May 2016 - HipChat Server - Critical Security Advisory

2016-05-12 Thread David Black
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Note: the current version of this advisory can be found at https://confluence.atlassian.com/x/96hMMQ . CVE IDs: * CVE-2016-3714 - ImageMagick - Insufficient shell characters filtering leads to (potentially * remote) code execution * CVE-2016-3715 -

[security bulletin] HPSBMU03589 rev.1 - HPE Version Control Repository Manager (VCRM), Remote Denial of Service (DoS)

2016-05-12 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05131044 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05131044 Version: 1 HPSBMU03589

[security bulletin] HPSBMU03591 rev.1 - HPE Server Migration Pack, Remote Denial of Service (DoS)

2016-05-12 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05130958 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05130958 Version: 1 HPSBMU03591

[SECURITY] [DSA 3575-1] libxstream-java security update

2016-05-12 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-3575-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff May 12, 2016

[security bulletin] HPSBGN03597 rev.1 - HPE Cloud Optimizer (Virtualization Performance Viewer) using glibc Remote Denial of Service (DoS)

2016-05-12 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05125672 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05125672 Version: 1 HPSBGN03597