Local information disclosure in OpenSMTPD (CVE-2020-8793)

2020-02-25 Thread Qualys Security Advisory
Qualys Security Advisory Local information disclosure in OpenSMTPD (CVE-2020-8793) == Contents == Summary Analysis Exploitation POKE 47196

LPE and RCE in OpenSMTPD's default install (CVE-2020-8794)

2020-02-25 Thread Qualys Security Advisory
Qualys Security Advisory LPE and RCE in OpenSMTPD's default install (CVE-2020-8794) == Contents == Summary Analysis ... Acknowledgments

[slackware-security] proftpd (SSA:2020-051-01)

2020-02-20 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] proftpd (SSA:2020-051-01) New proftpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

Web Application Firewall bypass via Bluecoat device

2020-02-16 Thread RedTimmy Security
Hi, we have published a new post in our blog titled "How to hack a company by circumventing its WAF through the abuse of a different security appliance and win bug bounties". We basically have [ab]used a Bluecoat device behaving as a request forwarder to mask our malicious payload,

[slackware-security] libarchive (SSA:2020-043-01)

2020-02-16 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] libarchive (SSA:2020-043-01) New libarchive packages are available for Slackware 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

[EnumJavaLibs]_ Remote Java classpath enumerator

2020-02-14 Thread RedTimmy Security
Hi, we have just released EnumJavaLibs to perform java classes enumeration against java services. To discover a deserialization vulnerability is often easy. When source code is available, it comes down to finding calls to readObject() and finding a way for user input to reach that function. In

[slackware-security] mozilla-firefox (SSA:2020-042-01)

2020-02-14 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2020-042-01) New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] mozilla-thunderbird (SSA:2020-042-02)

2020-02-14 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2020-042-02) New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] sudo (SSA:2020-031-01)

2020-02-03 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] sudo (SSA:2020-031-01) New sudo packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

APPLE-SA-2020-1-29-1 iCloud for Windows 7.17

2020-01-29 Thread Apple Product Security
for Windows 7.17 may be obtained from: https://support.apple.com/HT204283 Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support

APPLE-SA-2020-1-29-2 iCloud for Windows 10.9.2

2020-01-29 Thread Apple Product Security
Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2020-3865: Ryan Pickren (ryanpickren.com) Installation note: iCloud for Windows 10.9.2 may be obtained from: https://support.apple.com/HT204283 Information will also be posted to the Apple Security

FreeBSD Security Advisory FreeBSD-SA-20:02.ipsec

2020-01-29 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-20:02.ipsec Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-20:01.libfetch

2020-01-29 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-20:01.libfetch Security Advisory The FreeBSD Project Topic

APPLE-SA-2020-1-28-3 watchOS 6.1.2

2020-01-29 Thread Apple Product Security
ut". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/securi

APPLE-SA-2020-1-28-1 iOS 13.3.1 and iPadOS 13.3.1

2020-01-29 Thread Apple Product Security
are Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 13.3.1 and iPadOS 13.3.1". Information will also be posted to the Apple Security Upd

APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra

2020-01-29 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra macOS Catalina 10.15.3, Security Update 2020-001 Mojave, and Security Update 2020-001 High Sierra are now available and address

FreeBSD Security Advisory FreeBSD-SA-20:03.thrmisc

2020-01-29 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-20:03.thrmiscSecurity Advisory The FreeBSD Project Topic

APPLE-SA-2020-1-28-5 Safari 13.0.5

2020-01-29 Thread Apple Product Security
to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -BEGIN PGP SIGNATURE

APPLE-SA-2020-1-28-4 tvOS 13.3.1

2020-01-29 Thread Apple Product Security
for software updates by selecting "Settings -> System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." Information will also be posted to the Apple Security Updates web site: https://support.

APPLE-SA-2020-1-28-6 iTunes for Windows 12.10.4

2020-01-29 Thread Apple Product Security
to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -BEGIN PGP SIGNATURE- iQIyBAEBCAAdFiEEM5FaaFRjww9EJgvRBz4uGe3y0M0FAl4whoIACgkQBz4uGe3y

LPE and RCE in OpenSMTPD (CVE-2020-7247)

2020-01-29 Thread Qualys Security Advisory
Qualys Security Advisory LPE and RCE in OpenSMTPD (CVE-2020-7247) == Contents == Summary Analysis Exploitation Acknowledgments

[slackware-security] mozilla-thunderbird (SSA:2020-024-01)

