[security bulletin] HPSBGN02950 rev.1 - HP Autonomy Ultraseek, Cross-Site Scripting (XSS)

2013-12-22 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04041082 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04041082 Version: 1 HPSBGN02950

[ MDVSA-2013:295 ] gnupg

2013-12-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:295 http://www.mandriva.com/en/support/security/

[SECURITY] [DSA 2824-1] curl security update

2013-12-22 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2824-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 19, 2013

Song Exporter v2.1.1 RS iOS - File Include Vulnerabilities

2013-12-22 Thread Vulnerability Lab
Document Title: === Song Exporter v2.1.1 RS iOS - File Include Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1172 Release Date: = 2013-12-19 Vulnerability Laboratory ID (VL-ID):

[REVIVE-SA-2013-001] Revive Adserver 3.0.2 fixes SQL injection vulnerability

2013-12-22 Thread Matteo Beccati
Revive Adserver Security Advisory REVIVE-SA-2013-001 Advisory ID: REVIVE-SA-2013-001 CVE ID:CVE-2013-7149

[ MDVSA-2013:296 ] wireshark

2013-12-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:296 http://www.mandriva.com/en/support/security/

[ MDVSA-2013:297 ] munin

2013-12-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:297 http://www.mandriva.com/en/support/security/

[SECURITY] [DSA 2825-1] wireshark security update

2013-12-22 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2825-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff December 20, 2013

[ MDVSA-2013:298 ] php

2013-12-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:298 http://www.mandriva.com/en/support/security/

[slackware-security] gnupg (SSA:2013-354-01)

2013-12-22 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] gnupg (SSA:2013-354-01) New gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue. Here are the details from the Slackware 14.1 ChangeLog: +--+

[ MDVSA-2013:299 ] samba

2013-12-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:299 http://www.mandriva.com/en/support/security/

[SECURITY] [DSA 2826-1] denyhosts security update

2013-12-22 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2826-1 secur...@debian.org http://www.debian.org/security/ Yves-Alexis Perez December 22, 2013

NEW VMSA-2013-0016 VMware ESXi and ESX unauthorized file access through vCenter Server and ESX

2013-12-22 Thread VMware Security Response Center
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- VMware Security Advisory Advisory ID: VMSA-2013-0016 Synopsis:VMware ESXi and ESX unauthorized file access through vCenter Server and ESX Issue date:

ESA-2013-094: EMC Data Protection Advisor JBOSS Remote Code Execution Vulnerability

2013-12-22 Thread Security Alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ESA-2013-094: EMC Data Protection Advisor JBOSS Remote Code Execution Vulnerability EMC Identifier: ESA-2013-094 CVE Identifier: CVE-2012-0874 Severity Rating: CVSS v2 Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Affected products: •