Databáze Hot News 2013 July  - 2013 January February March April May June July August September October November December  


26.7.2013

Bugtraq

[security bulletin] HPSBGN02906 rev.1 - HP Application Lifecycle Management Quality Center (ALM), Remote Cross Site Scripting (XSS) 2013-07-24
security-alert hp com

[security bulletin] HPSBGN02905 rev.1 - HP LoadRunner, Remote Code Execution and Denial of Service (DoS) 2013-07-24
security-alert hp com

iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability 2013-07-24
Vulnerability Lab (research vulnerability-lab com)

Basic Forum by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore ­ (sp3ctrecore gmail com)

Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager 2013-07-24
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Easy Blog by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore ­ (sp3ctrecore gmail com)

Cross-Site Scripting (XSS) in Duplicator WordPress Plugin 2013-07-24
advisory htbridge com

Cross-Site Scripting (XSS) in Magnolia CMS 2013-07-24
advisory htbridge com

Re: [Full-disclosure] nginx exploit documentation, about a generic way to exploit Linux targets 2013-07-24
Albert Puigsech Galicia (albert puigsech com)

[ MDVSA-2013:198 ] libxml2 2013-07-24
security mandriva com

Malware

RDN/Generic PUP.x!bdv!22CB1542D5C7

RDN/Generic.dx!cnp!3C00F0966427

RDN/Generic PUP.x!bdv!77B9CA402FED

RDN/Generic PUP.x!bdv!3AFB6B905DF1

RDN/Generic PUP.x!bdv!6EB64990E6FF

RDN/Generic PUP.x!bdv!B638E35DE751

RDN/Ransom!dj!6CDA5B4DB27F

RDN/Generic PUP.x!bdv!9FA4167A29F4

RDN/Generic PUP.x!bdv!17C5EF127DA3

Generic Downloader.x!7C6551BAA0CA

RDN/Generic.dx!cnp!C6F99D4EDAA2

RDN/Generic PUP.x!881EC8D45DB7

RDN/Generic PUP.x!bdv!A49190BDA969

RDN/Generic.tfr!dn!B3A004D51CB2

RDN/Generic Downloader.x!ic!A45C3F74A1D4

RDN/Generic PUP.x!bdv!332E6D4F74CA

RDN/Generic PUP.x!bdv!21088211CD98

RDN/Generic.bfr!ew!88EC83CCABCB

RDN/Generic PUP.x!7F9C71398DF0

RDN/Generic PUP.x!bdv!9594DC9F9594

RDN/Generic PUP.x!bdv!193669D9E8FF

RDN/Generic PUP.x!bdv!7BCA1492D867

RDN/Generic PWS.y!tu!0663EBE63C48

RDN/Generic PUP.x!bdv!7288B43EC2F6

Downloader-FLN!3D031CFD6CBA!3D031CFD6CBA

RDN/PWS-Banker!cn!F0A9594B6106

RDN/Downloader.a!mw!AF51D22281B5

RDN/Downloader.gen.a!095A9BB80859

RDN/Generic PUP.x!6D28AD183E1F

RDN/Generic PUP.x!82568C2022A8

Phishing

Western Union

25th July 2013

CONTACT WESTERN UNION FOR YOUR
PAYMENT

Santander Bank

24th July 2013

Santander Online banking
customer support desk

Email Support

24th July 2013

[Bulk] Email Security Alert

Vulnerebility

Symantec Web Gateway CVE-2013-1616 Remote Command Injection Vulnerability
2013-07-26
http://www.securityfocus.com/bid/61106

Symantec Web Gateway CVE-2013-1617 SQL Injection Vulnerability
2013-07-26
http://www.securityfocus.com/bid/61101

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60627

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60634

Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60638

Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60618

Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60653

Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60633

Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60620

Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60639

Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60617

Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60619

Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60646

Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60641

Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60644

Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60632

Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60640

Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60659

Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60651

Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60658

Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60655

Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60657

Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60656

Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60647

Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60625

Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60623

PECL radius 'radius_get_vendor_attr()' Function Remote Denial of Service Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60845

Python 'backports.ssl_match_hostname' Package CVE-2013-2098 Denial of Service Vulnerability
2013-07-26
http://www.securityfocus.com/bid/60197

Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-07-26
http://www.securityfocus.com/bid/59877

Oracle MySQL Server CVE-2013-3783 Remote Security Vulnerability
2013-07-26
http://www.securityfocus.com/bid/61210

Exploit

 

25.7.2013

Bugtraq

[security bulletin] HPSBGN02906 rev.1 - HP Application Lifecycle Management Quality Center (ALM), Remote Cross Site Scripting (XSS) 2013-07-24
security-alert hp com

[security bulletin] HPSBGN02905 rev.1 - HP LoadRunner, Remote Code Execution and Denial of Service (DoS) 2013-07-24
security-alert hp com

iPic Sharp v1.2.1 Wifi iOS - Persistent Foldername Web Vulnerability 2013-07-24
Vulnerability Lab (research vulnerability-lab com)

