Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
8.5 2015-03-28 MDVSA-2015:087 Mandriva Updated egroupware packages fix security vulnerabilities: eGroupware prior to 1.8.006.20140217 is vulnerable to remote file deletion and possible remote code execution due to...
5.1 2015-03-28 MDVSA-2015:094 Mandriva Updated nginx package fixes security vulnerabilities: A bug in the experimental SPDY implementation in nginx was found, which might allow an attacker to cause a heap memory b...
7.5 2015-03-28 MDVSA-2015:097 Mandriva Updated php-ZendFramework packages fix multiple vulnerabilities: XML eXternal Entity (XXE) and XML Entity Expansion (XEE) flaws were discovered in the Zend Framework. An atta...
4.3 2015-03-28 MDVSA-2015:096 Mandriva Updated stunnel package fixes security vulnerability: A flaw was found in the way stunnel, a socket wrapper which can provide SSL support to ordinary applications, performed ...
7.5 2015-03-28 MDVSA-2015:089 Mandriva Updated freetype2 packages fix security vulnerabilities: It was reported that Freetype before 2.5.3 suffers from an out-of-bounds stack-based read/write flaw in cf2_hintmap_b...
5 2015-03-28 MDVSA-2015:085 Mandriva Updated subversion packages fix security vulnerabilities: The mod_dav_svn module in Apache Subversion before 1.8.8, when SVNListParentPath is enabled, allows remote attackers...
10 2015-03-28 MDVSA-2015:082 Mandriva Updated samba packages fix security vulnerabilities: In Samba before 3.6.23, the SAMR server neglects to ensure that attempted password changes will update the bad password c...
7.5 2015-03-28 MDVSA-2015:084 Mandriva Updated tomcat package fixes security vulnerabilities: It was discovered that the Apache Commons FileUpload package for Java could enter an infinite loop while processing a m...
10 2015-03-28 MDVSA-2015:081 Mandriva Updated samba packages fix security vulnerabilities: An uninitialized pointer use flaw was found in the Samba daemon (smbd). A malicious Samba client could send specially cra...
6.9 2015-03-28 MDVSA-2015:088 Mandriva Updated udisks2 packages fixes security vulnerability: A flaw was found in the way udisks and udisks2 handled long path names. A malicious, local user could use this flaw to ...
10 2015-03-28 MDVSA-2015:099 Mandriva Updated python-imaging packages fix security vulnerabilities: Jakub Wilk discovered that temporary files were insecurely created (via mktemp()) in the IptcImagePlugin.py, Ima...
7.5 2015-03-28 MDVSA-2015:080 Mandriva Multiple vulnerabilities has been discovered and corrected in php: It was discovered that the file utility contains a flaw in the handling of indirect magic rules in the libm...
7.5 2015-03-28 MDVSA-2015:091 Mandriva This update provides MariaDB 5.5.42, which fixes several security issues and other bugs. Please refer to the Oracle Critical Patch Update Advisories and the Release Notes for Ma...
5.8 2015-03-28 MDVSA-2015:095 Mandriva Updated openssh packages fix security vulnerabilities: sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote a...
10 2015-03-28 MDVSA-2015:090 Mandriva Updated libpng package fixes security vulnerabilities: The png_push_read_chunk function in pngpread.c in the progressive decoder in libpng 1.6.x through 1.6.9 allows remote a...
6.8 2015-03-28 MDVSA-2015:093 Mandriva Updated apache packages fix security vulnerabilities: Apache HTTPD before 2.4.9 was vulnerable to a denial of service in mod_dav when handling DAV_WRITE requests (CVE-2013-64...
5 2015-03-28 MDVSA-2015:086 Mandriva Updated libssh packages fix security vulnerabilities: When using libssh before 0.6.3, a libssh-based server, when accepting a new connection, forks and the child process hand...
6.4 2015-03-28 MDVSA-2015:098 Mandriva Updated curl packages fix security vulnerabilities: Paras Sethia discovered that libcurl would sometimes mix up multiple HTTP and HTTPS connections with NTLM authentication t...
10 2015-03-28 MDVSA-2015:083 Mandriva Multiple vulnerabilities has been discovered and corrected in samba4: Samba 4.0.x before 4.0.24, 4.1.x before 4.1.16, and 4.2.x before 4.2rc4, when an Active Directory Domain...
5 2015-03-27 MDVSA-2015:073 Mandriva Multiple vulnerabilities has been discovered and corrected in openldap: The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allow...
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 15 16 17 18 ... Result(s) : 2241