Databáze Hot News 2013 December  - 2013 January February March April May June July August September October November December  


12.12.2013

Bugtraq

CORE-2013-0807 - Divide Error in Windows Kernel 2013-12-11
CORE Advisories Team (advisories coresecurity com) (1 replies)

Re: CORE-2013-0807 - Divide Error in Windows Kernel 2013-12-11
CORE Advisories Team (advisories coresecurity com)

ESA-2013-089: EMC Connectrix Manager Converged Network Edition Remote Code Execution Vulnerabilities 2013-12-11
Security Alert (Security_Alert emc com)

[SOJOBO-ADV-13-05] - Vtiger 5.4.0 Reflected Cross Site Scripting 2013-12-11
advisories enkomio com

FlashCanvas 1.5 proxy.php XSS Vulnerability 2013-12-11
code 7elements co uk

Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities 2013-12-11
Vulnerability Lab (research vulnerability-lab com)

SQL Injection in InstantCMS 2013-12-11
High-Tech Bridge Security Research (advisory htbridge com)

Android Fragment Injection vulnerability 2013-12-10
Roee Hay (roeeh il ibm com)

[security bulletin] HPSBPI02945 rev.1 - HP Officejet Pro 8500 (A909) All-in-One Printer, Cross-Site Scripting (XSS) 2013-12-10
security-alert hp com

CORE-2013-1107 - IcoFX Buffer Overflow Vulnerability 2013-12-10
CORE Advisories Team (advisories coresecurity com)

[security bulletin] HPSBUX02944 rev.1 - HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com

[security bulletin] HPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com

LiveZilla 5.1.1.0 Stored XSS in operator clients 2013-12-10
zoczus gmail com

Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities 2013-12-10
Vulnerability Lab (research vulnerability-lab com)

EMC Data Protection Advisor DPA Illuminator EJBInvokerServlet Remote Code Execution 2013-12-10
nospam gmail it

[CVE-2013-6986] Insecure Data Storage in Subway Ordering for California (ZippyYum) 3.4 iOS mobile application 2013-12-10
Daniel Wood (daniel wood owasp org)

Malware

RDN/Generic.dx!c2t!E2371BD49040

RDN/Generic PUP.x!b2u!5AB2B784E6DC

Generic PUP.x!0205CFA2B03C

RDN/Generic PWS.y!wl!FAB06F03AFDB

Generic PUP.x!A7D87D9348D1

Generic PUP.x!CD82FE51A89F

Generic PUP.x!7D71309AC99A

Generic PUP.x!DDC48EC3B486

RDN/Generic PUP.x!b2u!5AB1AC601775

Generic PUP.x!C4222555B389

RDN/Generic PUP.x!852F59E3739A

RDN/Generic PUP.x!b2u!5AA97EA698D8

Generic PUP.x!41F9F29C394D

Generic PUP.x!C38CE01E1665

RDN/Generic PUP.x!b2u!5AACF8923CAA

RDN/Generic PUP.x!3A01D25280B5

RDN/Generic PUP.x!b2u!FFC0454E738D

Generic PUP.x!663FC91CBA2B

Generic PUP.x!CD72784B0BEB

Generic PUP.x!5AB31AFBE7ED

RDN/Generic PUP.x!A102F55D197D

Generic PUP.x!B68A36CF29F6

Generic PUP.x!77A310C27A52

RDN/Generic.dx!c2t!34443CE7466B

RDN/Generic PUP.x!b2u!5AA8E8553C4C

Generic PUP.x!1FDA5EACFA3A

RDN/Generic.dx!c2t!7ECC6294E429

Generic PUP.x!1158BC940088

RDN/Generic PUP.x!458DFC8AD931

Generic PUP.x!F139F4F7E5FE

Phishing

DigitalBankingService

11th December 2013

Your RBS Card has been blocked

USAA

10th December 2013

Please Update your Usaa.com
Account

USAA

9th December 2013

Please Update your Usaa.com
Account

Bank of America

9th December 2013

your Bank of America Billing
Information records are out of
date.

Vulnerebility

TYPO3 Extbase 'errorAction' Method Cross Site Scripting Vulnerability
2013-12-12
http://www.securityfocus.com/bid/64239

Microsoft Windows Kernel 'Win32k.sys' CVE-2013-5058 Local Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/64091

Adobe ColdFusion CVE-2013-0632 Authentication Bypass Vulnerability
2013-12-12
http://www.securityfocus.com/bid/57330

OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/58162

Linux Kernel TCP Sequence Number Generation Security Weakness
2013-12-12
http://www.securityfocus.com/bid/49289

Cisco DPR2320R2 Wireless Router Multiple Cross Site Request Forgery Vulnerabilities
2013-12-12
http://www.securityfocus.com/bid/64053

Xen CVE-2013-4368 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62935

Xen Page Reference Counting CVE-2013-1432 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/60799

Xen QEMU CVE-2013-4375 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62934

Xen OXenstored CVE-2013-4416 Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63404

Xen CVE-2013-4361 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62710

Xen CVE-2013-4371 Use After Free Remote Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62932

Xen CVE-2013-4369 NULL pointer Dereference Remote Denial of Service Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62931

Xen 'xc_vcpu_getaffinity()' Function Heap Memory Corruption Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62930

