 Mandriva Updated openssh packages fixes security vulnerabilities: sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote...
6.8 2014-04-09 MDVSA-2014:070 Mandriva Updated yaml packages fix security vulnerabilities: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1...
6.8 2014-04-09 MDVSA-2014:069 Mandriva Updated perl-YAML-LibYAML packages fix security vulnerabilities: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, ...
N/A 2014-04-09 MDVSA-2014:074 Mandriva Updated python package fixes security vulnerabilities: Denial of service flaws due to unbound readline() calls in the imaplib, poplib, and smtplib modules (CVE-2013-1752). ...
7.5 2014-04-09 MDVSA-2014:072 Mandriva Updated php-ZendFramework packages fix security vulnerabilities: XML eXternal Entity (XXE) and XML Entity Expansion (XEE) flaws were discovered in the Zend Framework. An atta...
1.9 2014-04-09 MDVSA-2014:067 Mandriva Updated openssl packages fix security vulnerability: The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a consta...
6.8 2014-04-09 MDVSA-2014:071 Mandriva Updated yaml package fixes security vulnerability Ivan Fratric of the Google Security Team discovered a heap-based buffer overflow vulnerability in LibYAML, a fast YAML 1.1 p...
5 2014-04-09 MDVSA-2014:073 Mandriva Updated file packages fix security vulnerabilities: The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcar...
4.3 2014-03-20 MDVSA-2014:066 Mandriva A vulnerability has been found and corrected in mozilla NSS: In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationaliz...
5 2014-03-20 MDVSA-2014:065 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading sp...
6.8 2014-03-17 MDVSA-2014:062 Mandriva Multiple vulnerabilities was discovered and corrected in webmin: Multiple XSS, CSRF, and arbitrary code execution vulnerabilities that impact Webmin versions prior to 1.620 (...
6.9 2014-03-17 MDVSA-2014:064 Mandriva Updated udisks packages fixes security vulnerability: A flaw was found in the way udisks and udisks2 handled long path names. A malicious, local user could use this flaw to c...
7.5 2014-03-17 MDVSA-2014:063 Mandriva Updated x2goserver package fixes security vulnerability: A vulnerability in x2goserver before 4.0.0.2 in the setgid wrapper x2gosqlitewrapper.c, which does not hardcode an in...
6.8 2014-03-14 MDVSA-2014:059 Mandriva Multiple vulnerabilities has been discovered and corrected in php: Fixed bug #66731 (file: infinite recursion (CVE-2014-1943)). Fixed bug #66820 (out-of-bounds memory acce...
5 2014-03-14 MDVSA-2014:060 Mandriva Updated imapsync package fixes security vulnerabilities: Imapsync, by default, runs a release check when executed, which causes imapsync to connect to http://imapsync.lamiral...
4.9 2014-03-14 MDVSA-2014:061 Mandriva Updated oath-toolkit packages fix security vulnerability: It was found that comments (lines starting with a hash) in /etc/users.oath could prevent one-time-passwords (OTP) fr...
5 2014-03-13 MDVSA-2014:051 Mandriva Updated file package fixes security vulnerability: It was discovered that file before 5.17 contains a flaw in the handling of indirect magic rules in the libmagic library, wh...
5 2014-03-13 MDVSA-2014:052 Mandriva Updated net-snmp packages fix two vulnerabilities: Remotely exploitable denial of service vulnerability in Net-SNMP, in the Linux implementation of the ICMP-MIB, making the S...
4.3 2014-03-13 MDVSA-2014:054 Mandriva Updated otrs package fixes security vulnerability: An attacker could send a specially prepared HTML email to OTRS. If he can then trick an agent into following a special link...
7.5 2014-03-13 MDVSA-2014:056 Mandriva Updated apache-commons-fileupload packages fix security vulnerability: It was discovered that the Apache Commons FileUpload package for Java could enter an infinite loop whil...
Page(s) : 1 ... 11 12 13 14 15 16 17 18 19 20 [21] 22 23 24 25 26 27 28 29 30 31 ... Result(s) : 2241