Basic Forum by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore ­ (sp3ctrecore gmail com)

Cisco Security Advisory: Multiple Vulnerabilities in the Cisco Video Surveillance Manager 2013-07-24
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Easy Blog by JM LLC - Multiple Vulnerabilities 2013-07-24
Sp3ctrecore ­ (sp3ctrecore gmail com)

Cross-Site Scripting (XSS) in Duplicator WordPress Plugin 2013-07-24
advisory htbridge com

Cross-Site Scripting (XSS) in Magnolia CMS 2013-07-24
advisory htbridge com

Re: [Full-disclosure] nginx exploit documentation, about a generic way to exploit Linux targets 2013-07-24
Albert Puigsech Galicia (albert puigsech com)

[ MDVSA-2013:198 ] libxml2 2013-07-24
security mandriva com

CORE-2013-0613 - FOSCAM IP-Cameras Improper Access Restrictions 2013-07-23
CORE Advisories Team (advisories coresecurity com)

Orbit Downloader versions causing massive SYN flooding. Cyberoam cautions! 2013-07-23
bhadresh k patel cyberoam com

Malware

Generic Downloader.x!E4C0BA75E0A2

RDN/Generic PUP.x!bdq!400A80918ABD

RDN/Generic PUP.x!bdq!4E43E7C9E224

RDN/Generic PUP.x!bdq!0AA52FCB20DF

RDN/Generic PUP.x!bdq!9B24837B2741

RDN/Generic PUP.x!67D1FAFE9BE5

RDN/Generic Dropper!qq!21C9C3354C90

RDN/Generic PUP.x!bdq!0228271B17C1

Generic PUP.x!BF27A2E7D79C

RDN/Generic PUP.x!bdq!F5960E970495

Generic PUP.x!E183B7449286

RDN/Generic PUP.x!bdq!E01AFAEE48AE

RDN/Generic PUP.x!bdq!8BB67E548986

RDN/Generic PUP.x!bdq!35619ABF7204

RDN/Generic PUP.x!bdq!8226005E34B1

Generic PUP.x!A2D8605FC41A

RDN/Generic PUP.x!F82D961D84EE

RDN/Generic.bfr!ew!60FD2EDFACDD

RDN/Generic.bfr!ew!05CDE473D2E9

RDN/Generic PUP.x!BE6B4036B115

RDN/Generic BackDoor!sf!DF1940E9186F

RDN/Generic PUP.x!8C8597DE1A25

RDN/Generic PUP.x!bdq!84006C33514F

RDN/Generic PUP.x!47BF14B2E08D

Generic PUP.x!11943CB2F8C4

RDN/Generic PUP.x!bdq!F45C2F0FBB81

RDN/Generic PUP.x!bdq!C19FAD702A67

RDN/Generic PUP.x!bdq!B1493387D457

RDN/Generic BackDoor!sf!F0EFAC967570

Generic.bfr!A4517C67EFAD

Phishing

Santander Bank

24th July 2013

Santander Online banking
customer support desk

Email Support

24th July 2013

[Bulk] Email Security Alert

Vulnerebility

Cisco Video Surveillance Manager CVE-2013-3430 Remote Authentication Bypass Vulnerability
2013-07-25
http://www.securityfocus.com/bid/61432

Cisco Video Surveillance Manager CVE-2013-3431 Remote Authentication Bypass Vulnerability
2013-07-25
http://www.securityfocus.com/bid/61431

RETIRED: McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2013-07-24
http://www.securityfocus.com/bid/61145

Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60629

Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60652

Cisco Video Surveillance Manager CVE-2013-3429 Directory Traversal Vulnerability
2013-07-24
http://www.securityfocus.com/bid/61430

McAfee ePolicy Orchestrator Multiple Cross Site Scripting Vulnerabilities
2013-07-24
http://www.securityfocus.com/bid/61422

McAfee ePolicy Orchestrator Multiple SQL Injection Vulnerabilities
2013-07-24
http://www.securityfocus.com/bid/61421

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60627

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60634

Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60645

Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60638

Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60653

Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60618

Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60620

Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60639

Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60633

Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60644

Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60617

Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60619

Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60646

Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60641

Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60626

Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60632

Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60640

Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60658

Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60659

Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60657

Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60651

Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60655

Exploit

  FOSCAM IP-Cameras Improper Access Restrictions

24.7.2013

Bugtraq

CORE-2013-0613 - FOSCAM IP-Cameras Improper Access Restrictions 2013-07-23
CORE Advisories Team (advisories coresecurity com)

Orbit Downloader versions causing massive SYN flooding. Cyberoam cautions! 2013-07-23
bhadresh k patel cyberoam com

[ MDVSA-2013:197 ] mysql 2013-07-23
security mandriva com

CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)

CORE-2013-0705 - XnView Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)

