Databáze Hot News 2013 August - 2013 January February March April May June July August September October November December  


30.8.2013

Bugtraq

Microsoft MSRC RSS ASPX - CS Cross Site Web Vulnerability 2013-08-29
Vulnerability Lab (research vulnerability-lab com)

Department of Transport UK - SQL Injection Vulnerability 2013-08-29
Vulnerability Lab (research vulnerability-lab com)

UTA EDU University ENG - SQL Injection Vulnerability 2013-08-29
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] [DSA 2746-1] icedove security update 2013-08-29
Moritz Muehlenhoff (jmm debian org)

CVE-2013-5216 CapaSystems Performance Guard Path Traversal Vulnerability 2013-08-29
kerem kocaer gmail com

CyberArk User Enumeration - Multiple vulnerabilities 2013-08-29
moshez comsecglobal com

Drupal Node View Permissions module and Flag module Vulnerabilities 2013-08-29
danielthomson72 gmail com

[SECURITY] [DSA 2745-1] linux security update 2013-08-29
dann frazier (dannf debian org)

CORE-2013-0726 - AVTECH DVR multiple vulnerabilities 2013-08-28
CORE Advisories Team (advisories coresecurity com)

CORE-2013-0808 - EPS Viewer Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)

30C3 Call for Participation 2013-08-28
fukami (lists foo io)

[CORE-2013-0805] Aloaha PDF Suite Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)

Cisco Security Advisory: Cisco Secure Access Control Server Remote Command Execution Vulnerability 2013-08-28
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[security bulletin] HPSBHF02888 rev.3 - HP Network Products including H3C and 3COM Routers and Switches, Remote Information Disclosure and Code Execution 2013-08-28
security-alert hp com

Two Instagram Android App Security Vulnerabilities 2013-08-28
Georg Lukas (lukas rt-solutions de)

AST-2013-004: Remote Crash From Late Arriving SIP ACK With SDP 2013-08-28
Asterisk Security Team (security asterisk org)

AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request 2013-08-28
Asterisk Security Team (security asterisk org)

IBM Lotus iNotes 8.5.x cross-site scripting vulnerabilities 2013-08-28
danielthomson72 gmail com

[ MDVSA-2013:222 ] puppet 2013-08-27
security mandriva com

[SECURITY] [DSA 2744-1] tiff security update 2013-08-27
Moritz Muehlenhoff (jmm debian org)

[ MDVSA-2013:221 ] php 2013-08-27
security mandriva com

Malware

RDN/Generic PUP.x!bg3!5881AD4F2161

Generic Qhost!D69F56A85F8E

RDN/Generic Qhost!C5DF67832B51

RDN/Generic.dx!988F6BE13EBF

RDN/Generic BackDoor!A809A50CEC9D

Generic.bfr!401D5588F2C7

RDN/Generic Dropper!F25BD89D8DAB

Generic PUP.x!47064689296C

RDN/Generic Qhost!C4F47F226A91

RDN/Ransom!DB0E4A08F1D9

RDN/Generic PUP.x!3CA11987D905

RDN/Autorun.worm.gen!9CE03F58236E

Generic PUP.x!CD18945F0A2D

RDN/Generic StartPage!D60CFD7C2C5F

RDN/tdss!A5969DB30066

RDN/Generic StartPage!9C64FFF28C7E

RDN/Generic PWS.y!3E48E1160BC4

RDN/Generic.dx!014EF8761076

RDN/Generic PUP.x!bg3!E6B545312A46

RDN/Generic StartPage!26869892BE4F

RDN/Generic.dx!cpw!63303B554A74

RDN/Generic PUP.x!2C7F8108FAFE

Generic.dx!7598FC8A484F

Generic.dx!0CB063506022

Generic.dx!F70829D3D84F

Generic.dx!D7B049A84839

Generic.dx!11764028D3CB

Generic PUP.x!E7DB26A1FE8A

Generic.dx!A618BAF514F8

Generic BackDoor!7A6EEC0138C0

Phishing

Natwest Bank

29th August 2013

Secure Your Account

NatWest Bank Plc

28th August 2013

2 UNREAD SECURED ALERT

Nationwide Building Society

28th August 2013

Account Suspended !

Nationwide Building Society

27th August 2013

NATIONWIDE ALERT ACCOUNT
RE-ACTIVATION

Nationwide

26th August 2013

Nationwide Building Society -
Updates

Vulnerebility

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61900

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1714 Same Origin Policy Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61882

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1713 Same Origin Policy Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61876

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2013-1717 Information Disclosure Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61896

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61867

Linux Kernel CVE-2012-6544 Multiple Local Information Disclosure Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/58990

Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-30
http://www.securityfocus.com/bid/60953

Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-08-30
http://www.securityfocus.com/bid/60409

Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability
2013-08-30
http://www.securityfocus.com/bid/57400

Oracle MySQL Server CVE-2012-3166 Remote Security Vulnerability
2013-08-30
http://www.securityfocus.com/bid/56028

Oracle Java SE CVE-2013-1540 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59149

Oracle MySQL CVE-2012-2749 Denial Of Service Vulnerability
2013-08-30
http://www.securityfocus.com/bid/55120

Oracle MySQL Server CVE-2013-2392 Remote Security Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59224

Oracle MySQL Server CVE-2012-0487 Remote MySQL Server Vulnerability
2013-08-30
http://www.securityfocus.com/bid/51503

Cisco Unified Computing System Memory Leak Multiple Local Denial of Service Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/62065

Expat XML Parsing Multiple Remote Denial of Service Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/52379

Cisco IOS XR Software CVE-2013-3470 Denial of Service Vulnerability
2013-08-30
http://www.securityfocus.com/bid/62066

Cisco Identity Services Engine CVE-2012-5744 Multiple Cross Site Scripting Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/62062

Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-08-30
http://www.securityfocus.com/bid/61874

Oracle Java Runtime Environment CVE-2013-2423 Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59162

Oracle Java SE CVE-2013-2416 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59088

Oracle Java SE CVE-2013-2384 Remote Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59179

Oracle Java SE CVE-2013-1537 Remote Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59194

Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59145

Oracle Java SE CVE-2013-2415 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59212

Oracle Java SE CVE-2013-1518 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59141

Oracle Java SE CVE-2013-1488 Remote Code Execution Vulnerability
2013-08-30
http://www.securityfocus.com/bid/58504

Oracle Java SE CVE-2013-1563 Remote Java Runtime Environment Vulnerability
2013-08-30
http://www.securityfocus.com/bid/59208

Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-08-30
http://www.securityfocus.com/bid/61738

IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-08-30
http://www.securityfocus.com/bid/60107

Exploit

  OSX <= 10.8.4 - Local Root Priv Escalation (py)

29.8.2013

Bugtraq

Drupal Node View Permissions module and Flag module Vulnerabilities 2013-08-29
danielthomson72 gmail com

[SECURITY] [DSA 2745-1] linux security update 2013-08-29
dann frazier (dannf debian org)

CORE-2013-0726 - AVTECH DVR multiple vulnerabilities 2013-08-28
CORE Advisories Team (advisories coresecurity com)

CORE-2013-0808 - EPS Viewer Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)

30C3 Call for Participation 2013-08-28
fukami (lists foo io)

[CORE-2013-0805] Aloaha PDF Suite Buffer Overflow Vulnerability 2013-08-28
CORE Advisories Team (advisories coresecurity com)

Cisco Security Advisory: Cisco Secure Access Control Server Remote Command Execution Vulnerability 2013-08-28
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[security bulletin] HPSBHF02888 rev.3 - HP Network Products including H3C and 3COM Routers and Switches, Remote Information Disclosure and Code Execution 2013-08-28
security-alert hp com

Two Instagram Android App Security Vulnerabilities 2013-08-28
Georg Lukas (lukas rt-solutions de)

AST-2013-004: Remote Crash From Late Arriving SIP ACK With SDP 2013-08-28
Asterisk Security Team (security asterisk org)

AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request 2013-08-28
Asterisk Security Team (security asterisk org)

IBM Lotus iNotes 8.5.x cross-site scripting vulnerabilities 2013-08-28
danielthomson72 gmail com

[ MDVSA-2013:222 ] puppet 2013-08-27
security mandriva com

[SECURITY] [DSA 2744-1] tiff security update 2013-08-27
Moritz Muehlenhoff (jmm debian org)

[ MDVSA-2013:221 ] php 2013-08-27
security mandriva com

[ MDVSA-2013:220 ] lcms 2013-08-27
security mandriva com

Malware

RDN/Autorun.worm!cv!1F3CF3673B3F

RDN/Generic PUP.x!E81A908468E9

RDN/Generic PUP.x!2DF705752B74

RDN/Generic PUP.x!627816F25E90

RDN/Generic PUP.x!778D368B3CC3

RDN/Downloader.a!ng!BA977A9113EA

RDN/Generic PUP.x!1B48C1CE09D0

RDN/Generic PUP.x!6EFA9CA44BB9

RDN/Generic PUP.x!7E985468B4DF

RDN/Generic PUP.x!9EF2695B2538

RDN/Generic PUP.x!987D1148C986

RDN/Generic PUP.x!BF01823A7626

RDN/Generic PUP.x!10174356945D

RDN/Generic PUP.x!E078C52E5C70

RDN/Generic PUP.x!DAC33BBDC3AE

RDN/Generic PUP.x!A7ADFA8F87FB

RDN/Generic PUP.x!700EFD4E531C

RDN/Generic PUP.x!84D412D20328

RDN/Generic PUP.x!9DFAD7FFA709

RDN/Generic PUP.x!bgw!5362630501F1

RDN/Generic StartPage!bo!465E9F366CC0

RDN/Generic StartPage!bo!51EE64138105

RDN/Generic BackDoor!tc!76C9B8E7FFEA

RDN/Generic StartPage!bo!F38D3607F0ED

RDN/Generic PWS.y!ul!DB8B7EABD1B1

RDN/Generic PUP.x!bgw!01CE50D744A1

RDN/Generic StartPage!bo!F6DCD7C190E8

RDN/Generic PUP.x!D3867A80D88E

RDN/Generic PUP.x!7AB56A083DD1

RDN/Generic PUP.x!7989712824BE

Phishing

NatWest Bank Plc

28th August 2013

2 UNREAD SECURED ALERT

Nationwide Building Society

28th August 2013

Account Suspended !

