Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 21 22 23 24 25 26 27 28 29 30 [31] 32 33 34 35 36 37 38 39 40 41 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.2 2013-06-25 MDVSA-2013:178 Mandriva Updated nfs-utils packages fix security vulnerability It was reported that rpc.gssd in nfs-utils is vulnerable to DNS spoofing due to it depending on PTR resolution for GSSAP...
7.2 2013-06-24 MDVSA-2013:176 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The scm_set_cred function in include/net/scm.h in the Linux kernel before 3.8.11 uses incorrect uid...
3.5 2013-06-17 MDVSA-2013:175 Mandriva Multiple vulnerabilities has been found and corrected in owncloud: Cross-site scripting (XSS) vulnerabilities in js/viewer.js inside the files_videoviewer application via mul...
5.1 2013-06-14 MDVSA-2013:174 Mandriva Multiple vulnerabilities has been found and corrected in apache: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log fi...
7.8 2013-06-13 MDVSA-2013:173 Mandriva Multiple vulnerabilities has been found and corrected in subversion: If a filename which contains a newline character (ASCII 0x0a) is committed to a repository using the FSFS...
5 2013-06-12 MDVSA-2013:172 Mandriva Multiple vulnerabilities has been found and corrected in wireshark: * The ASN.1 BER dissector could crash (CVE-2013-3557). * The CAPWAP dissector could crash (CVE-2013-4074)....
5 2013-05-30 MDVSA-2013:171 Mandriva A vulnerability has been discovered and corrected in gnutls: A flaw was found in the way GnuTLS decrypted TLS record packets when using CBC encryption. The number of pad byte...
6.2 2013-05-29 MDVSA-2013:169 Mandriva Multiple vulnerabilities has been discovered and corrected in socat: A heap based buffer overflow vulnerability has been found with data that happens to be output on the READ...
2.6 2013-05-29 MDVSA-2013:170 Mandriva A vulnerability has been discovered and corrected in socat: Under certain circumstances an FD leak occurs and can be misused for denial of service attacks against socat runni...
2.6 2013-05-27 MDVSA-2013:167 Mandriva Updated openvpn package fixes security vulnerability: OpenVPN 2.3.0 and earlier running in UDP mode are subject to chosen ciphertext injection due to a non-constant-time HMAC...
2.6 2013-05-27 MDVSA-2013:168 Mandriva Updated python-httplib2 packages fix security vulnerability: httplib2 only validates SSL certificates on the first request to a connection, and doesn't report validation...
5 2013-05-21 MDVSA-2013:166 Mandriva A vulnerability has been discovered and corrected in krb5: The kpasswd service provided by kadmind was vulnerable to a UDP ping-pong attack (CVE-2002-2443). The updated pa...
10 2013-05-15 MDVSA-2013:165 Mandriva Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox...
7.5 2013-05-13 MDVSA-2013:164 Mandriva Updated mesa packages fix security vulnerability: It was discovered that Mesa incorrectly handled certain arrays. An attacker could use this issue to cause Mesa to crash, res...
6.8 2013-05-07 MDVSA-2013:162 Mandriva Multiple vulnerabilities has been discovered and corrected in glibc: Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions all...
5 2013-05-07 MDVSA-2013:163 Mandriva Multiple vulnerabilities has been discovered and corrected in glibc: Buffer overflow in the extend_buffers function in the regular expression matcher (posix/regexec.c) in gli...
10 2013-05-06 MDVSA-2013:161 Mandriva Updated java-1.7.0-openjdk packages fix security vulnerabilities: Multiple flaws were discovered in the font layout engine in the 2D component. An untrusted Java application ...
6 2013-05-03 MDVSA-2013:160 Mandriva Updated phpmyadmin package fixes security vulnerabilities: In some PHP versions, the preg_replace\(\) function can be tricked into executing arbitrary PHP code on the server....
7.1 2013-04-30 MDVSA-2013:157 Mandriva Multiple vulnerabilities has been discovered and corrected in krb5: The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT impleme...
4 2013-04-30 MDVSA-2013:158 Mandriva A vulnerability has been discovered and corrected in krb5: The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) b...
Page(s) : 1 ... 21 22 23 24 25 26 27 28 29 30 [31] 32 33 34 35 36 37 38 39 40 41 ... Result(s) : 2241