Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 [5] 6 7 8 9 10 11 12 13 14 15 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5.8 2015-03-29 MDVSA-2015:115 Mandriva Updated libvirt packages fix security vulnerabilities: The LXC driver (lxc/lxc_driver.c) in libvirt 1.0.1 through 1.2.1 allows local users to (1) delete arbitrary host device...
1.9 2015-03-29 MDVSA-2015:128 Mandriva Updated sendmail packages fix security vulnerability: Sendmail before 8.14.9 does not properly closing file descriptors before executing programs. This bug could enable local...
4.3 2015-03-29 MDVSA-2015:112 Mandriva Updated python-lxml packages fix security vulnerability: The clean_html() function, provided by the lxml.html.clean module, did not properly clean HTML input if it included n...
6.8 2015-03-29 MDVSA-2015:116 Mandriva Updated libtasn1 packages fix security vulnerabilities: Multiple buffer boundary check issues were discovered in libtasn1 library, causing it to read beyond the boundary of a...
10 2015-03-29 MDVSA-2015:114 Mandriva Updated cifs-utils packages fix security vulnerability: Sebastian Krahmer discovered a stack-based buffer overflow flaw in cifscreds.c (CVE-2014-2830).
2.9 2015-03-29 MDVSA-2015:134 Mandriva Updated pulseaudio package fixes RTP remote crash vulnerability: PulseAudio versions shipped in mbs2 were vulnerable to a remote RTP attack which could crash the PulseAudio s...
5 2015-03-29 MDVSA-2015:129 Mandriva Updated ruby packages fix security vulnerabilities: Due to unrestricted entity expansion, when reading text nodes from an XML document, the REXML parser in Ruby can be coerce...
4 2015-03-29 MDVSA-2015:127 Mandriva Updated serf packages fix security vulnerability: Ben Reser discovered that serf did not correctly handle SSL certificates with NUL bytes in the CommonName or SubjectAltNames...
7.8 2015-03-29 MDVSA-2015:131 Mandriva Updated rsync package fixes security vulnerability: Ryan Finnie discovered that rsync 3.1.0 contains a denial of service issue when attempting to authenticate using a nonexis...
6.8 2015-03-29 MDVSA-2015:120 Mandriva Updated wpa_supplicant and hostapd packages fix security vulnerability: A vulnerability was found in the mechanism wpa_cli and hostapd_cli use for executing action scripts. A...
7.5 2015-03-29 MDVSA-2015:130 Mandriva Updated rsyslog packages fix security vulnerability: Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability ...
3.3 2015-03-29 MDVSA-2015:132 Mandriva Updated readline packages fix security vulnerability: Steve Kemp discovered the _rl_tropen() function in readline insecurely handled a temporary file. This could allow a loca...
6.8 2015-03-29 MDVSA-2015:141 Mandriva Updated not-yet-commons-ssl packages fixes security vulnerability: It was discovered that the implementation used by the Not Yet Commons SSL project to check that the server ...
5 2015-03-29 MDVSA-2015:137 Mandriva Updated pcre packages fix security vulnerability: A flaw was found in the way PCRE handled certain malformed regular expressions. This issue could cause an application linked...
7.5 2015-03-29 MDVSA-2015:135 Mandriva Updated ppp packages fix security vulnerability: A vulnerability in ppp before 2.4.7 may enable an unprivileged attacker to access privileged options (CVE-2014-3158).
6.8 2015-03-29 MDVSA-2015:148 Mandriva Updated libssh2 packages fix security vulnerability: Mariusz Ziulek reported that libssh2, a SSH2 client-side library, was reading and using the SSH_MSG_KEXINIT packet withou...
6.8 2015-03-29 MDVSA-2015:147 Mandriva Updated libtiff packages fix security vulnerabilities: The libtiff image decoder library contains several issues that could cause the decoder to crash when reading crafted TI...
10 2015-03-29 MDVSA-2015:164 Mandriva Updated bash packages fix security vulnerability: A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw ...
N/A 2015-03-29 MDVSA-2015:150 Mandriva Updated liblzo packages fix security vulnerability: An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in appl...
N/A 2015-03-29 MDVSA-2015:105 Mandriva Updated imagemagick package fixes security vulnerabilities: A buffer overflow flaw was found in the way ImageMagick handled PSD images that use RLE encoding. An attacker coul...
Page(s) : 1 2 3 4 [5] 6 7 8 9 10 11 12 13 14 15 ... Result(s) : 2241