Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 2241

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5 2015-03-27 MDVSA-2015:071 Mandriva Updated libpng12 package fixes security vulnerabilities: The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL ...
5 2015-03-27 MDVSA-2015:064 Mandriva Updated cabextract packages fix security vulnerabilities: Libmspack, a library to provide compression and decompression of some file formats used by Microsoft, is embedded in...
5 2015-03-27 MDVSA-2015:074 Mandriva A vulnerability has been discovered and corrected in openldap: The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allows remote ...
5 2015-03-27 MDVSA-2015:065 Mandriva Updated cpio package fixes security vulnerabilities: Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of ...
N/A 2015-03-27 MDVSA-2015:077 Mandriva Updated python-numpy packages fix security vulnerabilities: f2py insecurely used a temporary file. A local attacker could use this flaw to perform a symbolic link attack to m...
7.5 2015-03-27 MDVSA-2015:075 Mandriva Updated python packages fix security vulnerabilities: A vulnerability was reported in Python's socket module, due to a boundary error within the sock_recvfrom_into() fun...
9 2015-03-27 MDVSA-2015:069 Mandriva Multiple vulnerabilities has been discovered and corrected in krb5: The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_kr...
4.6 2015-03-27 MDVSA-2015:068 Mandriva Updated e2fsprogs packages fix security vulnerability: The libext2fs library, part of e2fsprogs and utilized by its utilities, is affected by a boundary check error on block ...
3.5 2015-03-27 MDVSA-2015:070 Mandriva Updated libvirt packages fixes security vulnerabilities: The qemuDomainMigratePerform and qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock th...
4.6 2015-03-27 MDVSA-2015:067 Mandriva Updated e2fsprogs packages fix security vulnerabilities: The libext2fs library, part of e2fsprogs and utilized by its utilities, is affected by a boundary check error on bloc...
1.9 2015-03-27 MDVSA-2015:066 Mandriva Updated cpio package fixes security vulnerability: In GNU Cpio 2.11, the --no-absolute-filenames option limits extracting contents of an archive to be strictly inside a curre...
7.5 2015-03-27 MDVSA-2015:076 Mandriva Updated python3 packages fix security vulnerabilities: ZipExtFile.read goes into 100% CPU infinite loop on maliciously binary edited zips (CVE-2013-7338). A vulnerability ...
5 2015-03-27 MDVSA-2015:073 Mandriva Multiple vulnerabilities has been discovered and corrected in openldap: The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allow...
6.8 2015-03-27 MDVSA-2015:063 Mandriva Multiple vulnerabilities has been discovered and corrected in openssl: The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0...
7.1 2015-03-27 MDVSA-2015:062 Mandriva Multiple vulnerabilities has been discovered and corrected in openssl: Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_REL...
6.8 2015-03-13 MDVSA-2015:060 Mandriva Updated yaml packages fix security vulnerabilities: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1...
7.8 2015-03-13 MDVSA-2015:058 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel module...
10 2015-03-13 MDVSA-2015:059 Mandriva Multiple vulnerabilities has been found and corrected in the Mozilla NSS and NSPR packages: The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking ...
7.5 2015-03-13 MDVSA-2015:061 Mandriva Updated qemu packages fix multiple security vulnerabilities: Sibiao Luo discovered that QEMU incorrectly handled device hot-unplugging. A local user could possibly use this f...
5 2015-03-10 MDVSA-2015:057 Mandriva Multiple vulnerabilities has been found and corrected in the Linux kernel: The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel module...
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 2241