Nationwide Building Society

27th August 2013

NATIONWIDE ALERT ACCOUNT
RE-ACTIVATION

Nationwide

26th August 2013

Nationwide Building Society -
Updates

Vulnerebility

RubyGems Sounder 'sound.rb' Remote Command Injection Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62023

Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2013-08-29
http://www.securityfocus.com/bid/57777

389 Directory Server CVE-2013-4283 Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62031

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0791 Out of Bounds Memory Corruption Vulnerability
2013-08-29
http://www.securityfocus.com/bid/58826

Red Hat Enterprise Virtualization Hypervisor Incomplete Fix Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/61772

RoundCube Webmail Multiple HTML-injection Vulnerabilities
2013-08-29
http://www.securityfocus.com/bid/61976

Oracle Java SE CVE-2013-2421 Remote Java Runtime Environment Vulnerability
2013-08-29
http://www.securityfocus.com/bid/59153

Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-08-29
http://www.securityfocus.com/bid/61874

Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-08-29
http://www.securityfocus.com/bid/60658

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-08-29
http://www.securityfocus.com/bid/61867

Oracle Java SE CVE-2013-0401 Remote Code Execution Vulnerability
2013-08-29
http://www.securityfocus.com/bid/58507

Multiple Asterisk Products Invalid SDP Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62022

Multiple Asterisk Products SIP ACK With SDP Denial of Service Vulnerability
2013-08-29
http://www.securityfocus.com/bid/62021

AirLive WL-2600CAM CVE-2013-3541 Directory Traversal Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60549

Airlive IP Cameras CVE-2013-3540 Cross Site Request Forgery Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60547

Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60505

Wireshark CVE-2013-4080 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60503

Wireshark CVE-2013-4082 Heap Buffer Overflow Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60506

Wireshark CVE-2013-4083 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60504

Grandstream Multiple IP Cameras CVE-2013-3542 Multiple Security Bypass Vulnerabilities
2013-08-28
http://www.securityfocus.com/bid/60535

Wireshark CVE-2013-4074 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60500

Wireshark CVE-2013-4075 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60501

Wireshark NBAP Dissector Multiple Denial of Service Vulnerabilities
2013-08-28
http://www.securityfocus.com/bid/60502

Wireshark PPP Dissector CVE-2013-4076 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60499

Wireshark RDP Dissector Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60495

Wireshark DCP ETSI Dissector Integer Overflow Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60003

Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60021

Wireshark DCP ETSI Dissector NULL Pointer Dereference Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60000

Wireshark GSM CBCH Dissector Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/60498

Wireshark GTPv2 Dissector Denial of Service Vulnerability
2013-08-28
http://www.securityfocus.com/bid/59992

Exploit

  HP LoadRunner lrFileIOService ActiveX Remote Code Execution

  Firefox XMLSerializer Use After Free

  SPIP connect Parameter PHP Injection

  Oracle Java ByteComponentRaster.verify() Memory Corruption

  VMWare Setuid vmware-mount Unsafe popen(3)

  Mac OS X Sudo Password Bypass

  appRain CMF 3.0.2 - CSRF Add/Delete Admin Account

  AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities

Metasploit -The Exploit Learning Tree

28.8.2013

Bugtraq

AST-2013-004: Remote Crash From Late Arriving SIP ACK With SDP 2013-08-28
Asterisk Security Team (security asterisk org)

AST-2013-005: Remote Crash when Invalid SDP is sent in SIP Request 2013-08-28
Asterisk Security Team (security asterisk org)

IBM Lotus iNotes 8.5.x cross-site scripting vulnerabilities 2013-08-28
danielthomson72 gmail com

[ MDVSA-2013:222 ] puppet 2013-08-27
security mandriva com

[SECURITY] [DSA 2744-1] tiff security update 2013-08-27
Moritz Muehlenhoff (jmm debian org)

[ MDVSA-2013:221 ] php 2013-08-27
security mandriva com

[ MDVSA-2013:220 ] lcms 2013-08-27
security mandriva com

POC2013 Call for Paper 2013-08-27
pocadm gmail com

[SECURITY] [DSA 2743-1] kfreebsd-9 security update 2013-08-27
Aurelien Jarno (aurelien aurel32 net)

[SECURITY] [DSA 2742-1] php5 security update 2013-08-26
Florian Weimer (fw deneb enyo de)

DC4420 - London DEFCON - August Meet - Tuesday 27th August 2013 2013-08-26
Major Malfunction (majormal pirate-radio org)

[SECURITY] [DSA 2741-1] chromium-browser security update 2013-08-25
Michael Gilbert (mgilbert debian org)

Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-24
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)

Re: [Full-disclosure] Defense in depth -- the Microsoft way (part 8): execute everywhere! 2013-08-24
Jeffrey Walton (noloader gmail com) (3 replies)

Wordpress post-gallery Plugin Xss vulnerabilities 2013-08-24
iedb team gmail com

libtiff <= 3.9.5 integer overflow bug 2013-08-24
geinblues gmail com

[SECURITY] [DSA 2740-1] python-django security update 2013-08-23
Salvatore Bonaccorso (carnil debian org)

Wordpress videowhisper-live-streaming-integration Plugin Xss vulnerabilities 2013-08-23
iedb team gmail com

PayPal Bug Bounty #110 - Auth Bypass (Session) Vulnerability 2013-08-23
Vulnerability Lab (research vulnerability-lab com)

[ MDVSA-2013:219 ] libtiff 2013-08-23
security mandriva com

Malware

RDN/Generic PUP.x!bgr!64CB1228696D

RDN/Generic PUP.x!bgr!3370A84F26BB

RDN/Generic PUP.x!bgr!6B51DEE5031C

RDN/Generic PUP.x!bgr!C98768E5D9BE

RDN/Generic PUP.x!bgr!BF495C55FB80

RDN/Generic PUP.x!bgr!F50DCD60F3D4

RDN/Generic PUP.x!bgr!93F1EF5C6511

RDN/Generic PUP.x!bgr!DB269FDCF5A5

RDN/Generic PUP.x!bgr!6DF4D5BAAA1D

RDN/Generic PUP.x!bgr!E0F9AF150308

RDN/Generic PUP.x!bgr!83F279F62CC9

RDN/Generic PUP.x!bgr!296099B02CA0

RDN/Generic PUP.x!bgr!359E5DBC10C6

RDN/Generic PUP.x!bgr!B672CC490445

RDN/Generic PUP.x!bgr!50966E855995

RDN/Generic PUP.x!bgr!064AAD67C1FB

RDN/Generic PUP.x!bgr!7F06DDF17285

RDN/Generic PUP.x!bgr!8F5020B59D48

RDN/Generic Dropper!rg!DADF81651916

RDN/Generic PUP.x!bgr!61C4D962B6EC

RDN/Generic PUP.x!bgr!D65D8EE7B0F9

RDN/Generic PUP.x!bgr!9FD3CC7A9CAB

RDN/Generic PUP.x!bgr!86ACD3DA07FC

RDN/Generic PUP.x!bgr!8A5610084010

RDN/Generic PUP.x!bgr!651BF665FB7B

RDN/Generic PUP.x!bgr!A5672B879569

RDN/Generic PUP.x!bgr!37A631CB42EA

RDN/Generic PUP.x!bgr!D722C1F5CEC5

RDN/Generic PUP.x!bgr!3B91E5C2932F

RDN/Generic PUP.x!bgr!A11A27E936C2

Phishing

Nationwide Building Society

28th August 2013

Account Suspended !

Nationwide Building Society

27th August 2013

NATIONWIDE ALERT ACCOUNT
RE-ACTIVATION

Nationwide

26th August 2013

Nationwide Building Society -
Updates

Halifax

26th August 2013

Account Reviewed Notice

Nationwide Building Society

26th August 2013

Nationwide Alert Account
Re-activation

Nationwide Building

25th August 2013

NATIONWIDE:- INCOMING PAYMENT

Llodys TSB

24th August 2013

LLODYS TSB-SECURITY ALERT

Vulnerebility

Winamp CVE-2013-4694 Multiple Stack Buffer Overflow Vulnerabilities
2013-08-27
http://www.securityfocus.com/bid/60883

TYPO3 Javascript and CSS Optimizer Unspecified Cross Site Scripting Vulnerability
2013-08-27
http://www.securityfocus.com/bid/59660

Drupal Imagemenu Module Cross Site Scripting Vulnerability
2013-08-27
http://www.securityfocus.com/bid/55610

PuTTY SSH keyboard Interactive Authentication Password Information Disclosure Weakness
2013-08-27
http://www.securityfocus.com/bid/51021

FreeBSD 'nfsserver' Module CVE-2013-4851 Access Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61484

FreeBSD IP_MSFILTER Local Privilege Escalation Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61946

FreeBSD CVE-2013-5209 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61939

Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability
2013-08-27
http://www.securityfocus.com/bid/59170

Todd Miller Sudo CVE-2013-1775 Local Authentication Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58203

IBM WebSphere Application Server Administrative Access Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/55309

IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-08-27
http://www.securityfocus.com/bid/60246

IBM WebSphere Extended Deployment Compute Grid CVE-2013-4039 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61992

Oracle Java SE CVE-2013-0809 Remote Code Execution Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58296

Oracle Java SE CVE-2013-1493 Remote Code Execution Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58238

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-08-27
http://www.securityfocus.com/bid/60634

IBM Data Studio CVE-2013-0467 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/58000

PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61776

PHP CVE-2011-4718 Session Fixation Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61929

Linux Kernel NULL Pointer Dereference Local Denial of Service Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61995

Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61738

Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability
2013-08-27
http://www.securityfocus.com/bid/57686

mooSocial Multiple Input Validation Vulnerabilities
2013-08-27
http://www.securityfocus.com/bid/61979

Restlet Framework XML Deserialization Remote Code Execution Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61694