2020-01-27 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2020-024-01) New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] mozilla-thunderbird (SSA:2020-010-01)

2020-01-12 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2020-010-01) New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] mozilla-firefox (SSA:2020-009-01)

2020-01-09 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2020-009-01) New mozilla-firefox packages are available for Slackware 14.2 and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)

2020-01-09 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01) New kernel packages are available for Slackware 14.2 to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages/linux

[slackware-security] mozilla-firefox (SSA:2020-006-01)

2020-01-06 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2020-006-01) New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] tigervnc (SSA:2019-354-02)

2019-12-25 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] tigervnc (SSA:2019-354-02) New tigervnc packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages

[slackware-security] openssl (SSA:2019-354-01)

2019-12-25 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] openssl (SSA:2019-354-01) New openssl packages are available for Slackware 14.2 and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages

[slackware-security] wavpack (SSA:2019-353-01)

2019-12-19 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] wavpack (SSA:2019-353-01) New wavpack packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

Local Privilege Escalation in OpenBSD's dynamic loader (CVE-2019-19726)

2019-12-12 Thread Qualys Security Advisory
Qualys Security Advisory Local Privilege Escalation in OpenBSD's dynamic loader (CVE-2019-19726) == Contents == Summary Analysis

APPLE-SA-2019-12-10-2 iOS 12.4.4

2019-12-11 Thread Apple Product Security
has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 12.4.4". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple

APPLE-SA-2019-12-10-4 watchOS 5.3.4

2019-12-11 Thread Apple Product Security
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/securi

APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra

2019-12-11 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra is now available and addresses

APPLE-SA-2019-12-10-5 tvOS 13.3

2019-12-11 Thread Apple Product Security
: Joonun Jang Security Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2019-8832: Insu Yun of SSLab at Georgia Tech WebKit Available

APPLE-SA-2019-12-10-6 Safari 13.0.4

2019-12-11 Thread Apple Product Security
13.0.4 may be obtained from the Mac App Store. Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp

APPLE-SA-2019-12-10-7 Xcode 11.3

2019-12-11 Thread Apple Product Security
: https://developer.apple.com/xcode/downloads/ To check that the Xcode has been updated: * Select Xcode in the menu bar * Select About Xcode * The version after applying this update will be "11.3". Information will also be posted to the Apple Security Updates web site: https://support

APPLE-SA-2019-12-10-8 watchOS 6.1.1

2019-12-11 Thread Apple Product Security
Description: This issue was addressed by updating to expat version 2.2.8. CVE-2019-15903: Joonun Jang Security Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed

Authentication vulnerabilities in OpenBSD

2019-12-05 Thread Qualys Security Advisory
Qualys Security Advisory Authentication vulnerabilities in OpenBSD == Contents == 1. CVE-2019-19521: Authentication bypass 1.1. Analysis

[slackware-security] mozilla-firefox (SSA:2019-337-01)

2019-12-04 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2019-337-01) New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

AST-2019-007: AMI user could execute system commands.

2019-11-22 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2019-007 ProductAsterisk SummaryAMI user could execute system commands. Nature of Advisory Remote Code Execution

AST-2019-008: Re-invite with T.38 and malformed SDP causes crash.

2019-11-22 Thread Asterisk Security Team
Asterisk Project Security Advisory - ProductAsterisk SummaryRe-invite with T.38 and malformed SDP causes crash. Nature of Advisory Remote Crash

AST-2019-006: SIP request can change address of a SIP peer.

2019-11-22 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2019-006 ProductAsterisk SummarySIP request can change address of a SIP peer. Nature of Advisory Denial of Service

[slackware-security] bind (SSA:2019-324-01)

2019-11-21 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] bind (SSA:2019-324-01) New bind packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

[slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)

2019-11-18 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01) New kernel packages are available for Slackware 14.2 to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages/linux

FreeBSD Security Advisory FreeBSD-SA-19:25.mcepsc

2019-11-12 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:25.mcepsc Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:26.mcu

2019-11-12 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:26.mcuSecurity Advisory The FreeBSD Project Topic

[slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)

2019-11-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01) New kernel packages are available for Slackware 14.2 to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages/linux

[slackware-security] libtiff (SSA:2019-308-01)

2019-11-04 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] libtiff (SSA:2019-308-01) New libtiff packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages

APPLE-SA-2019-11-01-1 Xcode 11.2

2019-11-03 Thread Apple Product Security
in the menu bar * Select About Xcode * The version after applying this update will be "11.2". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are