Re: Samsung TV - DoS vulnerability 2013-07-22
malik itsecgames com

Photo Server 2.0 iOS - Multiple Critical Vulnerabilities 2013-07-22
Vulnerability Lab (research vulnerability-lab com)

Defense in depth -- the Microsoft way (part 4) 2013-07-22
Stefan Kanthak (stefan kanthak nexgo de)

SurgeFtp Server BufferOverflow Vulnerability 2013-07-22
Anil Pazvant (pazwant gmail com)

Malware

RDN/Generic PUP.x!bdm!558B90EB7ED2

RDN/Generic.dx!cnh!C810FA152328

Downloader-FLN!9A0E0C75845D!9A0E0C75845D

Generic PUP.x!2A24CBA7EA6F

Downloader-FLN!7D62C8E8C9CB!7D62C8E8C9CB

Downloader-FLN!9CB34F152872!9CB34F152872

Generic PUP.x!7D0D366E576B

Generic.dx!9BA5B92D71FF

RDN/Generic PUP.x!bdm!37138DBF8870

Downloader-FLN!DA356D8F3708!DA356D8F3708

Downloader-FLN!138F3028DDF6!138F3028DDF6

RDN/Generic PUP.x!bdm!3827360C72F9

Downloader-FLN!79D0BC025A6A!79D0BC025A6A

Downloader-FLN!9A65A1E8C9EC!9A65A1E8C9EC

Downloader-FLN!3FF4769C784C!3FF4769C784C

RDN/Generic PUP.x!bdm!24759E195B45

Downloader-FLN!9C3E98BAAEF4!9C3E98BAAEF4

Downloader-FLN!F6B30729EE3E!F6B30729EE3E

RDN/Generic PUP.x!bdm!5355943BC453

RDN/Generic PUP.x!bdm!4085C6659067

Downloader-FLN!2FB28C3484AD!2FB28C3484AD

RDN/Generic PUP.x!bdm!9DD47367354D

Downloader-FLN!7CE5BF102E18!7CE5BF102E18

Downloader-FLN!A00672146E54!A00672146E54

Generic PUP.x!B4CF52787CB6

RDN/Generic PUP.x!bdm!2B1CC3AAD193

Downloader-FLN!F21AEC93E88F!F21AEC93E88F

Generic PUP.x!22885D1D62B3

Generic PUP.x!F2E46DA4D933

Generic PUP.x!946308A522CE

Phishing

Lloyds

23rd July 2013

TECHNICAL SECURITY ERROR

Nationwide

22nd July 2013

UPGRADE YOUR SECURITY SYSTEM.

Vulnerebility

Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60843

QEMU Guest Agent CVE-2013-2231 Local Privilege Escalation Vulnerability
2013-07-24
http://www.securityfocus.com/bid/61388

Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-24
http://www.securityfocus.com/bid/60641

Moodle CVE-2013-2246 Security Bypass Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61187

Moodle CVE-2013-2242 Security Bypass Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61178

Moodle CVE-2013-2245 Information Disclosure Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61184

Moodle CVE-2013-2244 Cross Site Scripting Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61181

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61128

Node Packaged Modules Symlink Attack Local Privilege Escalation Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61083

Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60646

Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60644

Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60632

Django User Account Enumeration Information Disclosure Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61385

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60627

Novell Client for Windows 'nicm.sys' Local Privilege Escalation Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60203

HP System Management Homepage CVE-2012-5217 Remote Unauthorized Access Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61340

Novell Client 'NWFS.SYS' Local Integer Overflow Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60202

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60634

Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60638

Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60618

Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60653

Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60633

Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60645

Oracle Java SE CVE-2013-2445 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60639

Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60620

Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60617

Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60619

Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60640

Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60629

McAfee ePolicy Orchestrator Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2013-07-23
http://www.securityfocus.com/bid/61145

Exploit

  FOSCAM IP-Cameras Improper Access Restrictions

nginx Exploit Documentation About a Generic Way to Exploit Linux Targets

23.7.2013

Bugtraq

CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)

CORE-2013-0705 - XnView Buffer Overflow Vulnerability 2013-07-22
CORE Advisories Team (advisories coresecurity com)

Re: Samsung TV - DoS vulnerability 2013-07-22
malik itsecgames com

Photo Server 2.0 iOS - Multiple Critical Vulnerabilities 2013-07-22
Vulnerability Lab (research vulnerability-lab com)

Defense in depth -- the Microsoft way (part 4) 2013-07-22
Stefan Kanthak (stefan kanthak nexgo de)

SurgeFtp Server BufferOverflow Vulnerability 2013-07-22
Anil Pazvant (pazwant gmail com)

Juniper Secure Access XSS Vulnerability 2013-07-22
Anil Pazvant (pazwant gmail com)

Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities 2013-07-22
Vulnerability Lab (research vulnerability-lab com)

Full Disclosure - WD My Net N600, N750, N900, N900C - Plain Text Disclosure of Admin Credentials 2013-07-22
kyle Lovett (krlovett gmail com)

Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability 2013-07-22
Vulnerability Lab (research vulnerability-lab com)