Real Networks RealPlayer CVE-2013-4973 Stack Based Buffer Overflow Vulnerability
2013-08-27
http://www.securityfocus.com/bid/61989

WordPress VideoWhisper Live Streaming Integration Multiple Cross Site Scripting Vulnerabilities
2013-08-27
http://www.securityfocus.com/bid/61977

OpenSSL ECDH Ciphersuites Remote Denial of Service Vulnerability
2013-08-27
http://www.securityfocus.com/bid/49471

OpenSSL OCSP Stapling 'ClientHello' Handshake Message Parsing Security Vulnerability
2013-08-27
http://www.securityfocus.com/bid/46264

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-08-27
http://www.securityfocus.com/bid/52428

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-08-27
http://www.securityfocus.com/bid/57778

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-08-27
http://www.securityfocus.com/bid/60268

Exploit

 

22.8.2013

Bugtraq

[security bulletin] HPSBST02897 rev.1 - HP StoreOnce D2D Backup System, Remote Denial of Service (DoS) 2013-08-22
security-alert hp com

Joomla! VirtueMart component <= 2.0.22a - SQL Injection 2013-08-22
Matias Fontanini (matias fontanini gmail com)

CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework 2013-08-22
Pivotal Security Team (security gopivotal com)

[ MDVSA-2013:215 ] cacti 2013-08-22
security mandriva com

Malware

RDN/Generic PUP.x!bgf!E4A6DA9CE221

Downloader.gen.a!D9A4E43FA5F7

Downloader.gen.a!F3ACC662A7A2

RDN/Generic PUP.x!bgf!AB342802CA80

RDN/Generic PUP.x!47DBFD5BDBDB

RDN/Generic.dx!714E62FA8D63

RDN/Generic PUP.x!bgf!5B4024DF7354

RDN/Generic PUP.x!bgf!C4C98FB92810

RDN/Generic PUP.x!bgf!0F6C020E620A

Generic PUP.x!560506E5A3FF

Generic PUP.x!E5DD4BC44AF7

RDN/Generic PUP.z!DFA2E08369DB

RDN/Generic PUP.x!bgf!81ADFFB06FB2

RDN/Generic PUP.x!619A56C549E7

Generic PUP.x!82A4A917D571

RDN/Generic PUP.x!bgf!115580D77D8E

Generic PUP.x!A92C9900EB3D

RDN/Generic PUP.x!bgf!716A4274BB4A

Generic PUP.x!E1D4155DACDE

RDN/Generic Downloader.x!6C77ADBCA90C

RDN/Generic PUP.x!699050640FC3

RDN/Generic PUP.x!bgf!3C4CF173856F

RDN/Generic PUP.x!bgf!01FD2F6FF846

Generic PUP.x!1BA66EF1EDAE

Generic PUP.x!9BDE583047EF

RDN/Generic PUP.x!786166623D1C

Generic PUP.x!F4594CF92788

RDN/Generic PUP.x!bgf!82B5C8FA21AA

RDN/Generic PWS.y!uj!FFC2364793FE

RDN/Generic PUP.x!78608FC8DA69

Phishing

Apple

22nd August 2013

Alert:Please Confirm Your
Apple Account Informations

MBNA

22nd August 2013

Your MBNA online card services
profile

Vulnerebility

Linux Kernel Tracing Mutiple Local Denial of Service Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/59055

Linux Kernel Netlink Interface Multiple Information Disclosure Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/58597

Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/58426

Linux Kernel 'b43' Wireless Driver Local Privilege Escalation Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60410

Oracle Solaris CVE-2013-0398 Remote Security Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61250

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1713 Same Origin Policy Security Bypass Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61876

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2013-1717 Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61896

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1709 Cross Site Scripting Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61867

Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1701 Multiple Memory Corruption Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/61874

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61900

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1714 Same Origin Policy Security Bypass Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61882

Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60953

Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60715

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/60280

Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60375

Oracle Solaris CVE-2013-3787 Remote Security Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61248

ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61479

Foreman 'users_controller.rb' Remote Privilege Escalation Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60835

TP-Link TL-SC3171 IP Camera Arbitrary File Upload Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61531

TP-Link TL-SC3171 IP Camera Remote Security Bypass Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61532

TP-Link TL-SC3171 IP Cameras CVE-2013-2578 Multiple Remote Command Injection Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/61529

TP-Link TL-SC3171 IP Camera CVE-2013-2579 Remote Command Injection Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61533

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1707 Local Stack Buffer Overflow Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61873

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1706 Local Stack Buffer Overflow Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61869

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1712 Local Privilege Escalation Vulnerability
2013-08-23
http://www.securityfocus.com/bid/61878

Mozilla Firefox/Thunderbird/Seamonkey CVE-2013-1702 Multiple Memory Corruption Vulnerabilities
2013-08-23
http://www.securityfocus.com/bid/61875

Adobe Acrobat and Reader CVE-2013-0618 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/57294

Adobe Acrobat and Reader CVE-2013-0607 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/57290

Adobe Acrobat and Reader CVE-2013-0614 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/57293

Puppet CVE-2013-3567 Remote Code Execution Vulnerability
2013-08-23
http://www.securityfocus.com/bid/60664

Exploit

 

21.8.2013

Bugtraq

[SECURITY] [DSA 2739-1] cacti security update 2013-08-21
Moritz Muehlenhoff (jmm debian org)

[security bulletin] HPSBGN02905 rev.2 - HP LoadRunner, HP Business Process Monitor, Remote Code Execution and Denial of Service (DoS) 2013-08-21
security-alert hp com

Windows Embedded POSReady 2009: cruft, not craft 2013-08-21
Stefan Kanthak (stefan kanthak nexgo de)

Cisco Security Advisory: Cisco Prime Central for Hosted Collaboration Solution Assurance Denial of Service Vulnerabilities 2013-08-21
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability 2013-08-21
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager 2013-08-21
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Netgear ProSafe switches: Unauthenticated startup-config disclosure and Denial of Service 2013-08-21
post encripto no

[ MDVSA-2013:214 ] python 2013-08-21
security mandriva com

CVE-2013-4124 samba nttrans dos private exploit 2013-08-21
geinblues gmail com

Cross-Site Scripting (XSS) in Twilight CMS 2013-08-21
High-Tech Bridge Security Research (advisory htbridge com)

Cross-Site Scripting (XSS) in BackWPup WordPress Plugin 2013-08-21
High-Tech Bridge Security Research (advisory htbridge com)

Malware

RDN/Generic PUP.x!bg3!DC278DFF4E66

W32/Expiro!B75C28CE0FDD

Generic PUP.x!9EC00EBE943A

Generic PUP.x!EE3330DB3969

Generic.bfr!30EB680A0928

W32/Expiro!1B7688A6DA16

RDN/Generic.dx!cp3!ED1ED8E37E93

RDN/Generic.bfr!ey!ED6401D6B8AD

Generic PUP.x!EEAC1DE03F20

Generic.bfr!F8B17204590A

RDN/Generic.bfr!ey!EE89D9C9E27A

Generic.bfr!E6FC29047089

RDN/Generic.bfr!ey!ADA55C8BE37D

Generic PUP.x!A133309CA872

RDN/Generic Dropper!rf!8BE2816ED532

RDN/Generic PUP.x!bg3!7B52D90D907C

W32/Expiro!1763D21AAF2D

RDN/Generic StartPage!bo!EE2792D39666

RDN/Ransom!dm!1E250179C162

RDN/Generic PUP.x!bg3!B50FA27CC152

Generic PUP.x!CFE91E15958C

Generic.bfr!EDB1EA83486D

RDN/Generic PUP.x!bg3!A79DFF0FCB4A

Generic PUP.x!E66A6E9C56B0

Generic PUP.x!C4CB7CDC70B5

Generic PUP.x!121818AF0A39

RDN/Generic PUP.x!C93DAB68DA9B

Generic PUP.x!CC309BB5F2EF

Generic.bfr!8C3053FAD586

Generic PUP.x!B1D4DAC88690

Phishing

Lloyds TSB Bank

21st August 2013

Important Security Update On
Your Account.

Lloyds TSB

21st August 2013

ACCESS TO ONLINE BANKING
SERVICE

PayPal

21st August 2013

ONLINE ACCESS HAS BEEN
SUSPENDED

Vulnerebility

HP LoadRunner CVE-2013-4797 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61444

HP LoadRunner CVE-2013-2368 Unspecified Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61436

HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61443

HP LoadRunner CVE-2013-2370 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61441

HP LoadRunner ActiveX Control CVE-2013-4801 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61445

HP LoadRunner CVE-2013-4800 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61446

HP LoadRunner CVE-2013-4799 Remote Buffer Overflow Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61442

HP LoadRunner CVE-2013-2369 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61437

AjaXplorer Multiple Arbitrary Command Execution Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/60863

FFmpeg Multiple Remote Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61879

Cacti CVE-2013-1434 Multiple SQL Injection Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61657

Cacti Multiple Command Injection Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61847

Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61597

MongoDB CVE-2013-1892 Remote Code Injection Vulnerability
2013-08-21
http://www.securityfocus.com/bid/58695

MongoDB CVE-2013-2132 NULL Pointer Dereference Remote Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60252

Microsoft Internet Explorer CVE-2013-3186 Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61663

Graphite 'renderLocalView()' Function Remote Code Execution Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61894

Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61738

Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60953

Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60715

Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-08-21
http://www.securityfocus.com/bid/60375

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/60280

phpVID CVE-2013-5312 Multiple Cross Site Scripting Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61734

RETIRED: TYPO3 Store Locator Extension Multiple Unspecified Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61606

RETIRED: Google Chrome Prior to 29.0.1547.57 Multiple Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61865

RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61641

Sixnet Universal Protocol Undocumented Function Codes Remote Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61837

PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61599

TYPO3 Faceted Search Extension CVE-2013-5307 Unspecified Cross Site Scripting Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61609

Google Chrome CVE-2013-2900 Unspecified Security Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61887

