Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 28 29 30 31 32 33 34 35 36 37 [38] 39 40 41 42 43 44 45 46 47 48 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.3 2013-04-05 MDVSA-2013:042 Mandriva Multiple vulnerabilities has been discovered and corrected in krb5: Fix a kadmind denial of service issue (null pointer dereference), which could only be triggered by an admi...
4.3 2013-04-05 MDVSA-2013:050 Mandriva Google reported to Mozilla that TURKTRUST, a certificate authority in Mozillas root program, had mis-issued two intermediate certificates to customers. The issue was not specifi...
4.3 2013-04-05 MDVSA-2013:041 Mandriva A vulnerability has been found and corrected in html2ps: Directory traversal vulnerability in html2ps before 1.0b7 allows remote attackers to read arbitrary files via directo...
5 2013-04-05 MDVSA-2013:052 Mandriva Multiple vulnerabilities has been found and corrected in openssl: OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature veri...
5 2013-04-05 MDVSA-2013:051 Mandriva A vulnerability has been found and corrected in openssh: The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection an...
4.4 2013-04-05 MDVSA-2013:048 Mandriva Multiple vulnerabilities has been discovered and corrected in ncpfs: ncpfs 2.2.6 and earlier attempts to use (1) ncpmount to append to the /etc/mtab file and (2) ncpumount to...
3.5 2013-04-05 MDVSA-2013:049 Mandriva A vulnerability has been discovered and corrected in net-snmp: An array index error, leading to out-of heap-based buffer read flaw was found in the way net-snmp agent perform...
8.3 2013-04-05 MDVSA-2013:055 Mandriva Multiple vulnerabilities has been found and corrected in wireshark: Infinite and large loops in ANSI MAP, BACapp, Bluetooth HCI, IEEE 802.3, LTP, and R3 dissectors have been ...
7.2 2013-04-05 MDVSA-2013:054 Mandriva Multiple vulnerabilities has been found and corrected in sudo: A flaw exists in the IP network matching code in sudo versions 1.6.9p3 through 1.8.4p4 that may result in the l...
1.2 2013-04-05 MDVSA-2013:053 Mandriva A vulnerability has been found and corrected in proftpd: ProFTPD before 1.3.5rc1, when using the UserOwner directive, allows local users to modify the ownership of arbitrary ...
4.3 2013-04-04 MDVSA-2013:015-1 Mandriva Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Various XSS (cross-site scripting vulnerability) flaws due to unescaped hostnames and URIs HTML o...
N/A 2013-04-04 MDVSA-2013:027-1 Mandriva ClamAV 0.97.7 addresses several reported potential security bugs. Thanks to Felix Groebert, Mateusz Jurczyk and Gynvael Coldwind of the Google Security Team for finding and repo...
4.4 2013-04-04 MDVSA-2013:031 Mandriva A vulnerability has been discovered and corrected in automake: A race condition in automake (lib/am/distdir.am) could allow a local attacker to run arbitrary code with the pr...
7.5 2013-03-18 MDVSA-2013:028 Mandriva A vulnerability has been found and corrected in nagios: Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icin...
N/A 2013-03-18 MDVSA-2013:027 Mandriva ClamAV 0.97.7 addresses several reported potential security bugs. Thanks to Felix Groebert, Mateusz Jurczyk and Gynvael Coldwind of the Google Security Team for finding and repo...
6.9 2013-03-18 MDVSA-2013:026 Mandriva Multiple vulnerabilities has been found and corrected in sudo: sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physically-proximate attackers...
6.8 2013-03-14 MDVSA-2013:025 Mandriva Multiple vulnerabilities has been discovered and corrected in pidgin: The MXit protocol plugin in libpurple in Pidgin before 2.10.7 might allow remote attackers to create or ...
4.3 2013-03-13 MDVSA-2013:023 Mandriva Multiple vulnerabilities has been found and corrected in coreutils: Long line inputs could trigger a segfault in the sort, uniq and join utilities (CVE-2013-0221, CVE-2013-02...
5 2013-03-13 MDVSA-2013:022 Mandriva Multiple vulnerabilities has been found and corrected in openssh: The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages cont...
6.1 2013-03-08 MDVSA-2013:020 Mandriva Multiple vulnerabilities was found and corrected in Wireshark: * DRDA dissector infinite loop (CVE-2012-5239). * USB dissector infinite loop * ISAKMP dissector crash * iSCSI ...
Page(s) : 1 ... 28 29 30 31 32 33 34 35 36 37 [38] 39 40 41 42 43 44 45 46 47 48 ... Result(s) : 2241