Malware

RDN/Generic FakeAlert!ed!F5C7EFE8F95C

RDN/Generic Dropper!qo!3C7E35C6CF82

RDN/Generic PUP.x!bd3!381BBE8364CC

RDN/Generic PUP.x!bd3!FFB49A34EDB0

RDN/Generic PUP.x!bd3!451E90B47C97

RDN/Generic.bfr!ew!F9570BC8BBF3

RDN/Generic PUP.x!bd3!F86437BF6FF4

RDN/Generic PUP.x!bd3!499C264C6FAD

Generic.dx!78F22EE3EE1D

Generic.dx!B1288DB3EFC6

RDN/Generic Dropper!qo!F37F99A447DD

Generic.dx!5FA5ECC6FC45

Generic.dx!575F3E7F9EFD

RDN/Generic Dropper!3DC1A8F60DF7

Generic.dx!E296F6730504

RDN/Downloader.a!mv!3885BBF1FC41

Generic.dx!E2CA4ED452CF

Generic.dx!4A29F9AFB087

RDN/Generic Downloader.x!8FDDBDB4EFA1

RDN/Generic PUP.x!14679B5B3C10

RDN/Generic PUP.x!bd3!03075DD48367

Generic.dx!DCFF217CF93A

Downloader-FLN!98419986E697!98419986E697

RDN/Generic PUP.x!F1AD8BFE692B

Generic PUP.x!DAF216ED7792

Generic.dx!42DD499CB048

RDN/Vundo!di!098955C3380B

RDN/Generic.dx!cnd!F4D68E09887F

Generic PUP.x!DB02B8444540

RDN/Generic PUP.x!bd3!58148C580FEF

Phishing

Nationwide

22nd July 2013

UPGRADE YOUR SECURITY SYSTEM.

Amazon

22nd July 2013

Online Security Measure

Virgin Media

21st July 2013

Virgin Media Team

Vulnerebility

Corel PDF Fusion CVE-2013-3248 Stack Based Buffer Overflow Vulnerability
2013-07-23
http://www.securityfocus.com/bid/61010

ERDAS ER Viewer 'rf_report_error()' Function Stack Buffer Overflow Vulnerability
2013-07-23
http://www.securityfocus.com/bid/60178

RETIRED: Verizon Wireless Network Extender Multiple Local Privilege Escalation Vulnerabilities
2013-07-23
http://www.securityfocus.com/bid/61169

Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61043

Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61048

PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/60837

Xen AMD IOMMU CVE-2013-0153 Local Denial of Service Vulnerability
2013-07-22
http://www.securityfocus.com/bid/57745

Oracle Sun Products Suite CVE-2013-0415 Local Solaris Vulnerability
2013-07-22
http://www.securityfocus.com/bid/57403

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61128

Multiple Western Digital My Net Devices Information Disclosure Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61361

YardRadius Multiple Local Format String Vulnerabilities
2013-07-22
http://www.securityfocus.com/bid/61356

Oracle Java SE CVE-2013-2384 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59179

Oracle Java SE CVE-2013-2394 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59172

Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53950

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/52017

Oracle Java SE CVE-2013-2432 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59154

Cisco IOS GET VPN Encryption Policy CVE-2013-3436 Security Bypass Vulnerability
2013-07-22
http://www.securityfocus.com/bid/61362

Oracle Java SE CVE-2013-1537 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59194

Oracle Java SE CVE-2013-2424 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59159

Oracle Java SE CVE-2013-2420 Integer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59167

Oracle Java SE CVE-2013-0401 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/58507

Oracle Java SE CVE-2013-2417 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59187

Oracle Java SE CVE-2013-2383 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59190

Oracle Java SE CVE-2013-1569 Stack Buffer Overflow Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59166

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53951

Oracle Java SE CVE-2013-1558 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59219

Oracle Java SE CVE-2013-1540 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/59149

Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53952

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
2013-07-22
http://www.securityfocus.com/bid/52011

Oracle Java SE CVE-2012-1713 Remote Code Execution Vulnerability
2013-07-22
http://www.securityfocus.com/bid/53946

Exploit

  D-Link Devices UPnP SOAP Command Execution

  Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection

  VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload

  Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities

  Photo Server 2.0 iOS - Multiple Vulnerabilities

  Samsung PS50C7700 TV - Denial of Service

  Artweaver 3.1.5 (.AWD) - Buffer Overflow Vulnerability

  XnView 2.03 (.PCT) - Buffer Overflow Vulnerability

  DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056)

  VbsEdit 5.9.3 (.smi) - Buffer Overflow Vulnerability

22.7.2013

Bugtraq

Barracuda CudaTel 2.6.02.040 - Remote SQL Injection Vulnerability 2013-07-20
Vulnerability Lab (research vulnerability-lab com)

Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities 2013-07-20
Vulnerability Lab (research vulnerability-lab com)