Exploit

  Ovidentia 7.9.4 - Multiple Vulnerabilities

  CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities

  Netgear ProSafe - Information Disclosure Vulnerability

  Netgear ProSafe - Denial of Service Vulnerability

  Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment

  DeWeS 0.4.2 - Directory Traversal Vulnerability

  Samba nttrans Reply - Integer Overflow Vulnerability

20.8.2013

Bugtraq

[security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-08-20
security-alert hp com

Malware

RDN/Generic StartPage!bo!616601C49DEA

Generic.bfr!713B6E883113

Generic.tfr!7483778612C8

RDN/Generic PUP.x!bgd!28A667309A5D

RDN/Downloader.a!nf!216F7F8984E4

Generic PUP.x!BC381EBDB323

RDN/Generic PUP.x!bgd!3E3CB35BDD03

Generic PUP.x!70EEE0A15AB1

RDN/Generic.tfr!do!29E085CCD1E2

RDN/PWS-Mmorpg!ka!CD0E77C54624

RDN/Generic PUP.x!bgd!88A525B6DFDB

Generic PUP.x!71C2F4768159

RDN/Generic PUP.x!bgd!C7B7D51543A8

RDN/Generic PUP.x!02B6C67A7233

Generic PUP.x!21C10EA043D4

RDN/Generic.bfr!ey!92A745547FD8

Generic PUP.x!3A7F1C19B425

RDN/Generic Downloader.x!ik!0722BA534392

RDN/Generic PUP.x!bgd!8B6107CDF074

RDN/Generic PUP.x!bgd!D1E8F7B47AF4

Generic PUP.x!6B19D62B6143

RDN/Generic PUP.x!bgd!CB90900043B2

Generic PUP.x!F89ED493DDF1

RDN/Generic.dx!cpm!58F47627DC01

RDN/Generic.tfr!do!3EF24DCE9D2F

RDN/Generic PUP.x!bgd!4413371EFA44

RDN/Generic PUP.x!000F0D3AAF5A

RDN/Generic PUP.x!E206766740F6

Generic PUP.x!57FD314B4A34

Generic PUP.x!70FAAD6E9B9F

Phishing

 

Vulnerebility

Sixnet Universal Protocol Undocumented Function Codes Remote Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61837

Symfony CVE-2013-4752 HTTP Header Spoofing Security Bypass Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61715

OpenStack Keystone CVE-2013-2013 Password Information Disclosure Vulnerability
2013-08-21
http://www.securityfocus.com/bid/59504

strongSwan 'is_asn1()' Function Denial of Service Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61564

PuTTY DSA Signature CVE-2013-4207 Remote Buffer Overflow Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61649

PuTTY 'modmul()' Function Buffer Underrun Vulnerability
2013-08-21
http://www.securityfocus.com/bid/61645

PuTTY Private Key 'putty/sshdss.c' Multiple Information Disclosure Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61644

PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61599

FFmpeg Multiple Remote Security Vulnerabilities
2013-08-21
http://www.securityfocus.com/bid/61879

Linux Kernel 'key_notify_policy_flush()' Function Local Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60953

Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60375

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/60280

Linux Kernel CVE-2013-2206 NULL Pointer Dereference Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60715

phpFox CVE-2013-5120 SQL Injection Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61660

Linux Kernel CVE-2013-2851 Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60409

Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60631

Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-08-20
http://www.securityfocus.com/bid/59187

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-08-20
http://www.securityfocus.com/bid/58795

Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60922

Linux Kernel CVE-2013-4127 Use After Free Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61198

Linux Kernel CVE-2013-4247 Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61800

Linux Kernel 'b43' Wireless Driver Local Privilege Escalation Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60410

Linux Kernel CVE-2013-4125 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61166

Linux Kernel 'copy_event_to_user()' Function Local Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60341

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-08-20
http://www.securityfocus.com/bid/57778

Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61129

Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-08-20
http://www.securityfocus.com/bid/59826

FUDforum 'index.php' HTML Injection Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61494

LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/61695

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61128

Exploit

  freeFTPd 1.0.10 (PASS Command) - SEH Buffer Overflow

  Graphite Web Unsafe Pickle Handling

  Oracle Java BytePackedRaster.verify() Signed Integer Overflow

  Bitbot C2 Panel gate2.php - Multiple Vulnerabilities

  Samsung DVR Firmware 1.10 - Authentication Bypass

  Adobe ColdFusion 9 Administrative Login Bypass

  Sitecom N300/N600 Devices - Multiple Vulnerabilities

Win32-Worm:VBS/Jenxcus.A Malware Report

19.8.2013

Bugtraq

Samsung DVR authentication bypass 2013-08-20
Andrea Fabrizi (andrea fabrizi gmail com)

ESA-2013-047: RSA® Authentication Agent for PAM Unlimited Login Attempts Vulnerability 2013-08-20
Security Alert (Security_Alert emc com)

Malware

RDN/Generic.grp!fs!A8C92FCB7F9D

RDN/Generic PUP.x!bgb!94FCB001CD6A

RDN/Generic PWS.y!18F9BBB1E8A3

RDN/Generic PWS.y!CF9048D419C2

Generic PUP.x!33C1489A64D4

Generic PUP.x!C77BC789EC53

RemAdm-Gneric!E1CF625D0F9E

RDN/Generic Dropper!52CD3E0DBBB1

RDN/Downloader.gen.a!84C334DD9840

Generic.dx!43B2706C545F

Generic StartPage!91C0EAD7FC3E

RDN/Generic.dx!cpl!62D7197F2D12

Generic PUP.x!C5E92F449CEF

RDN/Generic PUP.x!bgb!E4C1E4658FCC

RDN/Generic PUP.x!34B5668A4532

Generic PUP.x!192AFAE5BADB

RDN/Generic.bfr!7700FA720B24

RDN/Generic.tfr!DED2DDB9A278

RDN/Generic PUP.x!bgb!3A0048739303

RDN/Generic PUP.z!96625B3071D1

RDN/Generic.dx!cpl!9806F115C816

Generic StartPage!71CBCCFC4025

RDN/Generic PUP.x!bgb!1A639820E172

RDN/Generic PUP.x!bgb!1AE929E6CCE6

RDN/Generic.tfr!do!54A2FE2238E9

Generic PUP.x!82569930DD70

RDN/Generic PUP.x!bgb!DCAA86CBB71B

Generic PUP.x!A838C71F2EC5

RDN/Generic.dx!EC1AF38959E9

RDN/Generic.dx!cpl!3420B4C89353

Phishing

Barclays Personal

20th August 2013

Suspicious Account Activity

LloydsTSB Bank

19th August 2013

VERIFY THE FUNDS THAT WAS
TRANSFERRED ON YOUR ACCOUNT

Barclays Personal Banking

19th

Vulnerebility

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60627

Linux Kernel 'perf' Multiple Denial of Service and Information Disclosure Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/60324

Oracle Java SE CVE-2013-0435 Remote Java Runtime Environment Vulnerability
2013-08-20
http://www.securityfocus.com/bid/57729

Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-08-20
http://www.securityfocus.com/bid/60632

Oracle Java SE CVE-2012-3342 Remote Java Runtime Environment Vulnerability
2013-08-20
http://www.securityfocus.com/bid/57700

Download Monitor 'p' Parameter Cross Site Scripting Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61407

Serendipity 'serendipity_admin_image_selector.php' Cross Site Scripting Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61138

phpVID Multiple Cross Site Scripting and SQL Injection Vulnerabilities
2013-08-20
http://www.securityfocus.com/bid/61734

ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-20
http://www.securityfocus.com/bid/61479

Oracle Java SE CVE-2013-2425 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59191

Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60639

Oracle Java SE CVE-2013-2449 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60622

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0769 Memory Corruption Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57203

Oracle Java SE CVE-2013-0442 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57687

Oracle Java SE CVE-2013-0441 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57692

Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57712

Oracle Java SE CVE-2013-0434 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57730

Oracle Java SE CVE-2013-0432 Java Runtime Environment Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57727

Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57710

Oracle Java SE CVE-2013-0428 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57713

Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57711

Oracle Java SE CVE-2013-0427 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57724

Oracle Java SE CVE-2013-0425 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57709

Oracle Java SE CVE-2013-0433 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57719

Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57686

Oracle Java SE CVE-2013-1480 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57691

Oracle Java SE CVE-2013-1476 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57696

Oracle Java SE CVE-2013-0450 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57703

Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57702

Oracle Java SE CVE-2013-0445 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57689

Exploit

 

18.8.2013

Bugtraq

Multiple vulnerabilities on Sitecom N300/N600 devices 2013-08-19
roberto paleari emaze net

[SECURITY] [DSA 2738-1] ruby1.9.1 security update 2013-08-18
Thijs Kinkhorst (thijs debian org)

Defense in depth -- the Microsoft way (part 7): executable files in data directories 2013-08-17
Stefan Kanthak (stefan kanthak nexgo de)

Malware

RDN/Generic PUP.x!bg3!523D3DA2159F

Generic.bfr!74913FACAC3E

RDN/Generic PUP.x!bg3!334F86220F21

RDN/Generic PUP.x!bg3!285C31767CB4

RDN/Generic BackDoor!sx!3C1163B07856

RDN/Generic Downloader.x!ij!B38B3201AB7E

RDN/Generic BackDoor!DB6FC5C8D197

RDN/Generic PUP.x!bg3!39556EABFCF7

RDN/Generic PUP.x!bg3!773D819B0927

RDN/Downloader.a!nf!6D331945F513

Generic BackDoor!E54B8CA0D15B

RDN/Generic BackDoor!sx!A387684B8741

Generic PUP.x!6DF04C902CA8

RDN/Generic PUP.x!bg3!C5925BA20DEF

RDN/Generic PUP.x!bg3!CBD2B07C15DD

Generic Downloader.x!836AB3B640B5

Generic PUP.x!A9D93D8A4FEC

Generic PUP.x!18EB5DCF6F2F

RDN/Generic BackDoor!FBDB46F9689B

RDN/Generic PUP.x!bg3!DA723E298F39

RDN/Generic PUP.x!bg3!4EFF0F2C646F

RDN/Generic.bfr!F91CD89656E3

Generic PUP.x!039C3482514C

Generic PUP.x!CB3BBD89B058

Generic Dropper!CBE4E39AE028

RDN/Generic.dx!cpj!47626859E441

Generic PUP.x!EA009E5B0E54

Generic PUP.x!B3CC1E52ACE7

Generic PUP.x!6F260B696796

Generic PUP.x!42073698F13D

Phishing

LloydsTSB Bank

19th August 2013

VERIFY THE FUNDS THAT WAS
TRANSFERRED ON YOUR ACCOUNT

Barclays Personal Banking

19th August 2013

ACCOUNT REVIEW NOTICE.

