[CORE-2016-0003] - Samsung SW Update Tool MiTM

2016-03-09 Thread CORE Advisories Team
1. Advisory Information Title: Samsung SW Update Tool MiTM Advisory ID: CORE-2016-0003 Advisory URL: http://www.coresecurity.com/advisories/samsung-sw-update-tool-mitm Date published: 2016-03-07 Date of last update: 2016-03-04 Vendors contacted: Samsung Release mode: Coordinated release 2.

[SECURITY] [DSA 3509-1] rails security update

2016-03-09 Thread Luciano Bello
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3509-1 secur...@debian.org https://www.debian.org/security/Luciano Bello March 09, 2016

[SECURITY] [DSA 3510-1] iceweasel security update

2016-03-09 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3510-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff March 09, 2016

Cisco Security Advisory: Cisco ASA Content Security and Control Security Services Module Denial of Service Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco ASA Content Security and Control Security Services Module Denial of Service Vulnerability Advisory ID: cisco-sa-20160309-csc Revision 1.0 For Public Release 2016 March 09 16:00 GMT (UTC

[CORE-2016-0004] - SAP Download Manager Password Weak Encryption

2016-03-09 Thread CORE Advisories Team
1. Advisory Information Title: SAP Download Manager Password Weak Encryption Advisory ID: CORE-2016-0004 Advisory URL: http://www.coresecurity.com/advisories/sap-download-manager-password-weak-encryption Date published: 2016-03-08 Date of last update: 2016-03-07 Vendors contacted: SAP Release

Advisory X41-2016-001: Memory Corruption Vulnerability in "libotr"

2016-03-09 Thread X41 D-Sec GmbH Advisories
X41 D-Sec GmbH Security Advisory: X41-2016-001 Memory Corruption Vulnerability in "libotr" === Overview Severity Rating: high Confirmed Affected Version: 4.1.0 and below Confirmed Patched Version: libotr 4.1.1 Vendor: OTR Development Team Vendor

[SECURITY] [DSA 3509-1] rails security update

2016-03-09 Thread Luciano Bello
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3509-1 secur...@debian.org https://www.debian.org/security/Luciano Bello March 09, 2016

[SECURITY] [DSA 3509-1] rails security update

2016-03-09 Thread Luciano Bello
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3509-1 secur...@debian.org https://www.debian.org/security/Luciano Bello March 09, 2016

Re: Windows Mail Find People DLL side loading vulnerability

2016-03-09 Thread Securify B.V.
Hi Stefan, See below. On 09-03-16 13:18, Stefan Kanthak wrote: "Securify B.V." wrote: Windows Mail Find People DLL side loading vulnerability

Cisco Security Advisory: Cisco Cable Modem with Digital Voice Remote Code Execution Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory:Cisco Cable Modem with Digital Voice Remote Code Execution Vulnerability Advisory ID: cisco-sa-20160309-cmre Revision 1.0 Published: 2016 March 9 16:00 GMT

Cisco Security Advisory:Cisco Wireless Residential Gateway Information Disclosure Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory:Cisco Wireless Residential Gateway Information Disclosure Vulnerability Advisory ID: cisco-sa-20160309-rgid Revision 1.0 Published: 2016 March 9 16:00 GMT

Cisco Security Advisory: Cisco Wireless Residential Gateway with EDVA Denial of Service Vulnerability

2016-03-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory:Cisco Wireless Residential Gateway with EDVA Denial of Service Vulnerability Advisory ID: cisco-sa-20160309-cmdos Revision 1.0 Published: 2016 March 9 16:00 GMT

Re: Windows Mail Find People DLL side loading vulnerability

2016-03-09 Thread Stefan Kanthak
"Securify B.V." wrote: > > Windows Mail Find People DLL side loading vulnerability > > Yorick Koster, September 2015 [...] > - CVE-2016-0100 > -

OS-S 2016-12 Linux digi_acceleport Nullpointer Dereference

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-12 Linux digi_acceleport Nullpointer Dereference Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on

OS-S 2016-11 Linux wacom multiple Nullpointer Dereferences

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-11 Linux wacom multiple Nullpointer Dereferences Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Multiple Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel

OS-S 2016-10 Linux visor (treo_attach) Nullpointer Dereference CVE-2016-2782

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-10 Linux visor (treo_attach) Nullpointer Dereference Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: CVE-2016-2782 CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes

OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-09 Linux visor clie_5_attach Nullpointer Dereference Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: CVE-2015-7566 CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes

OS-S 2016-08 Linux mct_u232 Nullpointer Dereference

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-08 Linux mct_u232 Nullpointer Dereference Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid

Re: OS-S 2016-06 Linux cdc_acm Nullpointer Dereference

2016-03-09 Thread abdyfhie
hack

OS-S 2016-07 Linux cypress_m8 Nullpointer Dereference

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-07 Linux cypress_m8 Nullpointer Dereference Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid

OS-S 2016-06 Linux cdc_acm Nullpointer Dereference

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-06 Linux cdc_acm Nullpointer Dereference Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid USB

OS-S 2016-05 Linux aiptek Nullpointer Dereference CVE-2015-7515

2016-03-09 Thread Ralf Spenneberg
OS-S Security Advisory 2016-05 Linux aiptek Nullpointer Dereference Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: CVE-2015-7515 CVSS: 4.9 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS – RHEL 7.1 Kernel crashes on invalid USB

LSE Leading Security Experts GmbH - LSE-2016-01-01 - Wordpress ProjectTheme - Multiple Vulnerabilities

2016-03-09 Thread LSE-Advisories
=== LSE Leading Security Experts GmbH - Security Advisory 2016-01-01 === Wordpress ProjectTheme Multiple Vulnerabilities - Affected Version Project Theme: 2.0.9.5 Problem Overview