Download Lite v4.3 iOS - Persistent File Web Vulnerability 2013-07-19
Vulnerability Lab (research vulnerability-lab com)

Malware

Generic PUP.x!123EE364E630

RDN/Generic PUP.x!bdg!221935253FF0

RDN/Generic PUP.x!bdg!187578AD9D0B

RDN/Generic PUP.x!bdg!4FB04A6EF7F2

RDN/Generic PUP.x!bdg!E7C6F1A333D9

RDN/Generic PUP.x!bdg!DAEAEDA084D0

RDN/Generic PUP.x!bdg!5DC859ACB3CD

RDN/Generic BackDoor!sa!7578140760CF

RDN/Generic Downloader.x!ib!849F0BA34B59

RDN/Generic PWS.y!tq!F3EFA161D58A

RDN/Generic PWS.y!tq!173D30F78ECD

RDN/Generic PUP.x!bdg!5E841AE2CCAF

RDN/Generic PUP.x!bdg!1B9542A294C0

RDN/Generic PUP.x!bdg!B49ACF86D90C

RDN/Generic BackDoor!sa!50043FDB54D5

RDN/Generic.dx!cn3!1DD0E457214D

RDN/Generic Downloader.x!ib!10E9FF9EEF89

RDN/Generic.dx!cn3!52D8A4B04258

Generic PUP.x!0F44C2F5D0A5

RDN/Generic BackDoor!sa!9E038B429D18

RDN/Generic Dropper!qn!C3AFA024C80B

Generic.bfr!27ADA3FC91EB

RDN/Generic PUP.x!00C3CB139CF9

RDN/Generic PUP.x!bdg!42657F033602

RDN/Generic BackDoor!sa!0B228EBAAF48

RDN/Generic PWS.y!tq!D18BAA37283A

RDN/Generic PWS.y!tq!8E3C85A60D7A

RDN/Generic.grp!fl!E731C2AC5807

RDN/Generic PUP.x!bdg!308182113C5A

RDN/Generic PUP.z!E8B32D254D1F

Phishing

Virgin Media

21st July 2013

Virgin Media Team

PayPal

21st July 2013

Your payment to Ebay.com INC.

RHB Group

19th July 2013

Secure Alert

Bank of America

18th July 2013

BANK OF AMERICA ALERT: ONLINE
BANKING ACCOUNT VERIFICATION

RHB Group

18th July 2013

Account Alert

Vulnerebility

Apache OpenJPA Object Deserialization Arbitrary File Creation or Overwrite Vulnerability
2013-07-22
http://www.securityfocus.com/bid/60534

Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-07-21
http://www.securityfocus.com/bid/60630

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-20
http://www.securityfocus.com/bid/60634

Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-20
http://www.securityfocus.com/bid/60629

Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-20
http://www.securityfocus.com/bid/60626

IBM Java CVE-2013-3008 Unspecified Arbitrary Code Execution Vulnerability
2013-07-20
http://www.securityfocus.com/bid/61307

IBM Java CVE-2013-3009 Unspecified Arbitrary Code Execution Vulnerability
2013-07-20
http://www.securityfocus.com/bid/61308

Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60631

Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60635

Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60659

Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60658

Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60657

Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60655

Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60651

Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60652

Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60650

Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60647

Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60641

Oracle Java SE CVE-2013-2453 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60644

Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60632

Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60620

Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60617

Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60656

Oracle Java SE CVE-2013-2407 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60653

Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60640

Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60638

Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60633

Oracle Java SE CVE-2013-2451 Local Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60625

Oracle Java SE CVE-2013-2473 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60623

Oracle Java SE CVE-2013-2412 Remote Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60618

Exploit

  PCMan FTP Server 2.0.7 - Remote Exploit (msf)

  Apple Quicktime 7 Invalid Atom Length Buffer Overflow

  HP Managed Printing Administration jobAcct Remote Command Execution

  Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities

  Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability

  MLM (Multi Level Marketing) Script - Multiple Vulnerabilities

  Sybase EAServer 6.3.1 - Multiple Vulnerabilities

  VbsEdit 5.9.3 (.smi) - Buffer Overflow Vulnerability

Flash JIT – Spraying info leak gadgets

19.7.2013

Bugtraq

[SECURITY] [DSA 2725-1] tomcat6 security update 2013-07-18
Moritz Muehlenhoff (jmm debian org)

Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation Exploit 2013-07-18
th_decoder 126 com

[SE-2012-01] New Reflection API affected by a known 10+ years old attack 2013-07-18
Security Explorations (contact security-explorations com)

[security bulletin] HPSBMU02900 rev.1 - HP System Management Homepage (SMH) running on Linux and Windows, Multiple Remote and Local Vulnerabilities 2013-07-18
security-alert hp com

[security bulletin] HPSBST02896 rev.2 - HP StoreVirtual Storage, Remote Unauthorized Access 2013-07-18
security-alert hp com

