Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.9 2015-03-30 MDVSA-2015:180 Mandriva Updated apache-mod_wsgi package fixes security vulnerabilities: apache-mod_wsgi before 4.2.4 contained an off-by-one error in applying a limit to the number of supplementary ...
N/A 2015-03-30 MDVSA-2015:169 Mandriva Updated git packages fix security vulnerability: It was reported that git, when used as a client on a case-insensitive filesystem, could allow the overwrite of the .git/confi...
7.5 2015-03-30 MDVSA-2015:174 Mandriva Updated erlang packages fixes security vulnerability: An FTP command injection flaw was found in Erlang's FTP module. Several functions in the FTP module do not properly...
7.5 2015-03-30 MDVSA-2015:173 Mandriva Updated ffmpeg packages fix security vulnerabilities: The tak_decode_frame function in libavcodec/takdec.c in FFmpeg before 2.0.4 does not properly validate a certain bits-pe...
4.4 2015-03-30 MDVSA-2015:176 Mandriva Updated dbus packages fix multiple vulnerabilities: A denial of service vulnerability in D-Bus before 1.6.20 allows a local attacker to cause a bus-activated service that is ...
7.8 2015-03-30 MDVSA-2015:168 Mandriva Updated glibc packages fix security vulnerabilities: Stephane Chazelas discovered that directory traversal issue in locale handling in glibc. glibc accepts relative paths wi...
7.5 2015-03-30 MDVSA-2015:177 Mandriva Updated ctdb packages fix security vulnerability: ctdb before 2.5 is vulnerable to symlink attacks to due the use of predictable filenames in /tmp, such as /tmp/ctdb.socket (...
N/A 2015-03-30 MDVSA-2015:170 Mandriva Updated gcc packages fix the following security issue: Multiple integer overflow issues were found in libgfortran, the run-time support library for the Fortran compiler. Thes...
6.8 2015-03-29 MDVSA-2015:148-1 Mandriva Updated libssh2 packages fix security vulnerability: Mariusz Ziulek reported that libssh2, a SSH2 client-side library, was reading and using the SSH_MSG_KEXINIT packet withou...
6.8 2015-03-29 MDVSA-2015:101 Mandriva Updated jbigkit packages fix security vulnerability: Florian Weimer found a stack-based buffer overflow flaw in the libjbig library (part of jbigkit). A specially-crafted im...
8.3 2015-03-29 MDVSA-2015:100 Mandriva Updated cups-filters packages fix security vulnerabilities: Florian Weimer discovered that cups-filters incorrectly handled memory in the urftopdf filter. An attacker could p...
N/A 2015-03-29 MDVSA-2015:152 Mandriva Updated libjpeg packages fix security vulnerability: Passing a specially crafted jpeg file to libjpeg-turbo could lead to stack smashing (CVE-2014-9092).
5 2015-03-29 MDVSA-2015:106 Mandriva Updated apache-mod_security packages fix security vulnerability: Martin Holst Swende discovered a flaw in the way mod_security handled chunked requests. A remote attacker cou...
6.8 2015-03-29 MDVSA-2015:104 Mandriva Updated elfutils packages fix security vulnerabilities: The libdw library provides support for accessing DWARF debugging information inside ELF files. An integer overflow fla...
N/A 2015-03-29 MDVSA-2015:150 Mandriva Updated liblzo packages fix security vulnerability: An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in appl...
5 2015-03-29 MDVSA-2015:151 Mandriva Updated libksba packages fix security vulnerability: By using special crafted S/MIME messages or ECC based OpenPGP data, it is possible to create a buffer overflow, which cou...
5 2015-03-29 MDVSA-2015:154 Mandriva Updated gnupg, gnupg2 and libgcrypt packages fix security vulnerabilities: GnuPG versions before 1.4.17 and 2.0.24 are vulnerable to a denial of service which can be caused b...
7.5 2015-03-29 MDVSA-2015:017-1 Mandriva Updated libevent packages fix security vulnerability: Andrew Bartlett of Catalyst reported a defect affecting certain applications using the Libevent evbuffer API. This defec...
N/A 2015-03-29 MDVSA-2015:155 Mandriva Updated gnupg and libgcrypt packages fix security vulnerabilities: GnuPG before 1.4.19 is vulnerable to a side-channel attack which can potentially lead to an information lea...
7.5 2015-03-29 MDVSA-2015:166 Mandriva Updated clamav packages fix security vulnerabilities: ClamAV 0.98.6 is a maintenance release to fix some bugs, some of them being security bugs: Certain javascript files c...
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 2241