Xen CVE-2013-1442 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62630

Xen CVE-2013-4355 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/62708

RETIRED: Avira Secure Backup CVE-2013-6356 Local Buffer Overflow Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63765

PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities
2013-12-12
http://www.securityfocus.com/bid/58766

PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
2013-12-12
http://www.securityfocus.com/bid/54638

PHP 'header()' HTTP Header Injection Vulnerability
2013-12-12
http://www.securityfocus.com/bid/55297

InstantCMS 'orderby' Parameter SQL Injection Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63842

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63154

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63148

Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63141

Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63139

Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63183

Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63098

Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63133

Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2013-12-12
http://www.securityfocus.com/bid/63359

Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-12-12
http://www.securityfocus.com/bid/63143

Exploit

  Adobe ColdFusion 9 - Administrative Login Bypass

  HP LoadRunner EmulationAdmin - Web Service Directory Traversal

  EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet RCE

  vBulletin 5 - index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection

  eFront v3.6.14 (build 18012) - Stored XSS in Multiple Parameters

  Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities

  IcoFX 2.5.0.0 (.ico) - Buffer Overflow Vulnerability

11.12.2013

Bugtraq

Android Fragment Injection vulnerability 2013-12-10
Roee Hay (roeeh il ibm com)

[security bulletin] HPSBPI02945 rev.1 - HP Officejet Pro 8500 (A909) All-in-One Printer, Cross-Site Scripting (XSS) 2013-12-10
security-alert hp com

CORE-2013-1107 - IcoFX Buffer Overflow Vulnerability 2013-12-10
CORE Advisories Team (advisories coresecurity com)

[security bulletin] HPSBUX02944 rev.1 - HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com

[security bulletin] HPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-12-10
security-alert hp com

LiveZilla 5.1.1.0 Stored XSS in operator clients 2013-12-10
zoczus gmail com

Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities 2013-12-10
Vulnerability Lab (research vulnerability-lab com)

EMC Data Protection Advisor DPA Illuminator EJBInvokerServlet Remote Code Execution 2013-12-10
nospam gmail it

[CVE-2013-6986] Insecure Data Storage in Subway Ordering for California (ZippyYum) 3.4 iOS mobile application 2013-12-10
Daniel Wood (daniel wood owasp org)

[SECURITY] [DSA 2815-1] munin security update 2013-12-09
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 2813-1] gimp security update 2013-12-09
Moritz Muehlenhoff (jmm debian org)

Vulnerabilities in Apache Solr < 4.6.0 2013-12-09
Nicolas Grégoire (nicolas gregoire agarri fr)

[SECURITY] [DSA 2814-1] varnish security update 2013-12-09
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 2812-1] samba security update 2013-12-09
Moritz Muehlenhoff (jmm debian org)

Print n Share v5.5 iOS - Multiple Web Vulnerabilities 2013-12-09
Vulnerability Lab (research vulnerability-lab com)

LiveZilla 5.1.0.0 Reflected XSS in translations 2013-12-08
zoczus gmail com

[SECURITY] [DSA 2811-1] chromium-browser security update 2013-12-08
Michael Gilbert (mgilbert debian org)

Opencart Multiple Vulnerabilities 2013-12-06
trueend5 yahoo com

[slackware-security] hplip (SSA:2013-339-04) 2013-12-06
Slackware Security Team (security slackware com)

[slackware-security] seamonkey (SSA:2013-339-03) 2013-12-06
Slackware Security Team (security slackware com)

[slackware-security] mozilla-thunderbird (SSA:2013-339-02) 2013-12-06
Slackware Security Team (security slackware com)

[slackware-security] mozilla-nss (SSA:2013-339-01) 2013-12-06
Slackware Security Team (security slackware com)

ESA-2013-080: RSA Security Analytics Multiple Vulnerabilities 2013-12-04
Security Alert (Security_Alert emc com)

NEW VMSA-2013-0015 VMware ESX updates to third party libraries 2013-12-06
Edward Hawkins (security vmware com)

[KIS-2013-10] openSIS <= 5.2 (ajax.php) PHP Code Injection Vulnerability 2013-12-05
Egidio Romano (research karmainsecurity com)

Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities 2013-12-05
Vulnerability Lab (research vulnerability-lab com)

Malware

RDN/Generic.dx!442299583D6B

Generic PUP.x!3C322D39C64C

Generic.bfr!92C5B9C6C25B

RDN/Generic Qhost!F4A2F4BBBB20

RDN/Generic PUP.x!EFA160727696

RDN/Generic PUP.x!AC3EFA3871FE

RDN/Generic PUP.x!3DF32A17E3FD

RDN/Generic PUP.x!16CA5C880283

RDN/Generic PUP.x!D44D7934EFAB

RDN/Generic PUP.x!027654543518

RDN/Generic PUP.x!312BA37A5ABF

RDN/Generic PUP.x!D636036C0CAA

RDN/Generic.bfr!D5DA1C173E31

RDN/Generic PUP.x!4C7AF4D6C9B9

RDN/Generic PUP.x!4F0D842DC946

RDN/Generic PUP.x!B4F0AE315444

RDN/Generic PUP.x!8B7641CD7491

RDN/Generic BackDoor!vq!36B44890EC5B

RDN/Generic PUP.x!9B7A3703448B

RDN/Generic PUP.x!990B93FF4B17

RDN/Generic PUP.x!F921EBB55ED8

RDN/Generic PUP.x!75DA465F1EB0

RDN/Generic PUP.x!7E97855A7E2B

RDN/Generic PUP.x!FE1E34652A7B

RDN/Generic PUP.x!A344DDD4102F

RDN/Generic PUP.x!29A333ECA5BC

RDN/Generic PUP.x!F20A281E943F

RDN/Generic PUP.x!AA99670A8CC1

RDN/Generic PUP.x!F919C6CDCCE8

RDN/Generic PUP.x!2E79D4355139

Phishing

th December 2013

your Bank of America Billing
Information records are out of
date.