[slackware-security] mozilla-firefox (SSA:2019-295-01)

2019-10-22 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2019-295-01) New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] python (SSA:2019-293-01)

2019-10-21 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] python (SSA:2019-293-01) New python packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

[slackware-security] sudo (SSA:2019-287-01)

2019-10-15 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] sudo (SSA:2019-287-01) New sudo packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

APPLE-SA-2019-10-11-1 Swift 5.1.1 for Ubuntu

2019-10-13 Thread Apple Product Security
to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 and the Swift announcements section on the forum: https://forums.swift.org/c/general-announce Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message

APPLE-SA-2019-10-07-2 iTunes for Windows 12.10.1

2019-10-08 Thread Apple Product Security
/download/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -BEGIN PGP SIGNATURE

APPLE-SA-2019-10-07-3 iCloud for Windows 10.7

2019-10-08 Thread Apple Product Security
://support.apple.com/HT204283 Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -BEGIN PGP SIGNATURE

APPLE-SA-2019-10-07-1 macOS Catalina 10.15

2019-10-08 Thread Apple Product Security
of TrendMicro Mobile Security Research Team apache_mod_php Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later) Impact

APPLE-SA-2019-10-07-4 iCloud for Windows 7.14

2019-10-08 Thread Apple Product Security
Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -BEGIN PGP SIGNATURE- iQJdBAEBCABHFiEEM5FaaFRjww9EJgvRBz4uGe3y0M0FAl2biHQpHHByb2R1Y3Qt

[slackware-security] tcpdump (SSA:2019-274-01)

2019-10-02 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] tcpdump (SSA:2019-274-01) New libpcap and tcpdump packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

APPLE-SA-2019-9-27-1 iOS 13.1.1 and iPadOS 13.1.1

2019-09-29 Thread Apple Product Security
device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 13.1.1 and iPadOS 13.1.1". Information will also be posted to the Apple Security Updates web s

APPLE-SA-2019-9-26-1 iOS 12.4.2

2019-09-27 Thread Apple Product Security
. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 12.4.2". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/k

APPLE-SA-2019-9-26-2 macOS Mojave 10.14.6 Supplemental Update 2, Security Update 2019-005 High Sierra, Security Update 2019-005 Sierra

2019-09-27 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 APPLE-SA-2019-9-26-2 macOS Mojave 10.14.6 Supplemental Update 2, Security Update 2019-005 High Sierra, Security Update 2019-005 Sierra macOS Mojave 10.14.6 Supplemental Update 2, Security Update 2019-005 High Sierra, Security Update 2019-005 Sierra

APPLE-SA-2019-9-26-4 Safari 13

2019-09-27 Thread Apple Product Security
Description: A logic issue was addressed with improved state management. CVE-2019-8674 Installation note: Safari 13 may be obtained from the Mac App Store. Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed

APPLE-SA-2019-9-26-5 watchOS 6

2019-09-27 Thread Apple Product Security
on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/

APPLE-SA-2019-9-26-3 iOS 13

2019-09-27 Thread Apple Product Security
for: iPhone 6s and later Impact: A 3D model constructed to look like the enrolled user may authenticate via Face ID Description: This issue was addressed by improving Face ID machine learning models. CVE-2019-8760: Wish Wu (吴潍浠 @wish_wu) of Ant-financial Light-Year Security Lab Foundation

APPLE-SA-2019-9-26-6 tvOS 13

2019-09-27 Thread Apple Product Security
About." Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -BEGIN PGP SIGNATURE- iQIzBAEBCAAdF

APPLE-SA-2019-9-26-7 Xcode 11.0

2019-09-27 Thread Apple Product Security
be obtained from: https://developer.apple.com/xcode/downloads/ To check that the Xcode has been updated: * Select Xcode in the menu bar * Select About Xcode * The version after applying this update will be "11.0". Information will also be posted to the Apple Security Updates web s

APPLE-SA-2019-9-26-8 iOS 13.1 and iPadOS 13.1

2019-09-27 Thread Apple Product Security
has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 13.1 and iPadOS 13.1". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed wi

APPLE-SA-2019-9-26-9 Safari 13.0.1

2019-09-27 Thread Apple Product Security
. Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -BEGIN PGP SIGNATURE

[slackware-security] mozilla-thunderbird (SSA:2019-268-01)

2019-09-26 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2019-268-01) New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] expat (SSA:2019-259-01)

2019-09-17 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] expat (SSA:2019-259-01) New expat packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