Dell PacketTrap MSP RMM 6.6.x - Multiple Persistent Web Vulnerabilities 2013-07-18
Vulnerability Lab (research vulnerability-lab com)

ePhoto Transfer v1.2.1 iOS - Multiple Web Vulnerabilities 2013-07-17
Vulnerability Lab (research vulnerability-lab com)

Barracuda CudaTel 2.6.02.04 - Multiple Client Side Cross Site Vulnerabilities (Bug Bounty #17) 2013-07-17
Vulnerability Lab (research vulnerability-lab com)

Flux Player v3.1.0 iOS - File Include & Arbitrary File Upload Vulnerability 2013-07-17
Vulnerability Lab (research vulnerability-lab com)

WiFly 1.0 Pro iOS - Multiple Web Vulnerabilities 2013-07-17
Vulnerability Lab (research vulnerability-lab com)

Re: Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-17
krlovett gmail com

Malware

RDN/Vundo!di!C3F71E102074

RDN/Generic BackDoor!C8D502357850

W32/Autorun.worm.gen!680286F7BCF7

RDN/Generic PUP.x!13BFA578973C

Generic PUP.x!1202595CA252

RDN/Generic PUP.x!DE33076B1515

RDN/Generic BackDoor!rv!548536B85287

RDN/Generic PUP.z!cy!D37F9ADB0179

RDN/Generic StartPage!bj!E3CC99A34756

Generic PUP.x!E944C3C4FDF6

RDN/Generic PUP.x!bcq!A48450093464

RDN/Generic PUP.x!E6CE24C4523B

Generic PUP.x!8C9D3F5309F6

Generic PWS.y!F9C930561CCC

Downloader.gen.a!911BAE287BA7

W32/Sdbot.worm!6AC8BA2D27A0

Generic PUP.x!8D7144E5C276

W32/Autorun.worm.gen!6B841F31EB5D

Generic PWS.y!540B6F58758C

RDN/Generic StartPage!bj!7A23D374BFD2

W32/Sdbot.worm!6FF00D87C2EF

Generic.dx!547A1A7BB711

RDN/Generic PUP.x!bcq!15503B757E86

RDN/Generic PUP.x!bcq!C48FE0C62EF9

RDN/Generic.grp!847BACA5CEEF

BackDoor-FJW!C084CB7800A5

Generic PWS.y!4BDE5068882D

Generic PWS.y!260101F9B7AA

Generic PWS.y!056F7202416C

W32/Sdbot.worm!2E647EB95949

Phishing

Bank of America

18th July 2013

BANK OF AMERICA ALERT: ONLINE
BANKING ACCOUNT VERIFICATION

RHB Group

18th July 2013

Account Alert

Chase

17th July 2013

CHASE ONLINE : IMPORTANT
SECURITY ALERTS.

Nationwide

17th July 2013

NATIONWIDE UPDATE NOTIFICATION

Vulnerebility

Google Chrome CVE-2013-2875 Out of Bounds Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61057

Google Chrome CVE-2013-2876 Security Bypass Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61060

Google Chrome CVE-2013-2880 Multiple Unspecified Security Vulnerabilities
2013-07-19
http://www.securityfocus.com/bid/61061

Google Chrome CVE-2013-2871 Use After Free Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61054

Google Chrome CVE-2013-2873 Use After Free Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61056

Google Chrome CVE-2013-2878 Out of Bounds Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61051

Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61050

Google Chrome CVE-2013-2868 NPAPI Extension Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61055

Google Chrome CVE-2013-2869 Out of Bounds Memory Corruption Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61047

Google Chrome CVE-2013-2870 Use After Free Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61052

Google Chrome CVE-2013-2879 Remote Code Execution Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61046

Google Chrome CVE-2013-2867 Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61049

Google Chrome CVE-2013-2853 Man in the Middle Security Vulnerability
2013-07-19
http://www.securityfocus.com/bid/61059

HP Managed Printing Administration Multiple Remote Security Vulnerabilities
2013-07-19
http://www.securityfocus.com/bid/51174

Apple QuickTime CVE-2013-1017 Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/60097

PHP 'apache_request_headers()' Function Buffer Overflow Vulnerability
2013-07-19
http://www.securityfocus.com/bid/53455

HP System Management Homepage (SMH) CVE-2013-2364 Cross Site Scripting Vulnerability
2013-07-18
http://www.securityfocus.com/bid/61341

McAfee Data Loss Prevention Multiple Information Disclosure Vulnerabilities
2013-07-18
http://www.securityfocus.com/bid/61033

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
2013-07-18
http://www.securityfocus.com/bid/49778

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
2013-07-18
http://www.securityfocus.com/bid/53158

Apache HTTP Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
2013-07-18
http://www.securityfocus.com/bid/53046

Opera Web Browser Information Disclosure Vulnerability
2013-07-18
http://www.securityfocus.com/bid/49388

PHP 'php-cgi' Information Disclosure Vulnerability
2013-07-18
http://www.securityfocus.com/bid/53388