Paypal UK

9th December 2013

ERRORS WERE DETECTED ON YOUR
ACCOUNT (FIX NOW)

Financial Services Authority

9th December 2013

New e-Document arrived

Wellsfargo

9th December 2013

YEAR END ONLINE BANKING UPDATE

APPLE

8th December 2013

Please confirm your apple
acocunt information Date: Sun,
8 Dec 2013 02:59:01 +0200
MIME-Version: 1.0

Virgin Media Profile Updat

7th December 2013

VIRGIN MEDIA UPDATE

MINT

7th December 2013

YOUR MINT CARD IMPORTANT
NOTIFICATION.

Vulnerebility

Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63873

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63676

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63802

libjpeg-turbo CVE-2013-6630 Memory Corruption Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63679

PHP '_php_stream_scandir()' Buffer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/54638

PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities
2013-12-11
http://www.securityfocus.com/bid/58766

Xen CVE-2013-4553 Remote Denial of Service Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63933

Linux Kernel CVE-2013-6405 Memory Leak Multiple Local Information Disclosure Vulnerabilities
2013-12-11
http://www.securityfocus.com/bid/63999

SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-12-11
http://www.securityfocus.com/bid/58796

Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63737

Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63736

Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63738

Ganglia Web 'get_context.php' Cross Site Scripting Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63921

Xen 'dma_pte_clear_one()' Function Local Privilege Escalation Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63830

Xen 'hvm_do_hypercall()' Function Local Privilege Escalation Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63931

Symfony Password Hash Denial Of Service Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63005

Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-12-11
http://www.securityfocus.com/bid/57702

IBM InfoSphere Information Server Web Console Interface Clickjacking Vulnerability
2013-12-11
http://www.securityfocus.com/bid/62767

IBM InfoSphere Information Server CVE-2013-4067 Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/62768

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-11
http://www.securityfocus.com/bid/57778

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-12-11
http://www.securityfocus.com/bid/61310

Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63089

Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63115

Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63082

Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63110

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
2013-12-11
http://www.securityfocus.com/bid/56071

Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63118

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63135

Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-12-11
http://www.securityfocus.com/bid/63151

Exploit

PlaySMS <= 0.9.9.2 - CSRF

6.12.2013

Bugtraq

[PT-2013-63] Hash Length Extension in HTMLPurifier 2013-12-04
noreply ptsecurity com

NEW VMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation 2013-12-04
\VMware Security Response Center\ (security vmware com)

bugs in IJG jpeg6b & libjpeg-turbo 2013-12-04
Michal Zalewski (lcamtuf coredump cx)

[SECURITY] [DSA 2808-1] openjpeg security update 2013-12-03
Raphael Geissert (geissert debian org)

Malware

Generic.bfr!82986EEBE29B

Generic PUP.x!818698869C9D

RDN/Generic PUP.x!9F809C867BEA

RDN/Generic PUP.x!b2k!5681B913AA62

RDN/Generic PUP.x!110B508EB457

RDN/Generic Qhost!l!EF760468CACA

RDN/Generic PUP.x!b2k!FAF0DDE0E8E6

Generic PUP.x!371B3943B509

Generic.bfr!9DFF50564D16

Generic PUP.x!FF8A23074BC1

Generic PUP.x!C1F348BA5A2D

Generic PUP.x!AB5BC0042135

RDN/Generic PUP.x!D670348685EE

Generic PUP.x!20EE3E18B4C0

RDN/Generic PUP.x!D6B94F936AD1

RDN/Generic PUP.x!b2k!A35CDC4F7FEF

PWS-Zbot!5EC47A18E323

RDN/Generic BackDoor!vn!235D35074387

RDN/Generic PUP.x!b2k!FA5F4183D6FE

RDN/Generic PUP.x!b2k!70F8C2B83DDE

RDN/Generic PUP.x!b2k!7A87BE14DF1B

RDN/Generic PUP.x!b2k!9579116DDD6B

Generic PUP.x!E5335783A4B4

Phishing

Š 2013 Aol Email Service

5th December 2013

ACCOUNT UPDATE (2013)

MBNA

5th December 2013

Urgent Update Required

eBay

5th December 2013

EBAY CUSTOMER SUPPORT MADE A
DECISION

LLOYDS BANK REWARD

4th December 2013

Lloyds Bank - 35% cashback
rewards you

Chase

4th December 2013

New Message From Chase Bank
Online (SM)

Tesco

4th December 2013

TESCO REWARDS YOU!

