Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 17 18 19 20 21 22 23 24 25 26 [27] 28 29 30 31 32 33 34 35 36 37 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2013-10-23 MDVSA-2013:257 Mandriva A vulnerability has been discovered and corrected in mozilla NSS: Mozilla Network Security Services (NSS) before 3.15.2 does not ensure that data structures are initialized b...
6.8 2013-10-18 MDVSA-2013:251 Mandriva Updated aircrack-ng package fixes security vulnerability: A buffer overflow vulnerability has been discovered in Aircrack-ng. A remote attacker could entice a user to open a ...
9 2013-10-18 MDVSA-2013:252 Mandriva Updated torque package fixes security vulnerability: A non-priviledged user who was able to run jobs or login to a node which ran pbs_server or pbs_mom, could submit arbitrar...
6.8 2013-10-18 MDVSA-2013:253 Mandriva Updated libtar packages fixes security vulnerability: Two heap-based buffer overflow flaws were found in the way libtar handled certain archives. If a user were tricked into ...
2.6 2013-10-18 MDVSA-2013:254 Mandriva Updated quagga packages fix security vulnerability: Remotely exploitable buffer overflow in ospf_api.c and ospfclient.c when processing LSA messages in quagga before 0.99.22....
2.1 2013-10-18 MDVSA-2013:255 Mandriva Updated clutter packages fix security vulnerability: A security flaw was found in the way Clutter, an open source software library for creating rich graphical user interfaces...
5 2013-10-18 MDVSA-2013:256 Mandriva Updated apache-mod_fcgid package fixes security vulnerability: Apache mod_fcgid before version 2.3.9 fails to perform adequate boundary checks on user-supplied input. This ma...
10 2013-10-17 MDVSA-2013:250 Mandriva Multiple vulnerabilities has been discovered and corrected in mysql: Unspecified vulnerability in MySQL 5.5.x before 5.5.23 has unknown impact and attack vectors related to a...
5.8 2013-10-10 MDVSA-2013:247 Mandriva Multiple vulnerabilities has been discovered and corrected in gnupg: GnuPG 1.4.x, 2.0.x, and 2.1.x treats a key flags subpacket with all bits cleared (no usage permitted) as ...
7.6 2013-10-10 MDVSA-2013:248 Mandriva Updated xinetd package fixes security vulnerability: It was found that xinetd ignored the user and group configuration directives for services running under the tcpmux-server...
4.3 2013-10-10 MDVSA-2013:249 Mandriva Updated libraw packages fix security vulnerabilities: It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processin...
7.5 2013-10-07 MDVSA-2013:246 Mandriva Updated openjpa packages fix security vulnerability: The BrokerFactory functionality in Apache OpenJPA before 2.2.2 creates local executable JSP files containing logging trac...
5 2013-10-03 MDVSA-2013:245 Mandriva A vulnerability has been discovered and corrected in proftpd: Integer overflow in kbdint.c in mod_sftp in ProFTPD 1.3.4d and 1.3.5r3 allows remote attackers to cause a denial...
7.2 2013-09-30 MDVSA-2013:244 Mandriva A vulnerability has been discovered and corrected in davfs2: Davfs2, a filesystem client for WebDAV, calls the function system() insecurely while is setuid root. This might a...
7.2 2013-09-27 MDVSA-2013:243 Mandriva Updated polkit packages fix security vulnerability: A race condition was found in the way the PolicyKit pkcheck utility checked process authorization when the process was spe...
6.9 2013-09-26 MDVSA-2013:242 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: Multiple array index errors in drivers/hid/hid-core.c in the Human Interface Device (HID) subsystem...
7.5 2013-09-25 MDVSA-2013:240 Mandriva Updated glpi package fixes security vulnerabilities: Multiple security vulnerabilities due to improper sanitation of user input in GLPI before versions 0.83.9 (CVE-2013-2226)...
5.8 2013-09-25 MDVSA-2013:241 Mandriva A vulnerability has been discovered and corrected in perl-Crypt-DSA: The Crypt::DSA (aka Crypt-DSA) module 1.17 and earlier for Perl, when /dev/random is absent, uses the Dat...
5 2013-09-19 MDVSA-2013:238 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: The dissect_nbap_T_dCH_ID function in epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.8.x be...
7.5 2013-09-19 MDVSA-2013:239 Mandriva Updated wordpress and php-phpmailer packages fix security vulnerabilities: wp-includes/functions.php in WordPress before 3.6.1 does not properly determine whether data has be...
Page(s) : 1 ... 17 18 19 20 21 22 23 24 25 26 [27] 28 29 30 31 32 33 34 35 36 37 ... Result(s) : 2241