HP StoreVirtual Products Using LeftHand OS CVE-2013-2352 Remote Unauthorized Access Vulnerability
2013-07-18
http://www.securityfocus.com/bid/61070

Apache Tomcat CVE-2012-3544 Denial of Service Vulnerability
2013-07-18
http://www.securityfocus.com/bid/59797

Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability
2013-07-18
http://www.securityfocus.com/bid/59799

Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
2013-07-18
http://www.securityfocus.com/bid/42642

Linux Kernel SCTP Local Race Condition Vulnerability
2013-07-18
http://www.securityfocus.com/bid/45661

Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
2013-07-18
http://www.securityfocus.com/bid/42635

Asante Voyager I and II Network Cameras Hardcoded Credentials Security Bypass Vulnerability
2013-07-18
http://www.securityfocus.com/bid/61119

Exploit

  Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation

  WiFly 1.0 Pro iOS - Multiple Vulnerabilities

  Flux Player v3.1.0 iOS - Multiple Vulnerabilities

  ePhoto Transfer v1.2.1 iOS - Multiple Vulnerabilities

  Xibo 1.2.2 and 1.4.1 (index.php, p param) - Directory Traversal Vulnerability

  Dell PacketTrap MSP RMM 6.6.x - Multiple XSS Vulnerabilities

  Dell PacketTrap PSA 7.1 - Multiple XSS Vulnerabilities

  Windows Movie Maker Version 2.1.4026.0 (.wav) - Crash POC

18.7.2013

Bugtraq

Re: Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-17
krlovett gmail com

[SECURITY] [DSA 2723-1] php5 security update 2013-07-17
Florian Weimer (fw deneb enyo de)

[security bulletin] HPSBHF02888 rev.2 - HP Network Products including H3C and 3COM Routers and Switches, Remote Information Disclosure and Code Execution 2013-07-17
security-alert hp com

Re: Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-17
krlovett gmail com

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Intrusion Prevention System Software 2013-07-17
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager 2013-07-17
Cisco Systems Product Security Incident Response Team (psirt cisco com)

ESA-2013-055: EMC Avamar Multiple Vulnerabilities 2013-07-17
Security Alert (Security_Alert emc com)

XSS Vulnerabilities in OpenCms 2013-07-17
advisory htbridge com

[slackware-security] php (SSA:2013-197-01) 2013-07-16
Slackware Security Team (security slackware com)

[security bulletin] HPSBGN02882 rev.1 - HP Database and Middleware Automation (DMA) using SSL, Remote Disclosure of Information 2013-07-16
security-alert hp com

Malware

W32/Relnek!167DBF881265

Generic.dx!168D780C7CF1

RDN/Generic PWS.y!tm!1C9B8EFA75B0

RDN/Generic PUP.x!bch!0761BAC23EDA

RDN/Generic PWS.y!tm!F79AAF9CB405

RDN/BackDoor-CEP!bq!A13F50ABF014

RDN/Generic Downloader.x!hz!3A056B165D2B

RDN/Generic.bfr!ev!245D177E2074

Generic PUP.x!78DDECE745C7

RDN/Generic Downloader.x!hz!E26486A8CBAB

Generic Dropper!05A65CB30F7A

Generic.bfr!F7DE69A622AC

RDN/Generic PUP.x!bch!BCB16843EF5E

RDN/Generic Dropper!qi!05D1BF282885

RDN/Generic.bfr!ev!9463873C806B

Generic Dropper!F26BCF305791

RDN/Generic PWS.y!tm!2E17353951DA

RDN/Generic.bfr!ev!01441117F3C4

Generic PUP.x!DF3E03073EFE

RDN/Generic.bfr!ev!F7C71D345361

RDN/Generic.tfr!0ED0913D2838

RDN/Generic.bfr!ev!8AD373461196

RDN/Generic PUP.x!FE2DA596336E

RDN/Generic PUP.x!A552F40C7788

RDN/Generic.bfr!ev!0A5BFA2241E3

RDN/Generic.bfr!ev!1801C645E061

Generic PUP.x!CC0F86B46732

Downloader-FLN!138BA8FCD041!138BA8FCD041

Downloader-FLN!01D14B0E950D!01D14B0E950D

W32/Sdbot.worm!072B9353D8B5

Phishing

Chase

17th July 2013

CHASE ONLINE : IMPORTANT
SECURITY ALERTS.

