[SECURITY] [DSA 2971-1] dbus security update

2014-07-03 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- -
Debian Security Advisory DSA-2971-1   secur...@debian.org
http://www.debian.org/security/  Salvatore Bonaccorso
July 02, 2014  http://www.debian.org/security/faq
- -

Package: dbus
CVE ID : CVE-2014-3477 CVE-2014-3532 CVE-2014-3533

Several vulnerabilities have been discovered in dbus, an asynchronous
inter-process communication system. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2014-3477

Alban Crequy at Collabora Ltd. discovered that dbus-daemon sends an
AccessDenied error to the service instead of a client when the
client is prohibited from accessing the service. A local attacker
could use this flaw to cause a bus-activated service that is not
currently running to attempt to start, and fail, denying other users
access to this service.

CVE-2014-3532

Alban Crequy at Collabora Ltd. discovered a bug in dbus-daemon's
support for file descriptor passing. A malicious process could force
system services or user applications to be disconnected from the
D-Bus system by sending them a message containing a file descriptor,
leading to a denial of service.

CVE-2014-3533

Alban Crequy at Collabora Ltd. and Alejandro Martinez Suarez
discovered that a malicious process could force services to be
disconnected from the D-Bus system by causing dbus-daemon to attempt
to forward invalid file descriptors to a victim process, leading to
a denial of service.

For the stable distribution (wheezy), these problems have been fixed in
version 1.6.8-1+deb7u3.

For the unstable distribution (sid), these problems have been fixed in
version 1.8.6-1.

We recommend that you upgrade your dbus packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCgAGBQJTtE2UAAoJEAVMuPMTQ89EH/QQAJlApEGPFhqUnkoH12Qwpluy
f0tzw9luGd6GbXVm3IR8pBOjZgtC2ZGBUlmE1yN0qvcuuhOM0RTf3VICJ4vStyKp
2xUlmjv32y8G0KCBs0ckk0kNDApa7TNufbuuBa1EFI3BIe6V0TnEyr9oXaKicvuV
PCUlaM81h13zDw1x2KfHsMWlJyr8uoM6PLlgicdRvtEJ88URBC9ZIieYXdK8rpsY
rBiuE9575AxEPtAXV0FUSF371zKXg+ZR3zV4EocrI9liMPigIwrIoqhCTWXfJ0WH
0iLlhG41SLDNiBG/Hw0vlw8kX9/X+dlHQTRYV+qzSYfiBu4wfk/KRaAR0nPdmt+H
ik28WCE5B7zyc7KImAgiruYIl9nfiVcJlJVCPav48x8Cij0+zf3tzYdI3Lo4jQTH
/cSCXWs47U0Lsj0xMc8vrhRJq2NDybTJiAzeY929snNR5EBfBwmm9GoZfOlfkIPx
yPn/TTX3u8N3SFcys0w9zHpL1lrdqZ8pJGTqErA+WlzcFLKMjGArpY1PxdJD8mAE
DLkHWz7yY48WfkaDxfc0iscVqKUPzHsPPVedY31wDCKQjJR36lIkTmyOzKyBoKa1
AyYNQVTKGoxkRsxL/riD57/MprpTqFFHAtDGTw1o3ORZpXbqHnLY5A0QaZPCs3M9
l6ellinwf6MDWjEZ7CPj
=gIUw
-END PGP SIGNATURE-



[security bulletin] HPSBMU03064 rev.1 - HP Universal CMDB, Remote Information Disclosure, Execution of Code

2014-07-03 Thread security-alert
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04357076

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04357076
Version: 1

HPSBMU03064 rev.1 - HP Universal CMDB, Remote Information Disclosure,
Execution of Code

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-07-02
Last Updated: 2014-07-02

Potential Security Impact: Remote information disclosure, execution of code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP Universal
CMDB. The vulnerabilities could be exploited remotely to allow information
disclosure and execution of code.

References:

CVE-2014-2615 (ZDI-CAN-2083, SSRT101461)
CVE-2014-2616 (ZDI-CAN-2091, SSRT101462)
CVE-2014-2617 (ZDI-CAN-2104, SSRT101463)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Universal CMDB v10.01 and v10.10

BACKGROUND

CVSS 2.0 Base Metrics
===
  Reference  Base Vector Base Score
CVE-2014-2615(AV:N/AC:L/Au:N/C:P/I:P/A:P)   7.5
CVE-2014-2616(AV:N/AC:L/Au:N/C:P/I:P/A:P)   7.5
CVE-2014-2617(AV:N/AC:L/Au:N/C:C/I:C/A:C)10
===
 Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Mike Arnold (Bruk0ut) working with HP's
Zero Day Initiative for reporting CVE-2014-2615 and CVE-2014-2616 to
security-al...@hp.com.
The Hewlett-Packard Company thanks Ziad Badawi working with HP's Zero Day
Initiative for reporting CVE-2014-2617 to security-al...@hp.com.

