Ubuntu: 1893-1: Subversion vulnerabilities
(Jun 27) Several security issues were fixed in Subversion.
(Jun 27) Several security issues were fixed in Subversion.
(Jun 26) It was discovered that puppet, a centralized configuration management system, did not correctly handle YAML payloads. A remote attacker could use a specially-crafted payload to execute arbitrary code on the puppet master. [More…]
(Jun 26) Multiple security issues have been found in Iceweasel, Debian’s version of the Mozilla Firefox web browser: Multiple memory safety errors, use-after-free vulnerabilities, missing permission checks, incorrect memory handling and other implementaton errors may lead to the execution [More…]
(Jun 25) Updated curl packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More…]
(Jun 26) Several security issues were fixed in Thunderbird.
(Jun 25) Konstantin Belousov and Alan Cox discovered that insufficient permission checks in the memory management of the FreeBSD kernel could lead to privilege escalation. [More…]
(Jun 25) Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical [More…]
(Jun 26) Firefox could be made to crash or run programs as your login if itopened a malicious website.
(Jun 25) An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having [More…]
(Jun 24) Timo Sirainen discovered that cURL, an URL transfer library, is prone to a heap overflow vulnerability due to bad checking of the input data in the curl_easy_unescape function. [More…]
(Jun 20) HAProxy could be made to crash if it received specially crafted networktraffic.
(Jun 20) Mesa could be made to crash or run programs as your login if it receivedspecially crafted input.
(Jun 20) Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More…]
(Jun 20) Updated tomcat6 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More…]
(Jun 18) James Forshaw from Context Information Security discovered several vulnerabilities in xml-security-c, an implementation of the XML Digital Security specification. The Common Vulnerabilities and Exposures project identifies the following problems: [More…]
(Jun 14) Several security issues were fixed in the kernel.
(Jun 14) Several security issues were fixed in the kernel.
(Jun 19) It was discovered that users with a valid agent login could use crafted URLs to bypass access control restrictions and read tickets to which they should not have access. [More…]
(Jun 19) Multiple security issues have been found in HAProxy, a load-balancing reverse proxy: CVE-2012-2942 [More…]
(Jun 18) libKDcraw could be made to crash or run programs as your login if it openeda specially crafted file.
(Jun 19) Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More…]
(Jun 19) Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical [More…]
(Jun 19) Multiple security issues were fixed in OpenStack Swift.
(Jun 18) The security update DSA-2628 for nss-pam-ldapd failed to build on kfreebsd-amd64 and kfreebsd-i386. For the oldstable distribution (squeeze) this problem has been fixed in [More…]
(Jun 18) Multiple issues were discovered in the TIFF tools, a set of utilities for TIFF image file manipulation and conversion. CVE-2013-1960 [More…]
(Jun 18) LibRaw could be made to crash or run programs as your login if it opened aspecially crafted file.
(Jun 18) Puppet could be made to run programs if it received specially craftednetwork traffic.
(Jun 17) Multiple vulnerabilities were discovered in the dissectors for CAPWAP, GMR-1 BCCH, PPP, NBAP, RDP, HTTP, DCP ETSI and in the Ixia IxVeriWave file parser, which could result in denial of service or the execution of arbitrary code. [More…]
(Jun 14) Several security issues were fixed in the kernel.
(Jun 14) Several security issues were fixed in the kernel.
61 queries. 8.75 mb Memory usage. 0.628 seconds.