Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 20 21 22 23 24 25 26 27 28 29 [30] 31 32 33 34 35 36 37 38 39 40 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2013-07-23 MDVSA-2013:197 Mandriva Multiple vulnerabilities has been discovered and corrected in mysql: MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracl...
10 2013-07-15 MDVSA-2013:196 Mandriva Updated java-1.6.0-openjdk packages fix security vulnerabilities: Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster process...
6.8 2013-07-12 MDVSA-2013:195 Mandriva A vulnerability has been discovered and corrected in php: * Fixed PHP bug #65236 (heap corruption in xml parser) (CVE-2013-4113). The updated packages have been upgraded t...
7.9 2013-07-11 MDVSA-2013:194 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote attackers to cause a denial of ...
4.3 2013-07-11 MDVSA-2013:193 Mandriva A vulnerability has been found and corrected in apache (ASF HTTPD): mod_dav.c in the Apache HTTP Server before 2.2.25 does not properly determine whether DAV is enabled for a...
N/A 2013-07-02 MDVSA-2013:188 Mandriva Updated otrs package fixes security vulnerabilities: An attacker with a valid agent login could manipulate URLs in the ticket watch mechanism to see contents of tickets they ...
6.4 2013-07-02 MDVSA-2013:189 Mandriva Updated wordpress package fixes security vulnerabilities: A denial of service flaw was found in the way Wordpress, a blog tool and publishing platform, performed hash computa...
4.3 2013-07-02 MDVSA-2013:187 Mandriva Updated apache-mod_security packages fix security vulnerability: When ModSecurity receives a request body with a size bigger than the value set by the SecRequestBodyInMemoryL...
5 2013-07-02 MDVSA-2013:191 Mandriva Updated fail2ban packages fix CVE-2013-2178 Krzysztof Katowicz-Kowalewski discovered a vulnerability in Fail2ban, a log monitoring and system which can act on attack by preve...
6.8 2013-07-02 MDVSA-2013:190 Mandriva Updated autotrace package fixes security vulnerability: Stack-based buffer overflow in bmp parser (CVE-2013-1953). Updated autotrace package corrects the issue.
7.5 2013-07-02 MDVSA-2013:192 Mandriva A security vulnerability was discovered and fixed in php-radius. Fix a security issue in radius_get_vendor_attr() by enforcing checks of the VSA length field against the buff...
7.5 2013-06-28 MDVSA-2013:186 Mandriva Updated puppet packages fix remote code execution vulnerability When making REST api calls, the puppet master takes YAML from an untrusted client, deserializes it, and then c...
6.8 2013-06-27 MDVSA-2013:180 Mandriva A vulnerability has been discovered and corrected in curl: libcurl is vulnerable to a case of bad checking of the input data which may lead to heap corruption. The function c...
6.8 2013-06-27 MDVSA-2013:181 Mandriva A vulnerability has been discovered and corrected in mesa: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insuf...
6.8 2013-06-27 MDVSA-2013:182 Mandriva Updated mesa packages fix multiple vulnerabilties An out-of-bounds access flaw was found in Mesa. If an application using Mesa exposed the Mesa API to untrusted inputs (Mozil...
4.4 2013-06-27 MDVSA-2013:185 Mandriva Updated perl-Module-Signature package fixes CVE-2013-2145 Arbitrary code execution vulnerability in Module::Signature before 0.72 (CVE-2013-2145).
5 2013-06-27 MDVSA-2013:184 Mandriva Updated perl-Dancer package fixes CVE-2012-5572 A security flaw was found in the way Dancer.pm, lightweight yet powerful web application framework / Perl language module, per...
10 2013-06-27 MDVSA-2013:183 Mandriva Updated java-1.7.0-openjdk packages fix multiple security vulnerabilities Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster...
10 2013-06-26 MDVSA-2013:179 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
1.9 2013-06-25 MDVSA-2013:177 Mandriva Updated dbus packages fix security vulnerability. Alexandru Cornea discovered a vulnerability in libdbus caused by an implementation bug in _dbus_printf_string_upper_bound()....
Page(s) : 1 ... 20 21 22 23 24 25 26 27 28 29 [30] 31 32 33 34 35 36 37 38 39 40 ... Result(s) : 2241