Barclays Personal

19th August 2013

Suspicious Account Activity

Webmaster

19th August 2013

Email Account Update Reminder

Vulnerebility

Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60653

Oracle Java SE CVE-2013-1563 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59208

Oracle Java SE CVE-2013-1558 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59219

Oracle Java SE CVE-2013-1540 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59149

Oracle Java SE CVE-2013-1488 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/58504

Oracle Java SE CVE-2013-2419 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59131

Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59187

Oracle Java SE CVE-2013-2426 Multiple Remote Code Execution Vulnerabilities
2013-08-19
http://www.securityfocus.com/bid/59206

Oracle Java Runtime Environment CVE-2013-2423 Security Bypass Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59162

Oracle Java SE CVE-2013-2422 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59228

Oracle Java SE CVE-2013-2421 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59153

Oracle Java SE CVE-2013-2418 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59145

Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60649

Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60654

Oracle Java SE CVE-2013-0441 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57692

Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57712

Oracle Java SE CVE-2013-0442 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57687

Oracle Java SE CVE-2013-0437 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57681

Oracle Java SE CVE-2013-0438 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57708

Oracle Java SE CVE-2013-0435 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57729

Oracle Java SE CVE-2013-0434 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57730

Oracle Java SE CVE-2013-0432 Java Runtime Environment Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57727

Oracle Java SE CVE-2013-0431 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/57726

Oracle Java SE CVE-2013-2431 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59165

Oracle Java SE CVE-2013-2439 Remote Java Runtime Environment Vulnerability
2013-08-19
http://www.securityfocus.com/bid/59178

Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60636

Oracle Java SE CVE-2013-2442 Remote Security Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60643

Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60658

Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60655

Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-08-19
http://www.securityfocus.com/bid/60651

Exploit

  Mozilla Firefox 3.6 - Integer Overflow Exploit

  Mozilla Firefox 3.5.4 - Local Color Map Exploit

  PCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit

  Cogent DataHub HTTP Server Buffer Overflow

  Java storeImageArray() Invalid Array Indexing Vulnerability

  IBM 1754 GCM 1.18.0.22011 - Remote Command Execution

  VLC Player 2.0.8 (.m3u) - Local Crash PoC

17.8.2013

Bugtraq

Open-Xchange Security Advisory 2013-08-16 2013-08-16
Martin Braun (martin braun open-xchange com)

Update: Linksys EA2700, EA3500, E4200v2, EA4500 Unspecified unauthenticated remote access 2013-08-15
kyle Lovett (krlovett gmail com)

Photo Transfer Upload v1.0 iOS - Multiple Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)

Copy to WebDAV v1.1 iOS - Multiple Web Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)

CFP: WorldCIST'14 - World Conference on IST; Best papers published in JCR/ISI Journals 2013-08-14
WorldCIST (aisti-sd aisti eu)

[security bulletin] HPSBMU02915 rev.1 - HP Service Manager, Remote Unauthenticated Access and Elevation of Privilege 2013-08-14
security-alert hp com

Malware

Generic Downloader.x!0510F64DB024

Generic Downloader.x!A29954EBDDFF

Generic PUP.x!DF7FB947B6B4

Generic PUP.x!0E9C2DA1B7FA

BackDoor-FBCY!70D136C24A10!70D136C24A10

Generic.tfr!C9F4540BE0FD

Generic.bfr!FD360BD9F102

Generic PUP.x!FAB05323F88E

Generic StartPage!A4A7E2E9BC65

Generic Downloader.x!A9BFE1F29ABC

RDN/Generic PUP.x!bfv!45B879DC68F4

Generic PUP.x!A37DEF0850A0

RDN/Generic.bfr!ey!C058D4831684

Generic PUP.x!A8E0BCC906FF

Generic.tfr!7776E3B774A3

Generic.dx!C717599E7175

Generic PUP.x!CA87476ED8D3

RDN/Generic PUP.x!EA829BD744E4

RDN/Generic Downloader.x!D7251B642DB9

RDN/Generic PUP.x!9B5C36E11EE7

Generic.bfr!8DE7DC4A332A

RDN/Downloader.a!ne!C8CE4CF1FC2F

RDN/Generic PUP.x!bfv!A28D90A77AE2

Generic PUP.x!24A3CC5F8C52

RDN/Generic.bfr!ey!53D12430C72E

RDN/PWS-Banker!127AA32B7E24

Generic PUP.x!5F2DEDE7152E

RDN/Generic.hra!br!EF2F384B88BC

Generic PUP.x!8245ED4921AF

RDN/Generic PUP.x!750E876D3D4F

Phishing

Apple

16th August 2013

ALERT:PLEASE CONFIRM YOUR
APPLE ACCOUNT INFORMATIONS

Barclays Bank Plc

16th August 2013

Account Suspended !

eBay

15th August 2013

MC999 Your eBay account will
be suspended

Nationwide

15th August 2013

Nationwide Building Society -
Account Limitation

Vulnerebility

Samba CVE-2013-4124 Local Denial of Service Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61597

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61641

Microsoft Windows CVE-2013-3175 Remote Privilege Escalation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61673

Linux Kernel 'perf_event.c' Local Privilege Escalation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61793

Multiple Vendor TCP Sequence Number Approximation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/10183

Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58368

Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/59799

Linux Kernel 'i915 DRM' Driver Integer Overflow Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58427

Linux Kernel CVE-2013-1767 Local Privilege Escalation Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58177

GNU glibc 'regexec.c' Buffer Overflow Vulnerability
2013-08-16
http://www.securityfocus.com/bid/57638

GNU glibc 'getaddrinfo()' Stack Buffer Overflow Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58839

Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-08-16
http://www.securityfocus.com/bid/60843

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61128

phpFox Multiple SQL Injection Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61660

Ruby on Rails CVE-2013-1854 Remote Denial of Service Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58549

Ruby on Rails CVE-2013-1857 Cross Site Scripting Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58555

Ruby on Rails 'sanitize_css()' Method CVE-2013-1855 Cross Site Scripting Vulnerability
2013-08-16
http://www.securityfocus.com/bid/58552

Joomla! 'media.php' Arbitrary File Upload Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61582

MiniWeb Directory Traversal and Arbitrary File Upload Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/58946

WordPress A Forms Plugin HTML Injection and Cross Site Request Forgery Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61815

Open-Xchange Server CVE-2013-5035 Information Disclosure Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61814

cPanel Multiple Remote Security Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61812

KCFinder 'file' Parameter Arbitrary File Disclosure Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61810

DotNetNuke Open-Redirection and HTML Injection Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61809

Photo Transfer Local File Include, Arbitrary File Upload and HTML Injection Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/61808

Juniper Networks JUNOS Space CVE-2013-5096 Security Bypass Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61794

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/51706

Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/50802

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/49957

Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/48626

Exploit

 

16.8.2013

Bugtraq

Open-Xchange Security Advisory 2013-08-16 2013-08-16
Martin Braun (martin braun open-xchange com)

Update: Linksys EA2700, EA3500, E4200v2, EA4500 Unspecified unauthenticated remote access 2013-08-15
kyle Lovett (krlovett gmail com)

Photo Transfer Upload v1.0 iOS - Multiple Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)

Copy to WebDAV v1.1 iOS - Multiple Web Vulnerabilities 2013-08-16
Vulnerability Lab (research vulnerability-lab com)

CFP: WorldCIST'14 - World Conference on IST; Best papers published in JCR/ISI Journals 2013-08-14
WorldCIST (aisti-sd aisti eu)

[security bulletin] HPSBMU02915 rev.1 - HP Service Manager, Remote Unauthenticated Access and Elevation of Privilege 2013-08-14
security-alert hp com

Subverting BIND's SRTT Algorithm: Derandomizing NS Selection 2013-08-14
Roee Hay (roeeh il ibm com)

[PSA-2013-0813-1] Oracle Java IntegerInterleavedRaster.verify()Signed Integer Overflow 2013-08-14
bugtraq packetstormsecurity org

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Chris Meisinger (chris meisinger centro net) (1 replies)

Malware

RDN/Generic PUP.x!bf3!1A096F7AB043

RDN/Generic PUP.x!bf3!157E2F22ECB1

RDN/Generic PUP.x!bf3!4887C56FB459

RDN/Generic PUP.x!bf3!F1DFDB5A5E73

RDN/Generic PUP.x!bf3!856FD8ED770B

RDN/Generic Dropper!rd!9229E64036B2

Generic PUP.x!73E603DB2E2B

RDN/Generic PUP.x!07507E4807AE

RDN/Generic PUP.x!972D20C9045C

RDN/Generic Dropper!rd!4AAC0F030931

RDN/Generic PUP.x!bf3!BA1B5E0C453A

RDN/Generic PUP.x!bf3!343BC98FB696

RDN/Generic PUP.x!bf3!E0E3361C6EB2

RDN/Generic PUP.x!bf3!F98E638CA377

RDN/Generic PWS.y!246AD4F95F08

RDN/Generic BackDoor!sw!D26ABD818975

Generic PUP.x!3DD7E350323A

Generic PUP.x!95B8B77C7360

Generic PUP.x!9CBEDEB16F9F

RDN/Generic PUP.x!bf3!94F451E58CEA

Generic.dx!C5DC628E7D4C

RDN/Generic PUP.x!bf3!5C6F23D97E2D

RDN/Generic PUP.x!bf3!4F7885C68A06

Generic.dx!C68B7641088B

RDN/Generic PUP.x!bf3!BC6E09EA7E2E

Generic PWS.y!DF12B7F4796C

Generic.dx!AD8AC7354070

RDN/Generic PUP.x!53DE2966A370

Generic.dx!2A3DED755117

Generic.dx!E5E2A4241AEB

Phishing

Barclays Bank Plc

16th August 2013

Account Suspended !

eBay

15th August 2013

MC999 Your eBay account will
be suspended

Nationwide

15th August 2013

Nationwide Building Society -
Account Limitation

PayPal

14th August 2013

YOUR ACCOUNT ACCESS HAS BEEN
LIMITED FOR THE FOLLOWING
REASON(S):

Santander Bank Plc

14th August 2013

Your Account Summary - August
2013

BT YAHOO

14th August 2013

Important information about
your service-Mail Update

Barclays Bank Plc

14th August 2013

Account Suspended

Barclays Bank Plc

14th August 2013

Account Suspended!