RESOLUTION

HP has provided the following updates for HP Universal CMDB to resolve these
vulnerabilities.

HP Universal CMDB version
 Patch ID / Download location

v10.01 Cumulative Update Package 10
 Windows UCMDB_00142
 http://support.openview.hp.com/selfsolve/document/LID/UCMDB_00142

Linux UCMDB_00143
 http://support.openview.hp.com/selfsolve/document/LID/UCMDB_00143

v10.11
 Windows UCMDB_00140
 http://support.openview.hp.com/selfsolve/document/LID/UCMDB_00140

Linux UCMDB_00141
 http://support.openview.hp.com/selfsolve/document/LID/UCMDB_00141

Content Pack 12 Update 11
 https://hpln.hp.com//node/11274/contentfiles/?dir=19694

Content Pack 14
 https://hpln.hp.com/node/11274/contentfiles/?dir=19991

HISTORY
Version:1 (rev.1) - 2 July 2014 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-al...@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-al...@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided as is
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlO0dgQACgkQ4B86/C0qfVlq/ACeP6MtcTUZKktP0LklKMLjOzVL
osMAn2dpG7rcF0joNCrlDfIJOSXWJrIJ
=zMM9
-END 

[security bulletin] HPSBMU03059 rev.1 - HP SiteScope, Remote Authentication Bypass

2014-07-03 Thread security-alert
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c04355129

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04355129
Version: 1

HPSBMU03059 rev.1 - HP SiteScope, Remote Authentication Bypass

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-07-02
Last Updated: 2014-07-02

Potential Security Impact: Remote authentication bypass

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP SiteScope. The
vulnerability could be exploited remotely to allow bypass of authentication.

References: CVE-2014-2614 (ZDI-CAN-2140, SSRT101473)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP SiteScope v11.1x and v11.2x

BACKGROUND

CVSS 2.0 Base Metrics
===
  Reference  Base Vector Base Score
CVE-2014-2614(AV:N/AC:M/Au:N/C:P/I:P/A:P)   6.8
===
 Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Andrea Micalizzi (rgod) working with HP's
Zero Day Initiative for reporting this issue to security-al...@hp.com.

RESOLUTION

HP has provided the following updates for HP SiteScope to resolve this
vulnerability.

SiS 11.13 patch
 URL Location

SiS 11.13 Windows 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00315

SiS 11.13 Windows 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00316

SiS 11.13 Linux 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00317

SiS 11.13 Linux 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00318

SiS 11.13 Solaris 32-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00319

SiS 11.13 Solaris 64-bit Cumulative Fixes
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00320

SiS 11.24 patch
 URL Location

SiteScope 11.24 for Windows 32bit and 64bit
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00311

SiteScope 11.24 for Windows 32bit on 64bit
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00312

SiteScope 11.24 for Linux
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00313

SiteScope 11.24 for Solaris
 http://support.openview.hp.com/selfsolve/document/LID/SIS_00314

HISTORY
Version:1 (rev.1) - 2 June 2014 Initial release

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel.  For other issues about
the content of this Security Bulletin, send e-mail to security-al...@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-al...@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided as is
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.13 (GNU/Linux)


POC2014 Call for Paper

2014-07-03 Thread pocadm
The 9th international hacking and security conference POC2014” will be held 
in Seoul, Korea on November 6 ~ 7.
POC is one of the very small number of best technical ‘hacking’ conferences.
POC always tries to to show real hacking and security, because POC believes
that showing talks much more than just speaking.


# Topics:
POC2014 doesn't place any restrictions on topic.
However, POC2014 requests something specific as well as general.
If you presented your topic in the past and the topic is not interesting 
anymore,
POC2014 will not accept your paper.
And POC2014 will not accept marketing and commercial presentation.
POC2014 wants only something new, creative, and cool.

All speakers should show real demo(attack) to prove his theory.

* Unknown remotely exploitable 0-day(s)
* New Windows, Apple application vulnerability exploitation
* Trojans, worms, malware technology
* New and creative system hacking technique
* New and creative web hacking technique
* New vulnerability research way
* Hardware hacking
* New Encryption, decryption, cracking technology
* Wireless hacking
* Mobile hacking
* ETC


# Deadline of Submission: October 5, 2014
Submission must include slide and simple white paper in English
with your brief biography. This is the first official CFP of POC2014.
However, some speakers have already been decided.
POC promises that if you are best, POC will treat you as best. 

 
Check the page: http://www.powerofcommunity.net/cfp.html


Kind regards

POC2014
http://www.powerofcommunity.net