ESA-2016-070: RSA® Authentication Manager Prime SelfService Insecure Direct Object Reference Vulnerability

2016-08-08 Thread Security Alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ESA-2016-070: RSA® Authentication Manager Prime SelfService Insecure Direct Object Reference Vulnerability EMC Identifier: ESA-2016-070 CVE Identifier: CVE-2016-0915 Severity Rating: CVSS v3 Base Score: 8.1 (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H) A

[SECURITY] [DSA 3644-1] fontconfig security update

2016-08-08 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3644-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 08, 2016

phpCollab v2.5 CMS - SQL Injection Vulnerability

2016-08-08 Thread Vulnerability Lab
Document Title: === phpCollab v2.5 CMS - SQL Injection Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=1898 Release Date: = 2016-08-08 Vulnerability Laboratory ID (VL-ID):

vBulletin <= 5.2.2 Preauth Server Side Request Forgery (SSRF)

2016-08-08 Thread Dawid Golunski
vBulletin CVE-2016-6483 vBulletin software is affected by a SSRF vulnerability that allows unauthenticated remote attackers to access internal services (such as mail servers, memcached, couchDB, zabbix etc.) running on the server hosting vBulletin as well as services on other servers on the local

[slackware-security] openssh (SSA:2016-219-03)

2016-08-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] openssh (SSA:2016-219-03) New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +

[slackware-security] curl (SSA:2016-219-01)

2016-08-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] curl (SSA:2016-219-01) New curl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--

[slackware-security] stunnel (SSA:2016-219-04)

2016-08-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] stunnel (SSA:2016-219-04) New stunnel packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +

[slackware-security] mozilla-firefox (SSA:2016-219-02)

2016-08-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2016-219-02) New mozilla-firefox packages are available for Slackware 14.1 and 14.2 to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/pack

[SECURITY] [DSA 3643-1] kde4libs security update

2016-08-08 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3643-1 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso August 06, 2016

[SECURITY] [DSA 3642-1] lighttpd security update

2016-08-08 Thread Sebastien Delafond
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3642-1 secur...@debian.org https://www.debian.org/security/ Sebastien Delafond August 05, 2016