[security bulletin] HPSBMU03024 rev.2 - HP Insight Control Server Deployment on Linux and Windows running OpenSSL with System Management Homepage and Systems Insight Manager, Remote Disclosure of Info

2014-05-05 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04267749 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04267749 Version: 2 HPSBMU03024

[security bulletin] HPSBMU03033 rev.2 - HP Insight Control Software Components running OpenSSL, Remote Disclosure of Information

2014-05-05 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04272892 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04272892 Version: 2 HPSBMU03033

[SECURITY] [DSA 2919-1] mysql-5.5 security update

2014-05-05 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2919-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso May 03, 2014

[SECURITY] [DSA 2920-1] chromium-browser security update

2014-05-05 Thread Michael Gilbert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2920-1 secur...@debian.org http://www.debian.org/security/ Michael Gilbert May 03, 2014

[SECURITY] [DSA 2921-1] xbuffy security update

2014-05-05 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2921-1 secur...@debian.org http://www.debian.org/security/ Yves-Alexis Perez May 04, 2014

ESA-2014-028: EMC Cloud Tiering Appliance XML External Entity (XXE) and Information Disclosure Vulnerabilities

2014-05-05 Thread Security Alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ESA-2014-028: EMC Cloud Tiering Appliance XML External Entity (XXE) and Information Disclosure Vulnerabilities EMC Identifier: ESA-2014-028 CVE Identifier: CVE-2014-0644, CVE-2014-0645 Severity Rating: CVSS v2 Base Score: See below for

[ANN] Struts 2.3.16.3 GA release available - security fix

2014-05-05 Thread Lukasz Lenart
The Apache Struts group is pleased to announce that Struts 2.3.16.3 is available as a General Availability release.The GA designation is our highest quality grade. Apache Struts 2 is an elegant, extensible framework for creating enterprise-ready Java web applications. The framework is designed to

[SECURITY] [DSA 2923-1] openjdk-7 security update

2014-05-05 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2923-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff May 05, 2014

[SECURITY] [DSA 2922-1] strongswan security update

2014-05-05 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2922-1 secur...@debian.org http://www.debian.org/security/ Yves-Alexis Perez May 05, 2014

[SECURITY] [DSA 2924-1] icedove security update

2014-05-05 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2924-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff May 05, 2014

[security bulletin] HPSBGN03010 rev.4 - HP Software Server Automation running OpenSSL, Remote Disclosure of Information

2014-05-05 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04250814 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04250814 Version: 4 HPSBGN03010