Barclays Personal

14th August 2013

Suspicious Account Activity

Vulnerebility

Joomla! 'media.php' Arbitrary File Upload Vulnerability
2013-08-16
http://www.securityfocus.com/bid/61582

MiniWeb Directory Traversal and Arbitrary File Upload Vulnerabilities
2013-08-16
http://www.securityfocus.com/bid/58946

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/51706

Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/50802

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/49957

Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/48626

IBM QRadar Security Information and Event Manager Remote Command Injection Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60284

Chasys Draw IES CVE-2013-3928 Multiple Remote Buffer Overflow Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61463

Ultra Mini HTTPD 'GET' Request Stack-Based Buffer Overflow Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61130

IntraSrv Buffer Overflow Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60229

Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-08-15
http://www.securityfocus.com/bid/59826

Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61129

PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61776

ModSecurity POST Parameters Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/56096

ModSecurity XML External Entity Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/58810

ModSecurity CVE-2013-2765 NULL Pointer Dereference Remote Denial of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60182

ModSecurity Quote Parsing Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/54156

SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61192

libgcrypt RSA Secret Keys Information Disclosure Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61464

RETIRED: Microsoft August 2013 Advance Notification Multiple Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61686

Google Chrome CVE-2013-2882 Remote Code Execution Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61548

OpenStack python-keystoneclient CVE-2013-2167 Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60680

OpenStack python-keystoneclient CVE-2013-2166 Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60684

OpenStack Keystone and python-keystoneclient PKI Tokens Validation Security Bypass Vulnerability
2013-08-15
http://www.securityfocus.com/bid/60193

RETIRED: Dovecot 'LIST' Command Denial of Service Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61763

ANGLE Multiple Integer Overflow Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61163

ACal 'view' Parameter Local File Include Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61801

Pligg CMS Cross Site Request Forgery Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61799

Alibaba Clone 'id' Parameter SQL Injection Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61798

Kingsoft Writer CVE-2013-3934 Stack Buffer Overflow Vulnerability
2013-08-15
http://www.securityfocus.com/bid/61796

Exploit

  Intrasrv 1.0 Buffer Overflow

  MiniWeb (Build 300) Arbitrary File Upload

  Ultra Mini HTTPD Stack Buffer Overflow

  Joomla Media Manager File Upload Vulnerability

  Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow

  Chasys Draw IES Buffer Overflow

  KCFinder 2.51 - Local File Disclosure

  Mac's CMS 1.1.4 - Multiple Vulnerabilities

  Pligg CMS 2.0.0rc2 - CSRF File Creation Vulnerability

  Spitfire CMS 1.1.4 - CSRF Vulnerability

  DotNetNuke DNNArticle Module 10.0 - SQL Injection Vulnerability

  w-CMS 2.0.1 - Remote Code Execution Vulnerability

  ACal 2.2.6 (example.php, view param) - Local File Inclusion Vulneberality

  Alibaba Clone Tritanium Version (news_desc.html) - SQL Injection Vulnerability

15.8.2013

Bugtraq

Subverting BIND's SRTT Algorithm: Derandomizing NS Selection 2013-08-14
Roee Hay (roeeh il ibm com)

[PSA-2013-0813-1] Oracle Java IntegerInterleavedRaster.verify()Signed Integer Overflow 2013-08-14
bugtraq packetstormsecurity org

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Chris Meisinger (chris meisinger centro net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Jorge Dorantes (jdorantes nordicnaturals com)

[ MDVSA-2013:213 ] xymon 2013-08-13
security mandriva com

[ MDVSA-2013:212 ] otrs 2013-08-13
security mandriva com

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)

Struts2 Prefixed Parameters Open Redirect Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (2 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Matthew Caron (Matt Caron redlion net)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Reindl Harald (h reindl thelounge net) (3 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (1 replies)

Malware

Generic BackDoor!CD5AFE897D09

RDN/Generic BackDoor!6A5A1018D460

RDN/FakeAlert-HDD!c!5B67FF24206D

RDN/Generic PWS.y!ug!26780E369F04

RDN/Generic BackDoor!sv!61A93433FC54

RDN/Generic Dropper!rc!2B58BF14041E

RDN/Generic.dx!cpd!934AA06DC8C2

RDN/Generic PWS.y!ug!D9786F11D22F

RDN/Generic.dx!cpd!727471165105

RDN/Generic BackDoor!sv!D915C530838A

RDN/FakeAlert-HDD!c!AD8B2AF8963E

Generic Dropper!83B548D5BE77

Generic PUP.x!D8A14462C19E

RDN/Generic.dx!D638525D1449

Generic Downloader.x!2AC307D186B5

RDN/FakeAlert-HDD!c!86E97225E648

Generic Dropper!86AA44871FFF

Generic PUP.x!D1336BA0E85C

T-RAI-ABU!68E6F0802966

RDN/Generic PUP.x!B6FEB948CF05

Generic PUP.x!D87D8F9E93A9

Generic PUP.x!D8C7942636F4

RDN/IRCbot.ds!c!51C6D11639EF

RDN/Generic.dx!cpd!DAF979823451

Generic.dx!8A1B28B5944D

RDN/FakeAlert-HDD!c!6B1C5DA2F7E0

Generic BackDoor!896482CBA769

RDN/Generic PUP.x!4D959DF098B7

RDN/Generic PUP.x!960CF198A51F

Generic PUP.x!D8C68A87F377

Phishing

PayPal

14th August 2013

YOUR ACCOUNT ACCESS HAS BEEN
LIMITED FOR THE FOLLOWING
REASON(S):

Santander Bank Plc

14th August 2013

Your Account Summary - August
2013

BT YAHOO

14th August 2013

Important information about
your service-Mail Update

 

Barclays Bank Plc

14th August 2013

Account Suspended

Barclays Bank Plc

14th August 2013

Account Suspended!

Barclays Personal

14th August 2013

Suspicious Account Activity

Vulnerebility

ANGLE Multiple Integer Overflow Vulnerabilities
2013-08-15
http://www.securityfocus.com/bid/61163

HP LoadRunner ActiveX Control CVE-2013-4801 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61445

HP LoadRunner CVE-2013-4797 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61444

HP LoadRunner CVE-2013-4798 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61443

libimobiledevice 'userpref.c' Insecure Temporary File Creation Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60249

HP LoadRunner CVE-2013-4799 Remote Buffer Overflow Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61442

SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/61192

ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61479

HP System Management Homepage CVE-2013-2362 Unspecified Local Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61337

HP LoadRunner CVE-2013-2368 Unspecified Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61436

HP Network Node Manager I CVE-2013-2351 Unspecified Unauthorized Access Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61132

HP LoadRunner CVE-2013-2369 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61437

Dovecot 'LIST' Command Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61763

HP Application Lifecycle Management Quality Center Multiple Cross Site Scripting Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/61450

Microsoft Internet Explorer CVE-2013-3194 Use After Free Memory Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61679

Oracle Database Server CVE-2013-3751 Stack Overflow Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61206

Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60657

Microsoft Internet Explorer CVE-2013-3184 Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61668

Oracle Endeca Server CVE-2013-3763 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61217

strongSwan 'is_asn1()' Function Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61564

Oracle Endeca Server CVE-2013-3764 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61224

Microsoft Internet Explorer CVE-2013-3199 Use After Free Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61680

Microsoft Internet Explorer CVE-2013-3193 Use After Free Memory Corruption Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61678

OTRS CVE-2013-4088 Remote Security Bypass Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60688

Multiple OTRS Products CVE-2013-4718 Unspecified HTML Injection Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61036

OTRS ITSM/FAQ Module CVE-2013-2637 Multiple HTML Injection Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/58930

OTRS and OTRS ITSM CVE-2013-4717 Unspecified SQL Injection Vulnerabilitiy
2013-08-14
http://www.securityfocus.com/bid/61037

Multiple OTRS Products CVE-2013-2625 Access Bypass Vulnerability
2013-08-14
http://www.securityfocus.com/bid/58936

Multiple OTRS Products CVE-2013-3551 Information Disclosure Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60117

Novell iPrint Client CVE-2012-0411 Remote Code Execution Vulnerability
2013-08-14
http://www.securityfocus.com/bid/57037

Exploit

 

14.8.2013

Bugtraq

[PSA-2013-0813-1] Oracle Java IntegerInterleavedRaster.verify()Signed Integer Overflow 2013-08-14
bugtraq packetstormsecurity org

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Chris Meisinger (chris meisinger centro net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Jorge Dorantes (jdorantes nordicnaturals com)

[ MDVSA-2013:213 ] xymon 2013-08-13
security mandriva com

[ MDVSA-2013:212 ] otrs 2013-08-13
security mandriva com

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)

Struts2 Prefixed Parameters Open Redirect Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (2 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Matthew Caron (Matt Caron redlion net)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-13
Reindl Harald (h reindl thelounge net) (3 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net)

Struts2 Prefixed Parameters OGNL Injection Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)

CakePHP AssetDispatcher Local File Inclusion Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)

