Search: 
[] List [] Subjects [] Authors [] Bodies for list 'oss-security'
Set Page Width: [ 80 ] [ 90 ] [ 100 ] [ 120 ]
Viewing messages in list oss-security
- 2016-03-01 - 2016-04-01 (273 messages)
- 2016-02-01 - 2016-03-01 (207 messages)
- 2016-01-01 - 2016-02-01 (258 messages)
 Next  Last 

  1. 2016-02-29  [2] [oss-security] CVE request: Heap buffer overflow in pcretest             oss-security cve-assign
  2. 2016-02-29  [1] [oss-security] [CVE-2016-2097] Possible Information Leak Vulnerability i oss-security Rafael Mendonça Fran
  3. 2016-02-29  [1] [oss-security] [CVE-2016-2098] Possible remote code execution vulnerabil oss-security Rafael Mendonça Fran
  4. 2016-02-29  [1] [oss-security] Java Deserialization continued, Analysis Tooling and (pot oss-security Moritz Bechler 
  5. 2016-02-28  [3] [oss-security] CVE request -- linux kernel: visor: crash on invalid USB  oss-security Vladis Dronov 
  6. 2016-02-28  [1] [oss-security] tidy-html5: read out-of-bounds in TextEndsWithNewline     oss-security Gustavo Grieco 
  7. 2016-02-28  [2] [oss-security] AMD newest ucode 0x06000832 for Piledriver-based CPUs see oss-security cve-assign
  8. 2016-02-28  [2] [oss-security] pt_chown timeline, CVE request [was: Access to /dev/pts d oss-security Aurelien Jarno 
  9. 2016-02-28  [4] [oss-security] CVE Request: util-linux runuser tty hijacking via TIOCSTI oss-security cve-assign
 10. 2016-02-27 [10] [oss-security] Access to /dev/pts devices via pt_chown and user namespac oss-security Jakub Wilk 
 11. 2016-02-26  [1] [oss-security] Partial SMAP bypass on 64-bit Linux kernels               oss-security Andy Lutomirski 
 12. 2016-02-26  [1] Re: [oss-security] CVE request rtmpdump:  the 6 vulnerabilities have bee oss-security Mark Felder 
 13. 2016-02-26  [2] [oss-security] CVE request: reads out-of-bounds with cpio 2.11           oss-security cve-assign
 14. 2016-02-26  [2] [oss-security] CVE Request: pkexec tty hijacking via TIOCSTI ioctl       oss-security cve-assign
 15. 2016-02-26  [2] [oss-security] CVE request: Squid HTTP Caching Proxy multiple denial of  oss-security cve-assign
 16. 2016-02-26  [2] [oss-security] CVE-2016-0729: Apache Xerces-C XML Parser Crashes on Malf oss-security Shivaprasad Sadashiva
 17. 2016-02-25  [1] [oss-security] CVE-2015-6541 : Multiple CSRF in Zimbra Mail interface    oss-security Sysdream Labs 
 18. 2016-02-25  [5] [oss-security] CVE Request: bash-completion: dequote command injection   oss-security John Haxby 
 19. 2016-02-25  [1] [oss-security] CVE ID Request : Proxmox VE Insecure hostname checking (r oss-security Sysdream Labs 
 20. 2016-02-25  [1] [oss-security] CVE ID Request : Centreon remote code execution           oss-security Sysdream Labs 
 21. 2016-02-24  [1] [oss-security] CVE requests for Drupal core (SA-CORE-2016-001)           oss-security Pere Orga 
 22. 2016-02-24  [2] [oss-security] php: stack overflow when decompressing tar archives       oss-security cve-assign
 23. 2016-02-24  [3] [oss-security] [Pixman] create_bits(): Cast the result of height * strid oss-security Alan Coopersmith 
 24. 2016-02-24  [2] [oss-security] CVE Request: Datafari Local File Disclosure               oss-security Fried Wil 
 25. 2016-02-24  [1] [oss-security] Aufs Union Filesystem Privilege Escalation In User Namesp oss-security halfdog 
 26. 2016-02-24  [1] [oss-security] Overlayfs over Fuse Privilege Escalation in USERNS        oss-security halfdog 
 27. 2016-02-24  [1] [oss-security] User Namespaces Overlayfs Xattr Setgid Privilege Escalati oss-security halfdog 
 28. 2016-02-24  [2] [oss-security] CVE Request: Linux kernel USB hub invalid memory access i oss-security cve-assign
 29. 2016-02-24  [2] [oss-security] CVE Request: Linux: unix: correctly track in-flight fds i oss-security cve-assign
 30. 2016-02-23  [3] [oss-security] [Update 2/20/16 CVE-2015-5256] Apache Cordova vulnerable  oss-security security

 Next  Last 

Configure | About | News | Add a list | Sponsored by KoreLogic