[SECURITY] [DSA 3529-1] redmine security update

2016-03-23 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3529-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff March 23, 2016

[SECURITY] [DSA 3528-1] pidgin-otr security update

2016-03-23 Thread Sebastien Delafond
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3528-1 secur...@debian.org https://www.debian.org/security/ Sebastien Delafond March 23, 2016

Cisco Security Advisory: Cisco IOS Software Wide Area Application Services Express Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS Software Wide Area Application Services Express Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-l4f Revision 1.0 For Public Release 2016 March 23 16:00 GMT

Cisco Security Advisory: Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-lisp Revision 1.0 For Public Release 2016 March 23 16:00 GMT

Cisco Security Advisory: Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-smi Revision 1.0 For Public Release 2016 March 23 16:00 GMT

Cisco Security Advisory: Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-ios-ikev2 Revision 1.0 For Public Release 2016 March 23 16:00 GMT

Cisco Security Advisory: Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability Advisory ID: cisco-sa-20160323-sip Revision 1.0 For Public Release 2016 March 23 16:00 GMT

Cisco Security Advisory: Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability

2016-03-23 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability Advisory ID: cisco-sa-20160323-dhcpv6 Revision 1.0 For Public Release 2016 March 23 16:00 GMT

Hardcoded root password in Zyxel MAX3XX series Wimax CPEs

2016-03-23 Thread Gianni Carabelli
#Vulnerability Title: Hardcoded root password in Zyxel MAX3XX series Wimax CPEs #Date: 23/03/2016 #Product: Zyxel MAX3XX series CPEs #Vendor: www.zyxel.com #Affected Firmware: Latest version at the time of disclosure v 2.00 and below (tested) #Patch: Un

CA20160323-01: Security Notice for CA Single Sign-On Web Agents

2016-03-23 Thread Kotas, Kevin J
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 CA20160323-01: Security Notice for CA Single Sign-On Web Agents Issued: March 23, 2016 Last Updated: March 23, 2016 CA Technologies Support is alerting customers to potential risks with CA Single Sign-On (CA SSO), formerly known as CA SiteMinder. M

CVE-2016-2166: Apache Qpid Proton python binding silently ignores request for 'amqps' if SSL/TLS not supported

2016-03-23 Thread Ken Giusti
Apache Software Foundation - Security Advisory Apache Qpid Proton python binding silently ignores request for 'amqps' if SSL/TLS not supported. CVE-2016-2166 CVS: 5.7 Severity: Moderate Vendor: The Apache Software Foundation Versions Affected: Apache Qpid Proton python API star

[SECURITY] [DSA 3526-1] libmatroska security update

2016-03-23 Thread Sebastien Delafond
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3526-1 secur...@debian.org https://www.debian.org/security/ Sebastien Delafond March 23, 2016

Remote Code Execution in DVR affecting over 70 different vendors

2016-03-23 Thread rotem kerner
0day exploit affecting CCTV DVR of over 70 different vendors. Attached is a link to the research containing the vulnerability description and a working exploit. In addition, It discuss the problem in performing responsible disclosure with white label products. Full research - http://www.kerneronse