Vulnerebility

Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64056

OWASP ESAPI CVE-2013-5960 Authentication Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/62786

Multiple Vivotek IP Cameras CVE-2013-4985 Remote Authentication Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63541

OWASP ESAPI CBC Mode HMAC Authentication Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/62415

Kaseya 'SystemTab/UploadImage.asp' Arbitrary File Upload Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63782

Microsoft Windows Kernel 'NDProxy.sys' Local Privilege Escalation Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63971

Cisco IOS XE Software MPLS Packet Handling Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63979

Cisco ASA Software CVE-2013-6696 Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64037

Monitorix HTTP Server 'handle_request()' Session Fixation and Cross Site Scripting Vulnerabilities
2013-12-06
http://www.securityfocus.com/bid/63913

GIMP XWD File Handling Buffer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/56647

Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64002

Ruby Gem Sprout 'unpack_zip()' Function Remote Command Injection Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64047

phpThumb 'phpThumb.php' Arbitrary File Upload Vulnerability
2013-12-06
http://www.securityfocus.com/bid/64041

AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63983

Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63736

Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63737

Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63738

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63802

MIT Kerberos 5 KDC 'do_tgs_req.c' Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63832

MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/63555

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-06
http://www.securityfocus.com/bid/57778

OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/52764

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-12-06
http://www.securityfocus.com/bid/53158

OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/57755

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/60268

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/53476

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-12-06
http://www.securityfocus.com/bid/52428

OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-06
http://www.securityfocus.com/bid/52181

OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
2013-12-06
http://www.securityfocus.com/bid/47888

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-06
http://www.securityfocus.com/bid/37368

Exploit

   Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities

  Sonicwall GMS v7.x - Filter Bypass & Persistent Vulnerability (0Day)

  Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities

5.12.2013

Bugtraq

[PT-2013-63] Hash Length Extension in HTMLPurifier 2013-12-04
noreply ptsecurity com

NEW VMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation 2013-12-04
\VMware Security Response Center\ (security vmware com)

bugs in IJG jpeg6b & libjpeg-turbo 2013-12-04
Michal Zalewski (lcamtuf coredump cx)

Malware

Generic.bfr!986F4DFCD563

RDN/Generic BackDoor!vm!A51FC455C505

RDN/Generic BackDoor!vm!F41A36A6DE19

Generic Downloader.x!10893AD8A1D0

Generic.bfr!EC5D4B5B3BEE

Generic PUP.x!F59BA0FA8913

RDN/PWS-LegMir!23C59399493C

RDN/Generic.bfr!FA5C4A4322ED

RDN/Downloader.a!oe!EC3DD30700F4

Downloader.gen.a!118228DB7BB1

Generic.bfr!208231CB08DB

Generic PUP.x!E3696F986C4B

Generic PUP.x!9EBFA84AB184

Generic PUP.x!8A671F74198F

RDN/Generic BackDoor!vm!350F57023717

RDN/Generic.bfr!fj!D4DBEC5E56EB

Generic.bfr!F23BBF8575B7

Generic Downloader.x!F2B5F740AF1B

Generic.bfr!1F0FD432B89F

Generic PUP.x!F57EDBA5A34C

Generic Downloader.x!0645E0B152F2

Generic.bfr!516758D5A813

RDN/Generic Dropper!3CDF5CFB2593

Generic PUP.x!818F2868D546

Generic.bfr!76B622A52DAD

Generic.bfr!DB32E96327D0

RDN/Generic PUP.x!b2h!B71BE1E12821

Generic.bfr!17A8AEC73717

Generic.bfr!D663010FAA8B

Phishing

LLOYDS BANK REWARD

4th December 2013

Lloyds Bank - 35% cashback
rewards you

Chase

4th December 2013

New Message From Chase Bank
Online (SM)

Tesco

4th December 2013

TESCO REWARDS YOU!

NatWest Credit Cards Online

3rd December 2013

[SUSPICIOUS MESSAGE] Credit
Card Online Payment Confirmed
- NatWest

Vulnerebility

Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64056

OWASP ESAPI CVE-2013-5960 Authentication Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/62786

Multiple Vivotek IP Cameras CVE-2013-4985 Remote Authentication Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63541

OWASP ESAPI CBC Mode HMAC Authentication Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/62415

Kaseya 'SystemTab/UploadImage.asp' Arbitrary File Upload Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63782

Microsoft Windows Kernel 'NDProxy.sys' Local Privilege Escalation Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63971

Cisco IOS XE Software MPLS Packet Handling Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63979

Cisco ASA Software CVE-2013-6696 Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64037

Monitorix HTTP Server 'handle_request()' Session Fixation and Cross Site Scripting Vulnerabilities
2013-12-05
http://www.securityfocus.com/bid/63913

GIMP XWD File Handling Buffer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/56647

Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64002

Ruby Gem Sprout 'unpack_zip()' Function Remote Command Injection Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64047

phpThumb 'phpThumb.php' Arbitrary File Upload Vulnerability
2013-12-05
http://www.securityfocus.com/bid/64041

AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63983

Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63736

Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63737

Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63738

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63802

MIT Kerberos 5 KDC 'do_tgs_req.c' Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63832

MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/63555

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-05
http://www.securityfocus.com/bid/57778

OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/52764

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-12-05
http://www.securityfocus.com/bid/53158

OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/57755

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/60268

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/53476

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-12-05
http://www.securityfocus.com/bid/52428

OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-05
http://www.securityfocus.com/bid/52181

OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
2013-12-05
http://www.securityfocus.com/bid/47888

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-05
http://www.securityfocus.com/bid/37368

