Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 27 28 29 30 31 32 33 34 35 36 [37] 38 39 40 41 42 43 44 45 46 47 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.3 2013-04-08 MDVSA-2013:076 Mandriva Updated emacs packages fix security vulnerabilities: Untrusted search path vulnerability in EDE in CEDET before 1.0.1, as used in GNU Emacs before 23.4 and other products, al...
6 2013-04-08 MDVSA-2013:074 Mandriva Updated drupal packages fix security vulnerabilities: Drupal core's text filtering system provides several features including removing inappropriate HTML tags and automa...
6.8 2013-04-05 MDVSA-2013:038 Mandriva Updated freeradius packages fixes security vulnerabilities: It was found that the unix module ignored the password expiration setting in /etc/shadow. If FreeRADIUS was config...
4.3 2013-04-05 MDVSA-2013:039 Mandriva Updated freetype2 packages fixes security vulnerabilities: A null pointer de-reference flaw was found in the way Freetype font rendering engine handled Glyph bitmap distribut...
5.8 2013-04-05 MDVSA-2013:001-1 Mandriva A vulnerability has been found and corrected in gnupg: Versions of GnuPG <= 1.4.12 are vulnerable to memory access violations and public keyring database corruption when i...
4 2013-04-05 MDVSA-2013:040 Mandriva Nadhem Alfardan and Kenny Paterson devised an attack that recovers some bits of the plaintext of a GnuTLS session that utilizes that CBC ciphersuites, by using timing informatio...
4.3 2013-04-05 MDVSA-2013:041 Mandriva A vulnerability has been found and corrected in html2ps: Directory traversal vulnerability in html2ps before 1.0b7 allows remote attackers to read arbitrary files via directo...
9.3 2013-04-05 MDVSA-2013:042 Mandriva Multiple vulnerabilities has been discovered and corrected in krb5: Fix a kadmind denial of service issue (null pointer dereference), which could only be triggered by an admi...
6.8 2013-04-05 MDVSA-2013:044 Mandriva A vulnerability has been discovered and corrected in libjpeg: A Heap-based buffer overflow was found in the way libjpeg-turbo decompressed certain corrupt JPEG images in whic...
6.2 2013-04-05 MDVSA-2013:043 Mandriva This update fixes insecure getenv() usage in libgssglue, which could be used under some circumstances by local attackers do gain root privileges (CVE-2011-2709).
7.5 2013-04-05 MDVSA-2013:046 Mandriva Updated libtiff packages fix security vulnerabilities: libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker ...
6.8 2013-04-05 MDVSA-2013:047 Mandriva A vulnerability has been discovered and corrected in libxslt: The XSL implementation in libxslt allows remote attackers to cause a denial of service (incorrect read operation...
7.5 2013-04-05 MDVSA-2013:045 Mandriva Updated libssh packages fix security vulnerabilities: Multiple double free flaws, buffer overflow flaws, invalid free flaws, and improper overflow checks in libssh before 0.5...
3.5 2013-04-05 MDVSA-2013:049 Mandriva A vulnerability has been discovered and corrected in net-snmp: An array index error, leading to out-of heap-based buffer read flaw was found in the way net-snmp agent perform...
5 2013-04-05 MDVSA-2013:051 Mandriva A vulnerability has been found and corrected in openssh: The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection an...
4.3 2013-04-05 MDVSA-2013:050 Mandriva Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-issued two intermediate certificates to customers. The issue was not specifi...
1.2 2013-04-05 MDVSA-2013:053 Mandriva A vulnerability has been found and corrected in proftpd: ProFTPD before 1.3.5rc1, when using the UserOwner directive, allows local users to modify the ownership of arbitrary ...
4.4 2013-04-05 MDVSA-2013:048 Mandriva Multiple vulnerabilities has been discovered and corrected in ncpfs: ncpfs 2.2.6 and earlier attempts to use (1) ncpmount to append to the /etc/mtab file and (2) ncpumount to...
8.3 2013-04-05 MDVSA-2013:055 Mandriva Multiple vulnerabilities has been found and corrected in wireshark: Infinite and large loops in ANSI MAP, BACapp, Bluetooth HCI, IEEE 802.3, LTP, and R3 dissectors have been ...
5 2013-04-05 MDVSA-2013:052 Mandriva Multiple vulnerabilities has been found and corrected in openssl: OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature veri...
Page(s) : 1 ... 27 28 29 30 31 32 33 34 35 36 [37] 38 39 40 41 42 43 44 45 46 47 ... Result(s) : 2241