Web Egg Hunting Game - Hacky Easter

2014-03-26 Thread Ivan Buetler
I would like to make you aware of a web-based egg hunting game - HACKY EASTER 2014 IS STARTED! The game comes with three components 1) web app 2) iOS app 3) Android app 24 easter eggs are waiting for you. In order to find them, you'll need to solve hacking challenges. The easter eggs contain a

[security bulletin] HPSBST02968 rev.1 - HP StoreOnce, Remote Unauthorized Access

2014-03-26 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04126368 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04126368 Version: 1 HPSBST02968

VUPEN Security Research - Google Chrome Clipboard::WriteData() Function Sandbox Escape (Pwn2Own)

2014-03-26 Thread VUPEN Security Research
VUPEN Security Research - Google Chrome Clipboard Format Processing Sandbox Escape (Pwn2Own) Website : http://www.vupen.com Twitter : http://twitter.com/vupen I. BACKGROUND - Google Chrome is a freeware web browser developed by Google. Chrome version 28 and beyond uses the

VUPEN Security Research - Google Chrome Blink locationAttributeSetter Use-after-free (Pwn2Own)

2014-03-26 Thread VUPEN Security Research
VUPEN Security Research - Google Chrome Blink locationAttributeSetter Use-after-free (Pwn2Own) Website : http://www.vupen.com Twitter : http://twitter.com/vupen I. BACKGROUND - Google Chrome is a freeware web browser developed by Google. Chrome version 28 and beyond uses

VUPEN Security Research - Mozilla Firefox BumpChunk Object Processing Use-after-free (Pwn2Own)

2014-03-26 Thread VUPEN Security Research
VUPEN Security Research - Mozilla Firefox BumpChunk Object Processing Use-after-free (Pwn2Own) Website : http://www.vupen.com Twitter : http://twitter.com/vupen I. BACKGROUND - Mozilla Firefox is a free and open-source web browser developed for Windows, OS X, and Linux,

ESA-2014-015: RSA® Authentication Manager Cross Frame Scripting Vulnerability

2014-03-26 Thread Security Alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ESA-2014-015: RSA® Authentication Manager Cross Frame Scripting Vulnerability EMC Identifier: ESA-2014-015 CVE Identifier: CVE-2014-0623 Severity Rating: CVSS v2 Base Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N) Affected Products: RSA Authentication

Cisco Security Advisory: Cisco 7600 Series Route Switch Processor 720 with 10 Gigabit Ethernet Uplinks Denial of Service Vulnerability

2014-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco 7600 Series Route Switch Processor 720 with 10 Gigabit Ethernet Uplinks Denial of Service Vulnerability Advisory ID: cisco-sa-20140326-RSP72010GE Revision 1.0 For Public Release 2014 March 26 16:00 UTC (GMT) Summary

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability

2014-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability Advisory ID: cisco-sa-20140326-sip Revision 1.0 For Public Release 2014 March 26 16:00 UTC (GMT) Summary === A vulnerability in the Session Initiation Protocol

Cisco Security Advisory: Cisco IOS Software Internet Key Exchange Version 2 Denial of Service Vulnerability

2014-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software Internet Key Exchange Version 2 Denial of Service Vulnerability Advisory ID: cisco-sa-20140326-ikev2 Revision 1.0 For Public Release 2014 March 26 16:00 UTC (GMT) Summary === A vulnerability in the Internet Key Exchange

Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities

2014-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software Network Address Translation Vulnerabilities Advisory ID: cisco-sa-20140326-nat Revision 1.0 For Public Release 2014 March 26 16:00 UTC (GMT) Summary The Cisco IOS Software implementation of the Network Address Translation (NAT

Cisco Security Advisory: Cisco IOS Software SSL VPN Denial of Service Vulnerability

2014-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software SSL VPN Denial of Service Vulnerability Advisory ID: cisco-sa-20140326-ios-sslvpn Revision 1.0 For Public Release 2014 March 26 16:00 UTC (GMT) Summary === A vulnerability in the Secure Sockets Layer (SSL) VPN subsystem

Cisco Security Advisory: Cisco IOS Software Crafted IPv6 Packet Denial of Service Vulnerability

2014-03-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software Crafted IPv6 Packet Denial of Service Vulnerability Advisory ID: cisco-sa-20140326-ipv6 Revision 1.0 For Public Release 2014 March 26 16:00 UTC (GMT) Summary === A vulnerability in the implementation of the IP version 6

Firefox for Android Profile Directory Derandomization and Data Exfiltration (CVE-2014-1484, CVE-2014-1506, CVE-2014-1515, CVE-2014-1516)

2014-03-26 Thread Roee Hay
Hi, We have recently discovered a series of vulnerabilities in Firefox for Android that allows a malicious application to successfully derandomize the Firefox profile directory name in a practical amount of time and then leak sensitive data (such as cookies and cached information) which reside in

[SECURITY] [DSA 2884-1] libyaml security update

2014-03-26 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2884-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso March 26, 2014

[SECURITY] [DSA 2885-1] libyaml-libyaml-perl security update

2014-03-26 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2885-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso March 26, 2014

[SECURITY] [DSA 2886-1] libxalan2-java security update

2014-03-26 Thread Florian Weimer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2886-1 secur...@debian.org http://www.debian.org/security/Florian Weimer March 26, 2014