Exploit

MySQL 5.0.x IF Query Handling Remote Denial Of Service Vulnerability

4.12.2013

Bugtraq

NEW VMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation 2013-12-04
\VMware Security Response Center\ (security vmware com)

bugs in IJG jpeg6b & libjpeg-turbo 2013-12-04
Michal Zalewski (lcamtuf coredump cx)

[SECURITY] [DSA 2808-1] openjpeg security update 2013-12-03
Raphael Geissert (geissert debian org)

Multiple issues in OpenSSL - BN (multiprecision integer arithmetics). 2013-12-02
ScripT setInterval\(function\(\){for\( \){alert\('fixme'\)} } 10\) /scRIpt (tytusromekiatomek inbox com)

D-Link DIR-XXX remote root access exploit. 2013-12-02
ScripT setInterval\(function\(\){for\( \){alert\('fixme'\)} } 10\) /scRIpt (tytusromekiatomek inbox com)

Malware

Generic PUP.x!600892C29424

RDN/Generic Dropper!sm!2B4AF82E2FE5

RDN/Generic BackDoor!D1805079B1C0

Generic PUP.x!5A2827CFDCEE

Generic PUP.x!B7076522D78A

RDN/Generic PWS.y!wh!39939CB7CE15

RDN/PWS-Banker!cw!305D999FF37F

BackDoor-DKA!DDC2EE078D4F

BackDoor-DKA!79CB3EDEF020

BackDoor-DKA!090660944218

BackDoor-DKA!AB46739BE67C

RDN/Ransom!dw!D1ACC649466D

BackDoor-DKA!26A0C66123DC

RDN/Generic PUP.x!b2g!F42A5089BA48

RDN/Generic.dx!c2k!450A855AD379

RDN/Generic PUP.x!b2g!8DF86794356E

RDN/Generic PUP.x!b2g!8BABC1C33650

RDN/Generic PUP.x!b2g!F500D0CDF4C9

RDN/Generic PUP.x!b2g!D5918BB99456

RDN/Generic PUP.x!b2g!F4267472F832

RDN/Generic PUP.x!b2g!F42615C9F962

RDN/Qhost-Gen!bc!24C1C3F802F5

Generic Downloader.x!D63E4C93948F

RDN/Generic PUP.x!b2g!A4A2C9E31BB1

Generic PUP.x!7AFC710AFF02

RDN/PWS-Banker!cw!D49D89523D07

RDN/Generic.bfr!fe!520015E543EA

RDN/Generic PUP.x!b2g!F4267CE1A805

RDN/Generic PUP.x!b2g!949857832725

Phishing

NatWest Credit Cards Online

3rd December 2013

[SUSPICIOUS MESSAGE] Credit
Card Online Payment Confirmed
- NatWest

Yahoo! Mail

3rd December 2013

Validate Your Account

eBay

3rd December 2013

eBay Customer Support made a
decision

Vulnerebility

Kaseya 'SystemTab/UploadImage.asp' Arbitrary File Upload Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63782

Microsoft Windows Kernel 'NDProxy.sys' Local Privilege Escalation Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63971

Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64056

Cisco IOS XE Software MPLS Packet Handling Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63979

Cisco ASA Software CVE-2013-6696 Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64037

Monitorix HTTP Server 'handle_request()' Session Fixation and Cross Site Scripting Vulnerabilities
2013-12-04
http://www.securityfocus.com/bid/63913

GIMP XWD File Handling Buffer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/56647

Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64002

Ruby Gem Sprout 'unpack_zip()' Function Remote Command Injection Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64047

phpThumb 'phpThumb.php' Arbitrary File Upload Vulnerability
2013-12-04
http://www.securityfocus.com/bid/64041

AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63983

Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63736

Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63737

Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63738

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63802

MIT Kerberos 5 KDC 'do_tgs_req.c' Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63832

MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/63555

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-12-04
http://www.securityfocus.com/bid/57778

OpenSSL S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/52764

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-12-04
http://www.securityfocus.com/bid/53158

OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/57755

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/60268

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/53476

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
2013-12-04
http://www.securityfocus.com/bid/52428

OpenSSL ASN.1 S/MIME Header Processing Null Pointer Dereference Denial Of Service Vulnerability
2013-12-04
http://www.securityfocus.com/bid/52181

OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
2013-12-04
http://www.securityfocus.com/bid/47888

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/37368

NCompress Decompress Buffer Underflow Vulnerability
2013-12-04
http://www.securityfocus.com/bid/19455

BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability
2013-12-04
http://www.securityfocus.com/bid/48879

BusyBox Symlink Attack Local Privilege Escalation Vulnerability
2013-12-04
http://www.securityfocus.com/bid/58249

Exploit

NDPROXY Local SYSTEM Privilege Escalation

3.12.2013

Bugtraq

Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities 2013-12-02
Vulnerability Lab (research vulnerability-lab com)

WorldCIST'14 - Submission deadline: December 7 2013-12-01
WorldCIST (marialemos72 gmail com)

[SECURITY] [DSA 2807-1] links2 security update 2013-11-30
Moritz Muehlenhoff (jmm debian org)