[slackware-security] mozilla-thunderbird (SSA:2019-254-02)

2019-09-12 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-thunderbird (SSA:2019-254-02) New mozilla-thunderbird packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

[slackware-security] openssl (SSA:2019-254-03)

2019-09-12 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] openssl (SSA:2019-254-03) New openssl packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages

[slackware-security] curl (SSA:2019-254-01)

2019-09-12 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] curl (SSA:2019-254-01) New curl packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches

AST-2019-005: Remote Crash Vulnerability in audio transcoding

2019-09-06 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2019-005 Product Asterisk Summary Remote Crash Vulnerability in audio transcoding Nature of Advisory Denial of Service

AST-2019-004: Crash when negotiating for T.38 with a declined stream

2019-09-06 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2019-004 ProductAsterisk SummaryCrash when negotiating for T.38 with a declined stream

[slackware-security] seamonkey (SSA:2019-247-01)

2019-09-05 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] seamonkey (SSA:2019-247-01) New seamonkey packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages

[slackware-security] Slackware 14.2 kernel (SSA:2019-238-01)

2019-08-27 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] Slackware 14.2 kernel (SSA:2019-238-01) New kernel packages are available for Slackware 14.2 to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages/linux

FreeBSD Security Advisory FreeBSD-SA-19:23.midi [REVISED]

2019-08-22 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:23.midi Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:24.mqueuefs

2019-08-21 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:24.mqueuefs Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:23.midi

2019-08-21 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:23.midi Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:22.mbuf

2019-08-21 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:22.mbuf Security Advisory The FreeBSD Project Topic

[slackware-security] mozilla-firefox (SSA:2019-226-02)

2019-08-15 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2019-226-02) New mozilla-firefox packages are available for Slackware 14.2 and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog

APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4

2019-08-14 Thread Apple Product Security
) and Zhe Jin (金哲) from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd. CVE-2019-8669: akayn working with Trend Micro's Zero Day Initiative CVE-2019-8671: Apple CVE-2019-8672: Samuel Groß of Google Project Zero CVE-2019-8673: Soyeon Park and Wen Xu of SSLab at Georgia Tech CVE-2019

[slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)

2019-08-14 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01) New kernel packages are available for Slackware 14.2 to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages/linux

APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4

2019-08-14 Thread Apple Product Security
lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2019-8644: G. Geshev working with Trend Micro's Zero Day Initiative CVE-2019-8666: Zongming Wang (王宗明) and Zhe Jin (金哲) from Chengdu Security Response Center of Qihoo 360

APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0

2019-08-14 Thread Apple Product Security
patterns Description: This issue was addressed with improved input validation. CVE-2019-9518: Piotr Sikora of Google, Envoy Security Team Installation note: SwiftNIO HTTP/2 1.5.0 may be obtained via Swift Package Manager. Information will also be posted to the Apple Security Updates web site

APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3

2019-08-14 Thread Apple Product Security
To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". Information will also be posted to the Apple Security Updates web si

APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra

2019-08-14 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004

[slackware-security] kdelibs (SSA:2019-220-01)

2019-08-08 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] kdelibs (SSA:2019-220-01) New kdelibs packages are available for Slackware 14.2 and -current to fix a security issue. Here are the details from the Slackware 14.2 ChangeLog: +--+ patches/packages

FreeBSD Security Advisory FreeBSD-SA-19:21.bhyve

2019-08-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:21.bhyve Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:20.bsnmp

2019-08-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:20.bsnmp Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:19.mldv2

2019-08-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:19.mldv2 Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:18.bzip2

2019-08-06 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:18.bzip2 Security Advisory The FreeBSD Project Topic

[slackware-security] mariadb (SSA:2019-213-01)

2019-08-02 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mariadb (SSA:2019-213-01) New mariadb packages are available for Slackware 14.1 and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog: +--+ patches/packages

FreeBSD Security Advisory FreeBSD-SA-19:16.bhyve

2019-07-24 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:16.bhyve Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:17.fd

2019-07-24 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:17.fd Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:15.mqueuefs

2019-07-24 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:15.mqueuefs Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:14.freebsd32

2019-07-24 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:14.freebsd32 Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:12.telnet

2019-07-24 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:12.telnet Security Advisory The FreeBSD Project Topic

FreeBSD Security Advisory FreeBSD-SA-19:13.pts

2019-07-24 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-19:13.ptsSecurity Advisory The FreeBSD Project Topic

  1   2   3   4   5   6   7   8   9   10   >