Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.5 2015-03-29 MDVSA-2015:110 Mandriva Updated postgresql packages fix multiple security vulnerabilities: Granting a role without ADMIN OPTION is supposed to prevent the grantee from adding or removing members fro...
6.8 2015-03-29 MDVSA-2015:120 Mandriva Updated wpa_supplicant and hostapd packages fix security vulnerability: A vulnerability was found in the mechanism wpa_cli and hostapd_cli use for executing action scripts. A...
N/A 2015-03-29 MDVSA-2015:123 Mandriva Updated unzip package fix security vulnerabilities: The unzip command line tool is affected by heap-based buffer overflows within the CRC32 verification (CVE-2014-8139), the ...
3.3 2015-03-29 MDVSA-2015:117 Mandriva Updated emacs packages fix security vulnerabilities: Steve Kemp discovered multiple temporary file handling issues in Emacs. A local attacker could use these flaws to perform...
5 2015-03-29 MDVSA-2015:109 Mandriva Updated python-django packages fix security vulnerabilities: Jedediah Smith discovered that Django incorrectly handled underscores in WSGI headers. A remote attacker could po...
6.8 2015-03-29 MDVSA-2015:148 Mandriva Updated libssh2 packages fix security vulnerability: Mariusz Ziulek reported that libssh2, a SSH2 client-side library, was reading and using the SSH_MSG_KEXINIT packet withou...
6.8 2015-03-29 MDVSA-2015:116 Mandriva Updated libtasn1 packages fix security vulnerabilities: Multiple buffer boundary check issues were discovered in libtasn1 library, causing it to read beyond the boundary of a...
2.1 2015-03-29 MDVSA-2015:136 Mandriva Updated perl package fixes security vulnerability: The Dumper method in Data::Dumper before 2.154, as used in Perl 5.20.1 and earlier, allows context-dependent attackers to c...
6.8 2015-03-29 MDVSA-2015:147 Mandriva Updated libtiff packages fix security vulnerabilities: The libtiff image decoder library contains several issues that could cause the decoder to crash when reading crafted TI...
5 2015-03-29 MDVSA-2015:113 Mandriva Updated dovecot packages fix security vulnerability. Dovecot before 2.2.13 is vulnerable to a DoS attack against imap/pop3-login processes. If SSL/TLS handshake was started b...
5 2015-03-29 MDVSA-2015:102 Mandriva Updated json-c packages fix security vulnerabilities: Florian Weimer reported that the printbuf APIs used in the json-c library used ints for counting buffer lengths, which i...
7.2 2015-03-29 MDVSA-2015:162 Mandriva Updated gtk+3.0 packages fix security vulnerability: Clemens Fries reported that, when using Cinnamon, it was possible to bypass the screensaver lock. An attacker with physic...
10 2015-03-29 MDVSA-2015:114 Mandriva Updated cifs-utils packages fix security vulnerability: Sebastian Krahmer discovered a stack-based buffer overflow flaw in cifscreds.c (CVE-2014-2830).
5 2015-03-29 MDVSA-2015:111 Mandriva Updated libxml2 packages fix security vulnerabilities: It was discovered that libxml2, a library providing support to read, modify and write XML files, incorrectly performs e...
5 2015-03-29 MDVSA-2015:106 Mandriva Updated apache-mod_security packages fix security vulnerability: Martin Holst Swende discovered a flaw in the way mod_security handled chunked requests. A remote attacker cou...
N/A 2015-03-29 MDVSA-2015:143 Mandriva Updated mpfr packages fix security vulnerability: A buffer overflow was reported in mpfr. This is due to incorrect GMP documentation for mpn_set_str about the size of a buffe...
5 2015-03-29 MDVSA-2015:154 Mandriva Updated gnupg, gnupg2 and libgcrypt packages fix security vulnerabilities: GnuPG versions before 1.4.17 and 2.0.24 are vulnerable to a denial of service which can be caused b...
6.9 2015-03-28 MDVSA-2015:088 Mandriva Updated udisks2 packages fixes security vulnerability: A flaw was found in the way udisks and udisks2 handled long path names. A malicious, local user could use this flaw to ...
7.5 2015-03-28 MDVSA-2015:089 Mandriva Updated freetype2 packages fix security vulnerabilities: It was reported that Freetype before 2.5.3 suffers from an out-of-bounds stack-based read/write flaw in cf2_hintmap_b...
7.5 2015-03-28 MDVSA-2015:080 Mandriva Multiple vulnerabilities has been discovered and corrected in php: It was discovered that the file utility contains a flaw in the handling of indirect magic rules in the libm...
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 2241