Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 24 25 26 27 28 29 30 31 32 33 [34] 35 36 37 38 39 40 41 42 43 44 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.3 2013-04-10 MDVSA-2013:121 Mandriva Updated qemu packages fix security vulnerability: A flaw was found in how qemu, in snapshot mode (-snapshot command line argument), handled the creation and opening of the te...
N/A 2013-04-10 MDVSA-2013:119 Mandriva python-httplib2 ships its own copy of the Mozilla NSS certificates, but it should use the system-wide ones provided by the rootcerts package instead. This has been corrected.
1.2 2013-04-10 MDVSA-2013:123 Mandriva Updated rpmdevtools package fixes security vulnerability: A TOCTOU race condition was found in the way 'annotate-output' (used to execute a program annotating the o...
2.9 2013-04-10 MDVSA-2013:122 Mandriva Updated quagga package fixes security vulnerability: The bgp_capability_orf function in bgpd in Quagga 0.99.20.1 and earlier allows remote attackers to cause a denial of serv...
5 2013-04-10 MDVSA-2013:124 Mandriva Updated ruby packages fix security vulnerabilities: Shugo Maedo and Vit Ondruch discovered that Ruby incorrectly allowed untainted strings to be modified in protective safe l...
2.1 2013-04-10 MDVSA-2013:125 Mandriva Updated sleuthkit packages fix security vulnerabilities: A security flaw was found in the way the Sleuth Kit (TSK), a collection of UNIX-based command line tools allowing to ...
6.8 2013-04-10 MDVSA-2013:126 Mandriva Updated snack packages fix security vulnerability: Two vulnerabilities have been discovered in Snack Sound Toolkit, which are caused due to missing boundary checks in the Get...
6.2 2013-04-10 MDVSA-2013:127 Mandriva Updated socat package fixes security vulnerability: Heap-based buffer overflow in the xioscan_readline function in xio-readline.c in socat 1.4.0.0 through 1.7.2.0 and 2.0.0-b...
6.8 2013-04-10 MDVSA-2013:128 Mandriva Updated squashfs-tools packages fix security vulnerabilities: remote arbitrary code execution via crafted list file (CVE-2012-4024). integer overflow in queue_init() may l...
6.6 2013-04-10 MDVSA-2013:130 Mandriva Updated stunnel packages fix security vulnerability: stunnel 4.21 through 4.54, when CONNECT protocol negotiation and NTLM authentication are enabled, does not correctly perf...
5 2013-04-10 MDVSA-2013:129 Mandriva Updated squid packages fix security vulnerability: Due to missing input validation, the Squid cachemgr.cgi tool in Squid before 3.1.22 and 3.2.4 is vulnerable to a denial of ...
4.3 2013-04-10 MDVSA-2013:131 Mandriva Updated taglib packages fix security vulnerabilities: taglib before 1.7.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) vi...
5.8 2013-04-10 MDVSA-2013:132 Mandriva Updated tor package fixes security vulnerabilities: Tor before 0.2.2.34, when configured as a client or bridge, sends a TLS certificate chain as part of an outgoing OR connec...
4.6 2013-04-10 MDVSA-2013:133 Mandriva Updated usbmuxd packages fix security vulnerability: It was discovered that usbmuxd did not correctly perform bounds checking when processing the SerialNumber field of USB de...
5 2013-04-10 MDVSA-2013:134 Mandriva Updated viewvc packages fix security vulnerabilities: complete authz support for remote SVN views (CVE-2012-3356). log msg leak in SVN revision view with unreadable copy s...
4 2013-04-10 MDVSA-2013:135 Mandriva Updated vte packages fix security vulnerability: A denial of service flaw was found in the way VTE, a terminal emulator widget, processed certain escape sequences with large ...
7.5 2013-04-10 MDVSA-2013:136 Mandriva Updated weechat packages fix security vulnerability: A buffer overflow is causing a crash or freeze of WeeChat (0.36 to 0.39) when decoding IRC colors in strings. The package...
N/A 2013-04-10 MDVSA-2013:137 Mandriva This update provides WordPress 3.4.2, a maintenance and security release.
10 2013-04-10 MDVSA-2013:139 Mandriva This fixes a format string vulnerability in the LogVHdrMessageVerb function in os/log.c when handling input device names in X.Org X11 server (CVE-2012-2118). MBS1 is not vuln...
2.1 2013-04-10 MDVSA-2013:138 Mandriva Updated x11-driver-video-qxl package fixes security vulnerability: A flaw was found in the way the host's qemu-kvm qxl driver and the guest's X.Org qxl driver inter...
Page(s) : 1 ... 24 25 26 27 28 29 30 31 32 33 [34] 35 36 37 38 39 40 41 42 43 44 ... Result(s) : 2241