Malware

Generic.bfr!AB8CCD9B630F

RDN/Generic BackDoor!vk!5A397AAC1D8E

W32/Virut.gen!73A5FF3F5A84

RDN/Downloader.a!od!65BAC857068A

RDN/Generic BackDoor!vk!F4438E2B87BC

RDN/Generic Dropper!F8813F808D0A

Generic PUP.x!1942BC94FB6B

RDN/Generic PUP.x!b2f!7C1ADBC4CC38

RDN/Generic Dropper!83D66CBAF54D

Generic.bfr!043CF1444D40

RDN/Generic Dropper!sm!C568F291AFDD

RDN/Generic.bfr!fj!0A8EB5086E74

RDN/Generic.bfr!fj!300B87EE4757

RDN/Generic Dropper!sm!DEB9C4D62C39

RDN/Generic Dropper!CBC25DB774D9

Generic BackDoor!0BB5D7147099

RDN/Generic PUP.x!b2f!B6B2B5F9C8B6

RDN/Generic PUP.x!B515C3F11D11

RDN/Generic Dropper!sm!146ACC4D3A5D

Generic.bfr!387189DA6CE3

Generic.bfr!99FC65A63B1A

RDN/PWS-Banker!4A1B9B6ECF73

RDN/Generic PUP.x!0C5488DD43C6

Downloader-FKW!EE83F4A69265!EE83F4A69265

RDN/Generic PUP.x!b2f!843E87433B07

Generic.bfr!2CCEDA15A39C

RDN/Generic BackDoor!vk!870D2F9000BB

RDN/Generic PUP.x!b2f!E20DB1D49CBD

RDN/Generic PUP.x!b2f!BEE98C96B18A

Phishing

eBay

3rd December 2013

eBay Customer Support made a
decision

NatWest

2nd December 2013

NATWEST CARD ONLINE SERVICE
REVIEW

Santander Online Banking

2nd December 2013

New Security Features

Barclays Bank Plc

2nd December 2013

Additional Security Again
Fraud.

INTERNATIONAL MONETARY FUND (I

2nd December 2013

INTERNATIONAL MONETARY FUND
(IMF)

Vulnerebility

Mozilla Firefox and SeaMonkey Theora Video Library Remote Integer Overflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/37368

NCompress Decompress Buffer Underflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/19455

BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability
2013-12-03
http://www.securityfocus.com/bid/48879

BusyBox Symlink Attack Local Privilege Escalation Vulnerability
2013-12-03
http://www.securityfocus.com/bid/58249

GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/52201

GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability
2013-12-03
http://www.securityfocus.com/bid/44154

'glibc' Library 'locale/programs/locale.c' Local Privilege Escalation Vulnerability
2013-12-03
http://www.securityfocus.com/bid/47370

GNU glibc Timezone Parsing Remote Integer Overflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/50898

GNU glibc 'fnmatch()' Function Stack Corruption Vulnerability
2013-12-03
http://www.securityfocus.com/bid/46563

GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability
2013-12-03
http://www.securityfocus.com/bid/46740

Cisco Prime Data Center Network Manager Multiple Remote Command Execution Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/62484

ClientExec Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/64011

Samba ACL Check Security Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63646

librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
2013-12-03
http://www.securityfocus.com/bid/62714

EMC Document Sciences xPression CVE-2013-6177 Unspecified Directory Traversal Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63809

EMC Document Sciences xPression CVE-2013-6175 Multiple HTML Injection Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/63808

EMC Document Sciences xPression CVE-2013-6174 Unspecified Open Redirection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63810

EMC Document Sciences xPression CVE-2013-6176 Unspecified SQL Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63806

EMC Document Sciences xPression CVE-2013-6173 Multiple Cross Site Request Forgery Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/63807

cURL/libcURL SSL Certificate Host Name Validation Security Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63776

Multiple Vendors 'alpha_auth_check()' Function Remote Authentication Bypass Vulnerability
2013-12-03
http://www.securityfocus.com/bid/62990

Multiple Vendors 'RuntimeDiagnosticPing()' Stack Buffer Overflow Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63234

HP Service Manager and ServiceCenter CVE-2013-4844 Unspecified Remote Code Execution Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63965

Drupal Core Overlay Module Open Redirection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63843

Drupal Core Image Module HTML Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63848

Drupal Core Color Module Cross Site Scripting Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63847

Drupal 'mt_rand()' Multiple Predictable Random Number Generator Weaknesses
2013-12-03
http://www.securityfocus.com/bid/63840

Drupal Core Multiple Cross Site Request Forgery Vulnerabilities
2013-12-03
http://www.securityfocus.com/bid/63837

Mediawiki CSS Tags CVE-2013-4567 HTML Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63760

Mediawiki CSS Tags CVE-2013-4568 HTML Injection Vulnerability
2013-12-03
http://www.securityfocus.com/bid/63761

Exploit

  Cisco Prime Data Center Network Manager Arbitrary File Upload

  ABB MicroSCADA wserver.exe Remote Code Execution

  Notepad++ Plugin Notepad# 1.5 - Local Exploit

2.12.2013

Bugtraq

[SECURITY] [DSA 2806-1] nbd security update 2013-11-29
Thijs Kinkhorst (thijs debian org)

FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] 2013-11-29
FreeBSD Security Advisories (security-advisories freebsd org)

NewsAktuell PressePortal DE - Remote SQL Injection Web Vulnerability 2013-11-28
Vulnerability Lab (research vulnerability-lab com)

