[SECURITY] [DSA 2933-1] qemu-kvm security update

2014-05-20 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2933-1 secur...@debian.org http://www.debian.org/security/ Giuseppe Iuculano May 19, 2014

FTP Rush: missing X.509 validation (FTP with TLS)

2014-05-20 Thread Micha Borrmann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Advisory ID: SYSS-2014-002 Product: FTP Rush Vendor: Wing FTP Software Affected Version(s): v2.1.8 Tested Version(s): v2.1.8 (Windows 7 32 bit and Windows 8.1 64 bit) Vulnerability Type: X.509 validation Risk

JavaMail SMTP Header Injection via method setSubject [CSNC-2014-001]

2014-05-20 Thread Alexandre Herzog
# # # COMPASS SECURITY ADVISORY # http://www.csnc.ch/en/downloads/advisories.html # # # # Product: JavaMail # Vendor: Oracle # CSNC ID: CSNC-2014-001 # CVD ID:

[security bulletin] HPSBMU03022 rev.3 - HP Systems Insight Manager (SIM) Bundled Software running OpenSSL, Remote Disclosure of Information

2014-05-20 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04263236 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04263236 Version: 3 HPSBMU03022

[SECURITY] [DSA 2934-1] python-django security update

2014-05-20 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2934-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso May 19, 2014

t2'14: Call for Papers 2014 (Helsinki / Finland)

2014-05-20 Thread Tomi Tuominen
# # t2'14 - Call For Papers (Helsinki, Finland) - October 23 - 24, 2014 # Do you feel like Las Vegas is too hot, Berlin too bohème, Miami too humid, Singapore too clean and Pattaya just totally confusing ? No worries! Helsinki will be the perfect match for you – guaranteed low temperature, high

Construtiva CIS Manager CMS POST SQLi

2014-05-20 Thread edge
TL;DR; == . PRODUCT : Construtiva CIS Manager . TYPE: SQLi http://site/autenticar/lembrarlogin.asp (POST email) . CVE : CVE-2014-3749 Software Description . The CIS Manager platform is a complete and powerful tool to manage sites and

[security bulletin] HPSBGN03007 rev.1 - HP IceWall MCRP and HP IceWall SSO, Remote Denial of Service (DoS)

2014-05-20 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04278900 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04278900 Version: 1 HPSBGN03007