APPLE-SA-2014-05-15-1 OS X Mavericks v10.9.3

2014-05-15 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 APPLE-SA-2014-05-15-1 OS X Mavericks v10.9.3 OS X Mavericks v10.9.3 is now available and includes the content of Security Update 2014-002. For further details see "About Security Update 2014-002" at http://support.apple.com/kb/HT6207 OS X Mavericks

[security bulletin] HPSBMU02995 rev.7 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and

2014-05-15 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04236102 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04236102 Version: 7 HPSBMU02995

[ MDVSA-2014:088 ] python-lxml

2014-05-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:088 http://www.mandriva.com/en/support/security/ __

[CVE-2014-0749] TORQUE Buffer Overflow

2014-05-15 Thread john . fitzpatrick
A buffer overflow exists in versions of TORQUE which can be exploited in order to remotely execute code from an unauthenticated perspective. This issue is exploitable in all versions of the 2.5 branch, upto and including 2.5.13 Software: TORQUE Affected Versions: All 2.5 releases up to and inclu

[ MDVSA-2014:087 ] php

2014-05-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:087 http://www.mandriva.com/en/support/security/ __

[REVIVE-SA-2014-001] Revive Adserver 3.0.5 fixes CSRF vulnerability

2014-05-15 Thread Matteo Beccati
Revive Adserver Security Advisory REVIVE-SA-2014-001 Advisory ID: REVIVE-SA-2014-001 CVE ID:CVE-2013-5954 D

Bilyoner mobile apps prone to various SSL/TLS attacks

2014-05-15 Thread harun . esur
= Sceptive Security Advisory Synopsis: Bilyoner mobile apps prone to various SSL/TLS attacks Product: Various mobile applications Advisory URL: http://scep

[SECURITY] [DSA 2928-1] linux-2.6 security update

2014-05-15 Thread dann frazier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-2928-1secur...@debian.org http://www.debian.org/security/ Dann Frazier May 14, 2014h

Paypal Inc Bug Bounty #109 MOS - Bypass & Persistent Vulnerability

2014-05-15 Thread Vulnerability Lab
Document Title: === Paypal Inc Bug Bounty #109 MOS - Bypass & Persistent Vulnerability References (Source): http://www.vulnerability-lab.com/get_content.php?id=1050 PayPal Security UID: Pq115cey Release Date: = 2014-05-14 Vulnerability Laborator

[security bulletin] HPSBMU03040 rev.1 - HP LoadRunner & HP Performance Center, running OpenSSL, Remote Disclosure of Information

2014-05-15 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04286049 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04286049 Version: 1 HPSBMU03040

CSRF and Remote Code Execution in EGroupware

2014-05-15 Thread High-Tech Bridge Security Research
Advisory ID: HTB23212 Product: EGroupware Vendor: http://www.egroupware.org/ Vulnerable Version(s): 1.8.006 community edition and probably prior Tested Version: 1.8.006 community edition Advisory Publication: April 23, 2014 [without technical details] Vendor Notification: April 23, 2014 Vendor P

FreeBSD Security Advisory FreeBSD-SA-14:10.openssl

2014-05-15 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-14:10.opensslSecurity Advisory The FreeBSD Project Topic:

[SECURITY] [DSA 2927-1] libxfont security update

2014-05-15 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2927-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso May 13, 2014