Malware

RDN/Generic PWS.y!wg!6B42E9B43B00

RDN/Generic PUP.x!AF271DE8A2D3

Generic PUP.x!C679520E3C44

RDN/Generic PUP.x!2988EA1D6514

RDN/Generic Dropper!95629DD8B481

RDN/Generic PUP.x!b2e!1CCE15AD3CB5

RDN/Generic PUP.x!b2e!2757938A9965

RDN/Generic PUP.x!b2e!86D51585366C

RDN/Generic PUP.x!b2e!B90C846076A0

RDN/Generic PUP.x!b2e!D63B8817FDA7

RDN/Generic PUP.x!b2e!ACD8F11A543E

RDN/Generic Dropper!sl!2CC5005FB07E

Generic PUP.x!ADE558DAC967

RDN/Generic PUP.x!b2e!0E27214DD357

Generic.bfr!2BA872F6E359

Generic PUP.x!40AF2149D175

RDN/Generic PUP.x!b2e!082531D4602E

Generic Downloader.x!36B360DEE87E

Generic.bfr!1C36EF70440A

RDN/Generic PUP.x!b2e!7183E0F50BEB

RDN/Generic PUP.x!b2e!2AD89C6F8A5C

RDN/Generic PUP.x!b2e!47B8FC32B84E

RDN/Generic PUP.x!b2e!114C1CB3BBB9

RDN/Generic PUP.x!b2e!D470CC67F9DE

RDN/Generic Dropper!F85DD9CE100F

Generic PUP.x!8759E49BE198

Generic PUP.x!B8F4DE6CF93F

Generic PUP.x!B9013B047288

RDN/Generic.bfr!5B8472DF5A6C

Phishing

INTERNATIONAL MONETARY FUND (I

2nd December 2013

INTERNATIONAL MONETARY FUND
(IMF)

Joanne Nemia

1st December 2013

Fwd: Important Document

Vulnerebility

Light Alloy '.m3u' File Remote Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63895

Nagios XI 'tfPassword' Parameter SQL Injection Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63754

Testa OTMS Multiple SQL Injection Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/63773

Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63890

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63887

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63886

Jenkins Exclusion Plugin CVE-2013-6373 Unspecified Security Bypass Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63876

ManageEngine DesktopCentral 'AgentLogUploadServlet' Directory Traversal Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63784

Zavio IP Cameras CVE-2013-2570 Command Injection Vulnerability
2013-12-02
http://www.securityfocus.com/bid/60188

Linux Kernel CVE-2012-6545 Multiple Local Information Disclosure Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/58991

Linux Kernel 'kvm_main.c' Local Denial of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63790

Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62696

Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-12-02
http://www.securityfocus.com/bid/60375

Linux Kernel '__nfs4_get_acl_uncached()' Function Local Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63791

Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62740

Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62043

Linux Kernel CVE-2013-3231 Local Information Disclosure Vulnerability
2013-12-02
http://www.securityfocus.com/bid/59390

Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62042

Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-12-02
http://www.securityfocus.com/bid/62049

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-12-02
http://www.securityfocus.com/bid/58795

Linux Kernel 'fs/compat_ioctl.c' Information Disclosure Vulnerability
2013-12-02
http://www.securityfocus.com/bid/58906

Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-02
http://www.securityfocus.com/bid/64002

OpenTTD 'MapSize()' Function Denial Of Service Vulnerability
2013-12-02
http://www.securityfocus.com/bid/64003

Debian adequate '-- user' Option Local Privilege Escalation Vulnerability
2013-12-02
http://www.securityfocus.com/bid/63994

Open Flash Chart 'get-data' Parameter Cross-Site Scripting Vulnerability
2013-12-02
http://www.securityfocus.com/bid/59928

Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability
2013-12-02
http://www.securityfocus.com/bid/37314

chuggnutt.com HTML to Plain Text Conversion Remote Code Execution Vulnerability
2013-12-02
http://www.securityfocus.com/bid/32799

Smarty 'SmartyException' Class Cross Site Scripting Vulnerability
2013-12-02
http://www.securityfocus.com/bid/55506

Perl Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/47766

Google Chrome CVE-2013-6632 Multiple Unspecified Memory Corruption Vulnerabilities
2013-12-02
http://www.securityfocus.com/bid/63729

Exploit

  Wordpress Orange Themes CSRF File Upload Vulnerability

 

  TVT TD-2308SS-B DVR - Directory Traversal Vulnerability

 

  Wordpress Orange Themes CSRF File Upload Vulnerability
 

1.12.2013

Bugtraq

[SECURITY] [DSA 2806-1] nbd security update 2013-11-29
Thijs Kinkhorst (thijs debian org)

FreeBSD Security Advisory FreeBSD-SA-13:14.openssh [REVISED] 2013-11-29
FreeBSD Security Advisories (security-advisories freebsd org)

NewsAktuell PressePortal DE - Remote SQL Injection Web Vulnerability 2013-11-28
Vulnerability Lab (research vulnerability-lab com)

RUCKUS ADVISORY ID 10282013 - User authentication bypass vulnerability in Ruckus Access Point's administrative web interface 2013-11-27
Ruckus Product Security Team (security ruckuswireless com)

[SECURITY] [DSA 2805-1] sup-mail security update 2013-11-27
Luciano Bello (luciano debian org)

