Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 15 16 17 18 19 20 21 22 23 24 [25] 26 27 28 29 30 31 32 33 34 35 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2013-12-20 MDVSA-2013:298 Mandriva A vulnerability has been discovered and corrected in php: The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x befor...
2.1 2013-12-19 MDVSA-2013:295 Mandriva A vulnerability has been discovered and corrected in gnupg: Genkin, Shamir and Tromer discovered that RSA key material could be extracted by using the sound generated by the ...
4.3 2013-12-18 MDVSA-2013:292 Mandriva Updated links package fixes security vulnerability: Mikulas Patocka discovered an integer overflow in the parsing of HTML tables in the Links web browser. This can only be ex...
6.8 2013-12-18 MDVSA-2013:293 Mandriva Updated gimp package fixes security vulnerabilities: An integer overflow flaw and a heap-based buffer overflow were found in the way GIMP loaded certain X Window System (XWD)...
7.5 2013-12-18 MDVSA-2013:294 Mandriva Multiple vulnerabilities has been discovered and corrected in gimp: Multiple stack-based buffer overflows in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.8.2 allow...
3.5 2013-12-17 MDVSA-2013:288 Mandriva Updated subversion package fixes security vulnerabilities: mod_dontdothat allows you to block update REPORT requests against certain paths in the repository. It expects the ...
6.8 2013-12-17 MDVSA-2013:287-1 Mandriva Multiple security issues was identified and fixed in drupal: Drupal core's Image module allows for the on-demand generation of image derivatives. This capability can be ...
6.9 2013-12-17 MDVSA-2013:291 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local ...
6.8 2013-12-17 MDVSA-2013:289 Mandriva Updated owncloud package fixes security vulnerability: Possible security bypass on admin page under certain circumstances and MariaDB (CVE-2013-6403). The owncloud package...
4.3 2013-12-17 MDVSA-2013:290 Mandriva Updated mediawiki packages fix security vulnerabilities: Kevin Israel (Wikipedia user PleaseStand) identified and reported two vectors for injecting Javascript in CSS that by...
6.8 2013-11-26 MDVSA-2013:285 Mandriva Multiple vulnerabilities was found and corrected in bugzilla: Cross-site request forgery (CSRF) vulnerability in process_bug.cgi in Bugzilla 4.4.x before 4.4.1 allows remote ...
6.8 2013-11-26 MDVSA-2013:286 Mandriva A vulnerability was found and corrected in ruby: Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1 before 2.1.0 preview2, and trunk be...
6.8 2013-11-26 MDVSA-2013:287 Mandriva Multiple security issues was identified and fixed in drupal: Drupal core's Image module allows for the on-demand generation of image derivatives. This capability can be ...
7.5 2013-11-25 MDVSA-2013:283 Mandriva Updated glibc packages fixes the following security issues: Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-d...
7.5 2013-11-25 MDVSA-2013:284 Mandriva Multiple vulnerabilities was found and corrected in glibc: Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-de...
6.8 2013-11-25 MDVSA-2013:282 Mandriva Updated perl-HTTP-Body package fixes security vulnerability: Jonathan Dolle reported a design error in HTTP::Body, a Perl module for processing data from HTTP POST requests. ...
7.5 2013-11-24 MDVSA-2013:281 Mandriva Updated nginx package fixes security vulnerability: Ivan Fratric of the Google Security Team discovered a bug in nginx, which might allow an attacker to bypass security restr...
4.3 2013-11-22 MDVSA-2013:279 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wiresh...
5 2013-11-22 MDVSA-2013:280 Mandriva A vulnerability was found and corrected in memcached: Memcached is vulnerable to a denial of service as it can be made to crash when it receives a specially crafted packet ov...
4.3 2013-11-21 MDVSA-2013:276 Mandriva Updated curl packages fix security vulnerability: Scott Cantor discovered that curl, a file retrieval tool, would disable the CURLOPT_SSLVERIFYHOST check when the CURLOPT_SSL...
Page(s) : 1 ... 15 16 17 18 19 20 21 22 23 24 [25] 26 27 28 29 30 31 32 33 34 35 ... Result(s) : 2241