Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 26 27 28 29 30 31 32 33 34 35 [36] 37 38 39 40 41 42 43 44 45 46 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.8 2013-04-09 MDVSA-2013:090 Mandriva A security issue was identified and fixed in argyllcms: An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Color...
4.3 2013-04-08 MDVSA-2013:057 Mandriva A security issue was identified and fixed in xinetd: builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which expos...
6.8 2013-04-08 MDVSA-2013:056 Mandriva Multiple vulnerabilities was found and corrected in libxml2: A heap-buffer overflow was found in the way libxml2 decoded certain XML entitites. A remote attacker could provid...
7.8 2013-04-08 MDVSA-2013:059 Mandriva A security issue was identified and fixed in ISC DHCP: libdns in ISC DHCP 4.2.x before 4.2.5-P1 allows remote name servers to cause a denial of service (memory consumption) v...
1.9 2013-04-08 MDVSA-2013:060 Mandriva Updated accountsservice packages fix security vulnerability: Florian Weimer discovered that AccountsService incorrectly handled privileges when copying certain files to the s...
4.3 2013-04-08 MDVSA-2013:062 Mandriva Updated backuppc packages fix security vulnerabilities: Cross-site scripting (XSS) vulnerability in RestoreFile.pm in BackupPC 3.1.0, 3.2.1, and possibly other earlier versio...
4.3 2013-04-08 MDVSA-2013:061 Mandriva Multiple XXS vulnerabilities was found and corrected in awstats (CVE-2012-4547). The updated packages have been patched to correct this issue.
6.5 2013-04-08 MDVSA-2013:063 Mandriva Updated bip package fixes security vulnerability: Buffer overflow in Bip 0.8.8 and earlier might allow remote authenticated users to execute arbitrary code via vectors involv...
5 2013-04-08 MDVSA-2013:065 Mandriva Updated boost packages fix security vulnerability: A security flaw was found in the way ordered_malloc() routine implementation in Boost, the free peer-reviewed portable C ++...
6.8 2013-04-08 MDVSA-2013:067 Mandriva Updated couchdb packages fix security vulnerabilities: A security flaw was found in the way Apache CouchDB, a distributed,fault- tolerant and schema-free document-oriented da...
5 2013-04-08 MDVSA-2013:066 Mandriva Multiple vulnerablilities was identified and fixed in bugzilla: The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before ...
7.5 2013-04-08 MDVSA-2013:064 Mandriva Updated bogofilter package fixes security vulnerability: In bogofilter before 1.2.3, bogofilter's/bogolexer's base64 could overwrite heap memory in the character se...
N/A 2013-04-08 MDVSA-2013:068 Mandriva When using the authpgsql module and if the Postgres server goes down, authpgsql will start leaking memory. A packaging flaw was discovered that caused the courier-authlib-dev...
5.8 2013-04-08 MDVSA-2013:069 Mandriva Updated cups-pk-helper package fixes security vulnerability: cups-pk-helper, a PolicyKit helper to configure CUPS with fine-grained privileges, wraps CUPS function calls in a...
6.9 2013-04-08 MDVSA-2013:070 Mandriva Updated dbus packages fix security vulnerability: It was discovered that the D-Bus library honored environment settings even when running with elevated privileges. A local at...
7.2 2013-04-08 MDVSA-2013:071 Mandriva Updated dbus-glib packages fix security vulnerability: A privilege escalation flaw was found in the way dbus-glib, the D-Bus add-on library to integrate the standard D-Bus li...
5 2013-04-08 MDVSA-2013:072 Mandriva Updated dnsmasq packages fix security vulnerabilities: When dnsmasq before 2.63 is used in conjunctions with certain configurations of libvirtd, network packets from prohibit...
5 2013-04-08 MDVSA-2013:073 Mandriva Updated dokuwiki package fixes security vulnerabilities: DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a .php file, whi...
5.1 2013-04-08 MDVSA-2013:075 Mandriva Updated elinks package fixes security vulnerability: Marko Myllynen discovered that ELinks, a powerful text-mode browser, incorrectly delegates user credentials during GSS-Ne...
6 2013-04-08 MDVSA-2013:074 Mandriva Updated drupal packages fix security vulnerabilities: Drupal core's text filtering system provides several features including removing inappropriate HTML tags and automa...
Page(s) : 1 ... 26 27 28 29 30 31 32 33 34 35 [36] 37 38 39 40 41 42 43 44 45 46 ... Result(s) : 2241