[HITB-Announce] #HITB2014AMS Call for Papers Now Open 2013-11-27
Hafez Kamal (aphesz hackinthebox org)

SQL Injection in Chamilo LMS 2013-11-27
High-Tech Bridge Security Research (advisory htbridge com)

SQL Injection in Dokeos 2013-11-27
High-Tech Bridge Security Research (advisory htbridge com)

[security bulletin] HPSBGN02942 rev.1 - HP Service Manager and ServiceCenter, Remote Code Execution 2013-11-26
security-alert hp com

[SECURITY] [DSA 2804-1] drupal7 security update 2013-11-26
Moritz Muehlenhoff (jmm debian org)

Multiple Cross-Site Scripting (XSS) in Claroline 2013-11-27
High-Tech Bridge Security Research (advisory htbridge com)

[ MDVSA-2013:287 ] drupal 2013-11-26
security mandriva com

Malware

RDN/Generic Downloader.x!iy!E2D861DBB6B9

RDN/Generic PUP.x!b2c!7953E09191C9

RDN/Autorun.worm!da!3E4953AC167F

RDN/Generic PUP.x!b2c!78F237CAA053

RDN/Generic PUP.x!b2c!78EFD1474B5C

RDN/Generic PUP.z!dn!1C429D8FA31E

Generic Dropper!107E86C655F3

Generic.bfr!6171ED25BBF3

RDN/Generic PUP.x!2831C5FF7986

RDN/Generic PUP.x!b2c!7915C2755B5B

Generic PUP.x!0C9264ECB366

Generic.bfr!A6A512BCB577

Generic.bfr!1042B955515E

Generic.bfr!A36092F1CC5B

Generic.bfr!4A73B5209687

RDN/Generic PUP.x!b2c!7924ADE455DF

Generic.bfr!27ACAAD4670C

Generic.bfr!6CAF938D077D

Generic.bfr!1F3EB7DF546F

Generic PUP.x!4418621244B5

Generic.bfr!4D1C67414FC7

RDN/Generic PUP.x!b2c!78F7E5BC00B5

Generic.bfr!B4182611C85C

Generic.bfr!E0B8E29B3172

Generic.bfr!032DB266006F

Generic.bfr!5D51370B4E11

FakeAV-Y.bfr!CD4AD0620DC0

RDN/Generic PUP.x!b2c!791F3ED6A729

RDN/Generic.bfr!D5B7E6C91BB3

Phishing

Joanne Nemia

1st December 2013

Fwd: Important Document

Virgin Media Profile Updat

30th November 2013

virgin media Update

PAYPAL

30th November 2013

Your Account Has Been Limited

Natwest Credit Card Online Ser

28th November 2013

You Have 1 New Message

Vulnerebility

Light Alloy '.m3u' File Remote Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63895

Nagios XI 'tfPassword' Parameter SQL Injection Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63754

Testa OTMS Multiple SQL Injection Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/63773

Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63890

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63887

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63886

Jenkins Exclusion Plugin CVE-2013-6373 Unspecified Security Bypass Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63876

ManageEngine DesktopCentral 'AgentLogUploadServlet' Directory Traversal Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63784

Zavio IP Cameras CVE-2013-2570 Command Injection Vulnerability
2013-12-01
http://www.securityfocus.com/bid/60188

Linux Kernel CVE-2012-6545 Multiple Local Information Disclosure Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/58991

Linux Kernel 'kvm_main.c' Local Denial of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63790

Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62696

Linux Kernel 'mmc_ioctl_cdrom_read_data()' Function Local Information Disclosure Vulnerability
2013-12-01
http://www.securityfocus.com/bid/60375

Linux Kernel '__nfs4_get_acl_uncached()' Function Local Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63791

Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62740

Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62043

Linux Kernel CVE-2013-3231 Local Information Disclosure Vulnerability
2013-12-01
http://www.securityfocus.com/bid/59390

Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62042

Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-12-01
http://www.securityfocus.com/bid/62049

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-12-01
http://www.securityfocus.com/bid/58795

Linux Kernel 'fs/compat_ioctl.c' Information Disclosure Vulnerability
2013-12-01
http://www.securityfocus.com/bid/58906

Network Block Device Server 'strncmp()' Function Access Bypass Vulnerability
2013-12-01
http://www.securityfocus.com/bid/64002

OpenTTD 'MapSize()' Function Denial Of Service Vulnerability
2013-12-01
http://www.securityfocus.com/bid/64003

Debian adequate '-- user' Option Local Privilege Escalation Vulnerability
2013-12-01
http://www.securityfocus.com/bid/63994

Open Flash Chart 'get-data' Parameter Cross-Site Scripting Vulnerability
2013-12-01
http://www.securityfocus.com/bid/59928

Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability
2013-12-01
http://www.securityfocus.com/bid/37314

chuggnutt.com HTML to Plain Text Conversion Remote Code Execution Vulnerability
2013-12-01
http://www.securityfocus.com/bid/32799

Smarty 'SmartyException' Class Cross Site Scripting Vulnerability
2013-12-01
http://www.securityfocus.com/bid/55506

Perl Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/47766

Google Chrome CVE-2013-6632 Multiple Unspecified Memory Corruption Vulnerabilities
2013-12-01
http://www.securityfocus.com/bid/63729

Exploit

  TP-Link TL-WR740N / TL-WR740ND - 150M Wireless Lite N Router HTTP DoS