Malware

W32/MoonLight.worm!9BB48AC1AAE5

RDN/Generic PUP.x!57E11984CAF8

RDN/Generic PWS.bfr!e!655D77D7B2D0

RDN/Generic Dropper!57E78222E45E

Generic.dx!A312B93C037E

RDN/Generic PWS.y!ug!A9F8608E98C7

RDN/Generic PUP.x!bfr!95001CE89B96

RDN/Generic BackDoor!sv!4F3314C6FF2D

FakeRean-FAD!5B7132D773A1!5B7132D773A1

RDN/Generic PUP.x!bfr!E15773F593C2

Generic.tfr!592C162C93F8

RDN/Generic Dropper!58D5F015AA45

Generic.tfr!59C4DAF24E2E

FakeRean-FAD!597E5E8A58E0!597E5E8A58E0

FakeRean-FAD!58416104706F!58416104706F

Generic PUP.x!5A0B78B3D070

FakeRean-FAD!5F35A4FEB864!5F35A4FEB864

FakeRean-FAD!576D3D8E1440!576D3D8E1440

RDN/Generic.dx!cpb!AF8DB65EF598

Generic PUP.x!591AFCB04902

FakeRean-FAD!507794F4D94C!507794F4D94C

RDN/Generic PUP.x!bfr!DEFC679DA81A

RDN/Generic.grp!fr!45AC1C684892

RDN/Generic PUP.x!bfr!A5D12E4EAB81

RDN/Generic PWS.y!ug!0760C14D7196

RDN/Generic.bfr!04E5C14C03B5

FakeRean-FAD!4C3B7D4B6C49!4C3B7D4B6C49

RDN/Generic PUP.x!EECC8844AA01

Generic PUP.x!899BB08A31A9

RDN/Generic PUP.x!FBD3AF5888E4

Phishing

Wells Fargo Online

13th August 2013

Your Wells Fargo Online
Account Security Notification©

Halifax Online

13th August 2013

REVIEW YOUR ACCOUNT FOR
PAYMENT NOTIFICATION

Barclays Personal

13th August 2013

Suspicious Account Activity

Vulnerebility

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-14
http://www.securityfocus.com/bid/61641

TYPO3 Static Methods since 2007 Extension Unspecified Cross Site Scripting Vulnerability
2013-08-14
http://www.securityfocus.com/bid/57288

Anchor CMS 'name' Field HTML Injection Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61376

Advantech WebAccess HMI/SCADA CVE-2013-2299 Cross Site Scripting Vulnerability
2013-08-14
http://www.securityfocus.com/bid/57227

cgit 'url' Parameter Directory Traversal Vulnerability
2013-08-14
http://www.securityfocus.com/bid/60164

Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-08-14
http://www.securityfocus.com/bid/61129

Oracle Outside In Technology CVE-2013-3781 Local Security Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61232

Oracle Fusion Middleware CVE-2013-2393 Local Security Vulnerability
2013-08-13
http://www.securityfocus.com/bid/59129

Oracle Outside In Technology CVE-2013-3776 Local Security Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61234

Microsoft Windows CVE-2013-2556 ASLR Security Bypass Vulnerability
2013-08-13
http://www.securityfocus.com/bid/58566

Apache Axis2 'engagingglobally' Cross-Site Scripting Vulnerability
2013-08-13
http://www.securityfocus.com/bid/40327

SAP BusinessObjects 'Axis2' Component Default Password Security Bypass Vulnerability
2013-08-13
http://www.securityfocus.com/bid/44055

MinaliC Remote Buffer Overflow Vulnerability
2013-08-13
http://www.securityfocus.com/bid/59056

Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-08-13
http://www.securityfocus.com/bid/59826

Xymon Remote Arbitrary File Deletion Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61466

OTRS and OTRS ITSM CVE-2013-4717 Unspecified SQL Injection Vulnerabilitiy
2013-08-13
http://www.securityfocus.com/bid/61037

Review Board CVE-2013-2209 HTML Injection Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60743

Squash Multiple Arbitrary Code Execution Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61661

Red Hat Enterprise Virtualization Hypervisor CVE-2013-0167 Denial of Service Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60456

TRIDIUM NiagaraAX CVE-2012-4027 Directory Traversal Vulnerability
2013-08-13
http://www.securityfocus.com/bid/54454

HP LeftHand Virtual SAN Appliance CVE-2013-2343 Remote Arbitrary Code Execution Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60884

Open-FTPD Multiple Command Authentication Bypass Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/41479

Niagara Framework Session Hijacking Vulnerability
2013-08-13
http://www.securityfocus.com/bid/55042

HMS Testimonials Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61712

OSIsoft PI Interface for IEEE C37.118 Invalid Memory Denial of Service Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61767

OSIsoft PI Interface for IEEE C37.118 CVE-2013-2800 Memory Corruption Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61766

Dovecot 'LIST' Command Denial of Service Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61763

IBM InfoSphere Information Server CVE-2013-0585 Multiple Cross Site Scripting Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61756

Review Board CVE-2013-4795 HTML Injection Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61750

CakePHP AssetDispatcher Class Local File Include Vulnerability
2013-08-13
http://www.securityfocus.com/bid/61746

Exploit

 

13.8.2013

Bugtraq

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
coderaptor (coderaptor gmail com)

Struts2 Prefixed Parameters OGNL Injection Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)

CakePHP AssetDispatcher Local File Inclusion Vulnerability 2013-08-13
$B8!::8!::(B (mbsdtest01 gmail com)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
George Machitidze (giomac gmail com)

[SECURITY] [DSA 2737-1] swift security update 2013-08-12
Thijs Kinkhorst (thijs debian org)

[ MDVSA-2013:211 ] lcms2 2013-08-12
security mandriva com

[PSA-2013-0811-1] Oracle Java storeImageArray() Invalid ArrayIndexing 2013-08-12
bugtraq packetstormsecurity org

[SECURITY] [DSA 2736-1] putty security update 2013-08-11
Salvatore Bonaccorso (carnil debian org)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Michal Zalewski (lcamtuf coredump cx) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Tobias Kreidl (tobias kreidl nau edu)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Tobias Kreidl (tobias kreidl nau edu) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (2 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Coderaptor (coderaptor gmail com) (3 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Reindl Harald (h reindl thelounge net) (2 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Brandon M. Graves (bgraves slicer-net com)

RE: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-12
Peter Gregory (Peter Gregory tommybahama com)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Ansgar Wiechers (bugtraq planetcobalt net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Gichuki John Chuksjonia (chuksjonia gmail com) (3 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
terry white (twhite aniota com)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Reindl Harald (h reindl thelounge net)

Malware

RDN/Generic PUP.x!bfp!D857CD50F487

Generic.dx!DCBF883C13BC

RDN/Generic PUP.x!bfp!F4921B04A847

RDN/Generic StartPage!bn!D888A005DCD0

Generic.dx!3A542A992132

RDN/Generic PUP.x!bfp!63E90D27CA05

RDN/Generic PUP.x!bfp!CAA829EF6807

Generic PUP.x!D7B7016B089C

Generic PUP.x!512DF8ADA709

RDN/Generic PUP.x!bfp!860D2FD09D7B

RDN/Generic PUP.x!D6ECB5DD751F

RDN/Generic PUP.x!E15C60AF448B

Generic PUP.x!2A64E448184D

Downloader.gen.a!C577A2315824

Generic PUP.x!D8408DCF7762

RDN/Generic PUP.x!bfp!0EDB205C77FF

RDN/Generic PUP.x!bfp!BCCF561F5E78

RDN/Generic PUP.x!bfp!A3EBB75170F1

RDN/Generic PUP.x!bfp!FC304B994F8D

RDN/Generic PUP.z!376427A9CFF0

Generic.dx!DD08E05128C6

RDN/Generic PUP.x!D938646A98D6

RDN/Generic PUP.x!bfp!32AB39049B2E

RDN/Generic PUP.x!bfp!A2E952C6301A

RDN/PWS-Mmorpg.gen!9C522B702C6E

Generic PUP.x!D87212E9D4DF

RDN/Generic PUP.x!bfp!5F9745F32EC4

Generic PUP.x!D919EB28D2BE

RDN/Generic.bfr!E360B485DAD0

Generic PUP.x!D90697F63DE8

Phishing

Eve

12th August 2013

*** *** Re-instate Your
Account

Nationwide Online

11th August 2013

Nationwide Building Society -
Updates

Barclays Personal

11th August 2013

Suspicious Account Activity

Barclays Bank

10th August 2013

ACCOUNT INFORMATION

Barclays Personal Banking

10th August 2013

Account Confirmation

onlinebanking@lloydstsb.co.uk

10th August 2013

Security measure

Barclays Bank

9th August 2013

DEAR CUSTOMER, YOUR ACCOUNT
MIGHT BE COMPROMISED,

PayPal

9th August 2013

Errors Were Detected On Your
Account (fix now) !

Vulnerebility

HP LeftHand Virtual SAN Appliance CVE-2013-2343 Remote Arbitrary Code Execution Vulnerability
2013-08-13
http://www.securityfocus.com/bid/60884

Open-FTPD Multiple Command Authentication Bypass Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/41479

Niagara Framework Session Hijacking Vulnerability
2013-08-13
http://www.securityfocus.com/bid/55042

HMS Testimonials Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
2013-08-13
http://www.securityfocus.com/bid/61712

OpenX 'flowplayer-3.1.1.min.js' Backdoor Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61650

OpenStack Swift CVE-2013-4155 Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61690

OpenStack Swift CVE-2013-2161 XML Files Handling Security Bypass Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60543

Cisco Finesse CVE-2013-3455 User Data Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61707

Cisco Finesse CVE-2013-3457 Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61706

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61128

PHP Calendar Extension 'SndToJewish()' Remote Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60731

Xen CVE-2013-2195 Pointer Dereference Privilege Escalation Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60701

Xen CVE-2013-2196 Remote Privilege Escalation Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60703

Xen CVE-2013-2194 Remote Privilege Escalation Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60702

Little CMS Multiple Unspecified Null Pointer Dereference Denial of Service Vulnerabilities
2013-08-12
http://www.securityfocus.com/bid/61328

Oracle WebCenter Content CVE-2013-1559 Remote Code Execution Vulnerability
2013-08-12
http://www.securityfocus.com/bid/59122

Microsoft Windows Print Spooler CVE-2012-1851 Remote Code Execution Vulnerability
2013-08-12
http://www.securityfocus.com/bid/54928

Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60635

libmodplug CVE-2013-4233 Integer Overflow Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61713

ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61479

Apache Tomcat Hash Collision Denial Of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/51200

IBM WebSphere Application Server Administrative Access Security Bypass Vulnerability
2013-08-12
http://www.securityfocus.com/bid/55309

IBM SPSS Data Collection CVE-2013-0464 Cross Site Scripting Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60246

LibTIFF Memory Corruption and Multiple Buffer Overflow Vulnerabilities
2013-08-12
http://www.securityfocus.com/bid/61695

Drupal Authenticated User Page Caching Module Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61681

Drupal Mozilla Persona Module Cross Site Request Forgery Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61674

Linux Kernel CVE-2013-4205 Local Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61636

Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61703

Chrony CVE-2012-4502 Denial of Service Vulnerability
2013-08-12
http://www.securityfocus.com/bid/61700

SPICE CVE-2013-4130 Multiple Denial of Service Vulnerabilities
2013-08-12
http://www.securityfocus.com/bid/61192

Exploit

  MinaliC Webserver 2.0.0 - Buffer Overflow (Egghunter)

  HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow

  Open-FTPD 1.2 Arbitrary File Upload

  onehttpd 0.7 - Denial of Service

12.8.2013

Bugtraq

[PSA-2013-0811-1] Oracle Java storeImageArray() Invalid ArrayIndexing 2013-08-12
bugtraq packetstormsecurity org

[SECURITY] [DSA 2736-1] putty security update 2013-08-11
Salvatore Bonaccorso (carnil debian org)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Michal Zalewski (lcamtuf coredump cx) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Tobias Kreidl (tobias kreidl nau edu) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Reindl Harald (h reindl thelounge net) (2 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Stefan Kanthak (stefan kanthak nexgo de) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-11
Ansgar Wiechers (bugtraq planetcobalt net) (1 replies)

Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-10
Gichuki John Chuksjonia (chuksjonia gmail com) (3 replies)

Re: Apache suEXEC privilege elevation / information disclosure 2013-08-09
Kingcope (isowarez isowarez isowarez googlemail com) (1 replies)

RE: [Full-disclosure] Apache suEXEC privilege elevation / 2013-08-09
Dico Emil (emil abonet ro)

ReviewBoard Vulnerabilities 2013-08-09
Craig Young (vuln-report secur3 us)

[RCA-201308-01] HMS Testimonials 2.0.10 WP plugin - Multiple vulnerabilities 2013-08-08
roguecoder hush com

OUTDATED, UNSUPPORTED and VULNERABLE 3rd party components installed with Exact Audio Copy 2013-08-08
Stefan Kanthak (stefan kanthak nexgo de)

[security bulletin] HPSBHF02912 rev.1 - HP Networking Products including H3C and 3COM Routers and Switches, OSPF Remote Information Disclosure and Denial of Service 2013-08-08
security-alert hp com

Joomla! redSHOP component v1.2 SQL Injection 2013-08-08
Matias Fontanini (matias fontanini gmail com)

Re: Re: [Full-disclosure] Apache suEXEC privilege elevation / information disclosure 2013-08-08
Hv5hA5ms discardmail com

[slackware-security] mozilla-thunderbird (SSA:2013-219-02) 2013-08-08
Slackware Security Team (security slackware com)

[slackware-security] mozilla-firefox (SSA:2013-219-01) 2013-08-08
Slackware Security Team (security slackware com)

[slackware-security] seamonkey (SSA:2013-219-03) 2013-08-08
Slackware Security Team (security slackware com)

HP Data Protector Arbitrary Remote Command Execution 2013-08-07
alessandro dipinto artificialstudios org

Two Vulnerabilities in NetworkMiner : DLL Hijacking + Directory Traversal 2013-08-07
Erik Hjelmvik (erik hjelmvik gmail com)

PHPFox v3.6.0 (build3) Multiple SQL Injection vulnerabilities 2013-08-07
Matias Fontanini (matias fontanini gmail com)

Malware

Generic PUP.x!34E958AE62B2

Generic PWS.y!6C778559EC5E

RDN/Generic PUP.x!bfm!902E55CAE0AE

Downloader.gen.a!696729B23BAF

RDN/Generic BackDoor!st!73983A3486EA

RDN/Generic PUP.z!db!67C9B768CFBA

RDN/Generic BackDoor!st!5371D00EE82C

RDN/Generic StartPage!bn!E9C46BDD4C50

RDN/Generic BackDoor!rk!6244550D53B2

Downloader.gen.a!332E487E3D14

RDN/Generic PUP.x!bfm!3ED6037443C6

RDN/Generic BackDoor!rk!91A866877B94

RDN/Generic BackDoor!rk!D55C6F99B818

RDN/Generic BackDoor!rk!6F35FCF2055F

RDN/Generic BackDoor!rk!579AAF96D351

RDN/Generic BackDoor!rk!450A8E263BA3

RDN/Generic BackDoor!rk!625FD1150394

RDN/Generic.dx!c2x!BC5B7871FDC9

RDN/Generic BackDoor!rk!4EE2293BC121

RDN/Generic BackDoor!rk!9C0B2B0DD561

RDN/Generic BackDoor!rk!5C73523989C3

RDN/Generic BackDoor!rk!A7F487D1E875

RDN/Generic BackDoor!rk!493FD5DD2738

RDN/Generic BackDoor!rk!99AA2B1223B8

RDN/Generic BackDoor!rk!EE08F6D4BA7D

RDN/Generic BackDoor!rk!3E714A004603

RDN/Generic BackDoor!rk!8A448332EE5D

RDN/Generic BackDoor!rk!0D2E12D0B9F8

RDN/Generic BackDoor!rk!1CF602A23B73

Generic.dx!090342A5BB4C

Phishing

Nationwide Online

11th August 2013

Nationwide Building Society -
Updates

Barclays Personal

11th August 2013

Suspicious Account Activity

Barclays Bank

10th August 2013

ACCOUNT INFORMATION

Barclays Personal Banking

10th August 2013

Account Confirmation

onlinebanking@lloydstsb.co.uk

10th August 2013

Security measure

Barclays Bank

9th August 2013

DEAR CUSTOMER, YOUR ACCOUNT
MIGHT BE COMPROMISED,

PayPal

9th August 2013

Errors Were Detected On Your
Account (fix now) !

Vulnerebility

IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-08-12
http://www.securityfocus.com/bid/60107

Linux Kernel CVE-2013-4220 Multiple Local Denial of Service Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61698

IBM Java CVE-2013-4002 Unspecified Security Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61310

Cacti Command Injection and SQL Injection Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61657

D-Link DIR-600 and DIR-300 Multiple Security Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/57734

ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61479

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0791 Out of Bounds Memory Corruption Vulnerability
2013-08-09
http://www.securityfocus.com/bid/58826

Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2013-08-09
http://www.securityfocus.com/bid/57777

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61641

PuTTY DSA Signature CVE-2013-4207 Remote Buffer Overflow Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61649

PuTTY 'modmul()' Function Buffer Underrun Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61645

PuTTY 'getstring()' Function Multiple Integer Overflow Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61599

PuTTY Private Key 'putty/sshdss.c' Multiple Information Disclosure Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/61644

HP OpenView Storage Data Protector Multiple Remote Code Execution Vulnerabilities
2013-08-09
http://www.securityfocus.com/bid/46234

Siemens COMOS CVE-2013-4943 Local Privilege Escalation Vulnerability
2013-08-09
http://www.securityfocus.com/bid/61704

D-Link DIR-600 and DIR-300 Multiple Security Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/59405

Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-08-08
http://www.securityfocus.com/bid/60778

Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2013-08-08
http://www.securityfocus.com/bid/61703

Chrony CVE-2012-4502 Denial Of Service Vulnerability
2013-08-08
http://www.securityfocus.com/bid/61700

Intel wimax-ns Multiple Security Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61696

OpenStack Cinder XML Parsing CVE-2013-4202 Multiple Denial of Service Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61693

OpenStack Nova XML Parsing CVE-2013-4179 Multiple Denial of Service Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61692

Multiple HP Products CVE-2013-4806 Information Disclosure and Denial of Service Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61691

MLM Auction 'gallery.php' Script SQL Injection Vulnerability
2013-08-08
http://www.securityfocus.com/bid/61687

Microsoft August 2013 Advance Notification Multiple Vulnerabilities
2013-08-08
http://www.securityfocus.com/bid/61686

Atlassian Confluence '/doconfigurerssfeed.action' Multiple Cross Site Scripting Vulnerabilities
2013-08-07
http://www.securityfocus.com/bid/61648

Atlassian JIRA 'name' Parameter Cross Site Scripting Vulnerabiliy
2013-08-07
http://www.securityfocus.com/bid/61647

Multiple Cisco Products CVE-2013-0149 Remote Security Bypass Vulnerability
2013-08-07
http://www.securityfocus.com/bid/61566

National Instruments Multiple ActiveX Controls CWUI Remote Code Execution Vulnerability
2013-08-07
http://www.securityfocus.com/bid/60493

Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-08-07
http://www.securityfocus.com/bid/60624

Exploit

  D-Link Devices Unauthenticated Remote Command Execution

  Oracle Java storeImageArray() Invalid Array Indexing

  Ruby on Rails Known Secret Session Cookie Remote Code Execution

  OpenX Backdoor PHP Code Execution

  Squash YAML Code Execution

  Tribq CMS 5.2.7 - Adding/Editing New Administrator Account CSRF

  Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities

  MLMAuction Script (gallery.php, id param) - SQL Injection

  phpVID 1.2.3 - Multiple Vulnerabilities

  Gnew 2013.1 - Multiple Vulnerabilities

  Integrated CMS - SQL Injection

  Wordpress HMS Testimonials Plugin 2.0.10 - Multiple Vulnerabilities

  Joomla redSHOP Component 1.2 - SQL Injection

  Firefox onreadystatechange Event DocumentViewerImpl Use After Free

  Apache suEXEC Privilege Elevation / Information Disclosure

  HP Data Protector Arbitrary Remote Command Execution

  Agnitum Outpost Security Suite 8.1 - Privilege Escalation

  Windows RT ARM Bind Shell (Port 4444)