ESA-2017-010: EMC RecoverPoint SSL Stripping Vulnerability

2017-03-20 Thread EMC Product Security Response Center
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 ESA-2017-010: EMC RecoverPoint SSL Stripping Vulnerability EMC Identifier: ESA-2017-010 CVE Identifier: CVE-2016-6650 Severity Rating: CVSS v3 Base Score: CVSS v3 Score: 6.8 (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N). Affected products: •EMC

[SECURITY] [DSA 3796-2] sitesummary regression update

2017-03-20 Thread Sebastien Delafond
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3796-2 secur...@debian.org https://www.debian.org/security/ Sebastien Delafond March 20, 2017

[security bulletin] HPSBUX03596 rev.2 - HPE HP-UX running CIFS Server (Samba), Remote Access Restriction Bypass, Unauthorized Access

2017-03-20 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05121842 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05121842 Version: 2 HPSBUX03596 rev.2 - HPE

CVE-2017-7183 ExtraPuTTY v029_RC2 TFTP Denial Of Service

2017-03-20 Thread hyp3rlinx
[+] Credits: John Page AKA hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/EXTRAPUTTY-TFTP-DENIAL-OF-SERVICE.txt [+] ISR: ApparitionSec Vendor: == www.extraputty.com Product: ==

[SECURITY] [DSA 3813-1] r-base security update

2017-03-20 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3813-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff March 19, 2017

[SECURITY] [DSA 3812-1] ioquake3 security update

2017-03-20 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3812-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff March 18, 2017

[SECURITY] [DSA 3811-1] wireshark security update

2017-03-20 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3811-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff March 18, 2017

Cisco Security Advisory: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability

2017-03-20 Thread psirt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability Advisory ID: cisco-sa-20170317-cmp Revision: 1.0 For Public Release: 2017 March 17 16:00 GMT Last Updated: 2017 March 17 16:00