Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 18 19 20 21 22 23 24 25 26 27 [28] 29 30 31 32 33 34 35 36 37 38 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
10 2013-09-18 MDVSA-2013:237 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
3.3 2013-09-17 MDVSA-2013:236 Mandriva Updated subversion package fixes security vulnerability: svnserve takes a --pid-file option which creates a file containing the process id it is running as. It does not take ...
5 2013-09-16 MDVSA-2013:235 Mandriva Multiple vulnerabilities has been discovered and corrected in mediawiki: Full path disclosure in MediaWiki before 1.20.7, when an invalid language is specified in ResourceLoa...
6.8 2013-09-13 MDVSA-2013:232 Mandriva Multiple vulnerabilities has been discovered and corrected in libmodplug: An integer overflow within the abc_set_parts() function (src/load_abc.cpp) can be exploited to corru...
4.3 2013-09-13 MDVSA-2013:233 Mandriva A vulnerability has been discovered and corrected in python-OpenSSL: The string formatting of subjectAltName X509Extension instances in pyOpenSSL before 0.13.1 incorrectly tr...
5 2013-09-13 MDVSA-2013:234 Mandriva A vulnerability has been discovered and corrected in python-django: Rainer Koirikivi discovered a directory traversal vulnerability with 'ssi' template tags in pyth...
6.8 2013-09-12 MDVSA-2013:231 Mandriva Multiple vulnerabilities has been discovered and corrected in openswan: The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users t...
6.9 2013-09-11 MDVSA-2013:230 Mandriva A vulnerability has been discovered and corrected in gdm: GNOME Display Manager (gdm) before 2.21.1 allows local users to change permissions of arbitrary directories via a sy...
7.5 2013-09-10 MDVSA-2013:228 Mandriva Multiple vulnerabilities has been discovered and corrected in cacti: Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to...
4.3 2013-09-10 MDVSA-2013:229 Mandriva Updated bzr packages fix security vulnerabilities: A denial of service flaw was found in the way SSL module implementation of Python 3 performed matching of the certificate&#...
6.8 2013-09-09 MDVSA-2013:227 Mandriva A vulnerability has been discovered and corrected in python-setuptools/python-virtualenv: easy_install in setuptools before 0.7 uses HTTP to retrieve packages from the PyPI r...
4.3 2013-09-05 MDVSA-2013:226 Mandriva Multiple vulnerabilities has been discovered and corrected in roundcubemail: Multiple cross-site scripting (XSS) vulnerabilities in Roundcube webmail before 0.9.3 allow user-...
6.8 2013-09-02 MDVSA-2013:225 Mandriva Updated libdigidoc packages fix security vulnerability: Fixed one critical bug in the DDOC parsing routines. By persuading a victim to open a specially-crafted DDOC file, a r...
6.8 2013-09-02 MDVSA-2013:224 Mandriva Updated libtiff packages fix security vulnerability: Pedro Ribeiro and Huzaifa S. Sidhpurwala discovered multiple vulnerabilities in various tools shipped by the tiff library...
5 2013-08-30 MDVSA-2013:223 Mandriva Updated asterisk packages fix security vulnerabilities: A remotely exploitable crash vulnerability exists in the SIP channel driver if an ACK with SDP is received after the c...
5.1 2013-08-27 MDVSA-2013:222 Mandriva Updated puppet and puppet3 package fix security vulnerabilities: It was discovered that Puppet incorrectly handled the resource_type service. A local attacker on the master c...
6.8 2013-08-27 MDVSA-2013:221 Mandriva A vulnerability has been discovered and corrected in php: The openssl_x509_parse function in openssl.c in the OpenSSL module in PHP before 5.4.18 and 5.5.x before 5.5.2 does ...
4.3 2013-08-27 MDVSA-2013:220 Mandriva Updated lcms packages fix security vulnerability: Three buffer overflows in Little CMS version 1.19 that could possibly be exploited through user input (CVE-2013-4276).
2.6 2013-08-23 MDVSA-2013:216 Mandriva Updated perl-Proc-ProcessTable package fixes security vulnerability: ProcessTable.pm in the Proc::ProcessTable module 0.45 for Perl, when TTY information caching is enabled, ...
5 2013-08-23 MDVSA-2013:217 Mandriva Updated spice packages fix security vulnerability: An user able to initiate spice connection to the guest could use a flaw in server/red_channel.c to crash the guest (CVE-201...
Page(s) : 1 ... 18 19 20 21 22 23 24 25 26 27 [28] 29 30 31 32 33 34 35 36 37 38 ... Result(s) : 2241