Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 13 14 15 16 17 18 19 20 21 22 [23] 24 25 26 27 28 29 30 31 32 33 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.8 2014-02-14 MDVSA-2014:034 Mandriva A vulnerability has been discovered and corrected in yaml: The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows...
7.5 2014-02-14 MDVSA-2014:031 Mandriva Multiple security issues was identified and fixed in drupal: The OpenID module in Drupal 6.x before 6.30 and 7.x before 7.26 allows remote OpenID users to authenticate as oth...
1.9 2014-02-14 MDVSA-2014:033 Mandriva A vulnerability has been discovered and corrected in socat: Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to c...
3.3 2014-02-14 MDVSA-2014:032 Mandriva Multiple vulnerabilities has been discovered and corrected in flite: The play_wave_from_socket function in audio/auserver.c in Flite 1.4 allows local users to modify arbitrar...
7.5 2014-02-13 MDVSA-2014:029 Mandriva A vulnerabilitt has been discovered and corrected in mysql: Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cau...
7.5 2014-02-13 MDVSA-2014:028 Mandriva Multiple vulnerabilities has been discovered and corrected in mariadb: Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database ser...
6.8 2014-02-12 MDVSA-2014:027 Mandriva A vulnerability has been discovered and corrected in php: * Fixed bug #66356 (Heap Overflow Vulnerability in imagecrop()) (CVE-2013-7226). The updated php packages have be...
4.3 2014-02-12 MDVSA-2014:026 Mandriva A vulnerability has been discovered and corrected in openldap: The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote...
10 2014-02-11 MDVSA-2014:025 Mandriva Multiple vulnerabilities has been discovered and corrected in pidgin: The Yahoo! protocol plugin in libpurple in Pidgin before 2.10.8 does not properly validate UTF-8 data, w...
7.2 2014-01-24 MDVSA-2014:021 Mandriva Updated perl-Proc-Daemon package fixes security vulnerability: It was reported that perl-Proc-Daemon, when instructed to write a pid file, does that with a umask set to 0, so...
6.8 2014-01-24 MDVSA-2014:023 Mandriva Updated hplip packages fix security vulnerabilities: It was discovered that the HPLIP Polkit daemon incorrectly handled temporary files. A local attacker could possibly use t...
4.6 2014-01-24 MDVSA-2014:022 Mandriva Updated augeas packages fix security vulnerabilities: Multiple flaws were found in the way Augeas handled configuration files when updating them. An application using Augeas ...
10 2014-01-24 MDVSA-2014:024 Mandriva Updated graphviz packages fix security vulnerabilities: Multiple buffer overflow vulnerabilities in graphviz due to an error within the yyerror() function (lib/cgraph/scan.l)...
4.3 2014-01-22 MDVSA-2014:017 Mandriva Updated net-snmp packages fix security vulnerability: Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote at...
1.2 2014-01-22 MDVSA-2014:015 Mandriva Updated cups packages fix security vulnerability: Jann Horn discovered that the CUPS lppasswd tool incorrectly read a user configuration file in certain configurations. A loc...
5 2014-01-22 MDVSA-2014:016 Mandriva Updated spice packages fix security vulnerability: A stack-based buffer overflow flaw was found in the way the reds_handle_ticket() function in the spice-server library handl...
5 2014-01-22 MDVSA-2014:020 Mandriva Updated x11-server package fixes security vulnerability: Bryan Quigley discovered an integer underflow in the Xorg X server which could lead to denial of service or the execu...
N/A 2014-01-22 MDVSA-2014:019 Mandriva Updated elinks package fixes security vulnerability: When verifying SSL certificates, elinks fails to warn the user if the hostname of the certificate does not match the host...
4.3 2014-01-22 MDVSA-2014:018 Mandriva Updated net-snmp packages fix security vulnerability: Net-SNMP 5.7.1 and earlier, when AgentX is registering to handle a MIB and processing GETNEXT requests, allows remote at...
7.5 2014-01-21 MDVSA-2014:014 Mandriva Multiple vulnerabilities has been discovered and corrected in php: The openssl_x509_parse function in openssl.c in the OpenSSL module in PHP before 5.4.18 and 5.5.x before 5....
Page(s) : 1 ... 13 14 15 16 17 18 19 20 21 22 [23] 24 25 26 27 28 29 30 31 32 33 ... Result(s) : 2241