Nationwide

17th July 2013

NATIONWIDE UPDATE NOTIFICATION

Account NatWest Bank Plc

16th July 2013

RE-CONFIRM YOUR ONLINE ACCESS
FOR ONLINE BANKING
AUTHENTICITY

 

Barclays Personal Banking

16th July 2013

IMPORTANT UPDATE - ACCOUNT
ACCESS BLOCKED

Vulnerebility

Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2013-07-18
http://www.securityfocus.com/bid/61189

Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-07-18
http://www.securityfocus.com/bid/60843

Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60657

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60627

Cisco Unified Communications Manager CVE-2013-3412 SQL Injection Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61295

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61128

Tinyproxy Header Multiple Denial of Service Vulnerabilities
2013-07-17
http://www.securityfocus.com/bid/55099

Django Denial of Service Vulnerability And Information Disclosure Vulnerabilities
2013-07-17
http://www.securityfocus.com/bid/58061

Django 'HttpRequest.get_host()' Information Disclosure Vulnerability
2013-07-17
http://www.securityfocus.com/bid/56146

Multiple OpenStack Products CVE-2013-1665 XML External Entity Information Disclosure Vulnerability
2013-07-17
http://www.securityfocus.com/bid/58022

QEMU Guest Agent CVE-2013-2007 Insecure File Permissions Vulnerability
2013-07-17
http://www.securityfocus.com/bid/59675

Oracle Java SE CVE-2013-2467 Local Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60649

Oracle Java SE CVE-2013-2462 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60630

Oracle Java SE CVE-2013-3744 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60654

Oracle Java SE CVE-2013-2400 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60621

Oracle Java SE CVE-2013-2442 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60643

Oracle Java SE CVE-2013-2468 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60637

Oracle Java SE CVE-2013-2437 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60636

Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60659

Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60626

Oracle Java SE CVE-2013-2466 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60624

Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60631

Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60658

Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60655

Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60652

Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60650

Oracle Java SE CVE-2013-2461 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60645

Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60651

Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60647

Oracle Java SE CVE-2013-2446 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60620

Exploit

Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation

Windows Movie Maker Version 2.1.4026.0 (.wav) - Crash POC

17.7.2013

Bugtraq

[security bulletin] HPSBGN02882 rev.1 - HP Database and Middleware Automation (DMA) using SSL, Remote Disclosure of Information 2013-07-16
security-alert hp com

[security bulletin] HPSBMU02870 SSRT101012 rev.2 - HP Network Node Manager I (NNMi) for HP-UX, Linux, Solaris, and Windows, Remote Unauthorized Access 2013-07-16
security-alert hp com

Voice Logger astTECS - bypass login & arbitrary file download 2013-07-16
MichaÅ? BÅ?aszczak (blaszczakm gmail com)

[CVE-2013-4763|CVE-2013-4764] Vulnerability in built-in system app of Samsung Galaxy S3/S4 2013-07-16
é??麻 (mazuishenghuo gmail com)

Olive File Manager v1.0.1 iOS - Multiple Vulnerabilities 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

Dell Kace 1000 SMA v5.4.70402 - Persistent Vulnerabilities 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

Barracuda CudaTel 2.6.02.040 - Client Side Cross Site Scripting Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

FTP Sprite v1.2.1 iOS - Persistent Web Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

Nikon CoolPix L Series Fw1.0 - Information Disclosure Issue 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

Re: Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-15
Harold_Toomey McAfee com

[CVE-2013-2745, CVE-2013-2738, CVE-2013-2739] MiniDLNA v1.0.25 Multiple Vulnerabilities 2013-07-15
Craig Young (vuln-report secur3 us)

Malware

RDN/Generic.dx!cmk!BA64280D54DA

RDN/Generic PUP.z!cw!9B61F984CB6C

RDN/Generic PUP.x!bch!A7A8A1299E6C

RDN/Generic.bfr!ev!D9EC683F2421

RDN/Generic.bfr!ev!184657182BAB

RDN/Generic.bfr!ev!FB36767B14B3

RDN/Generic PWS.y!F8501BCA140D

Generic.bfr!EBD2CC03F4E0

RDN/Generic.bfr!ev!89D099446601

BackDoor-FJW!0C1F5CF4874C

RDN/FakeAlert-HDD!c!5C68217BED13

RDN/Generic PWS.y!4799E7C72B55

RDN/Generic BackDoor!rs!5196E4DE00C0

RDN/Generic.bfr!ev!C58E3ECC8AAB

RDN/Generic.bfr!D685CE0C3A70

RDN/Generic.tfr!C301F773CF5A

RDN/Generic.bfr!ev!599930EFDFA6

RDN/Generic.bfr!ev!331DA51DC07B

RDN/Generic.bfr!ev!80C5B599E55C

RDN/Generic.bfr!ev!3BAF8F44AA46

RDN/Generic.bfr!ev!D5A5F44BB702

RDN/Generic.bfr!ev!232AC028E7ED

Generic PUP.x!163C6E31A58F

Generic.bfr!B68298FF610C

RDN/Generic PUP.x!4B99EF6A6197

Generic.bfr!FFA94A17A4C9

RDN/Generic BackDoor!rs!2EE2DEF2763C

RDN/Generic.bfr!7B162BD4642E

RDN/Generic.bfr!ev!D685CE0C3A70

RDN/FakeAlert-HDD!C0EE61C73414

Phishing

Account NatWest Bank Plc

16th July 2013

RE-CONFIRM YOUR ONLINE ACCESS
FOR ONLINE BANKING
AUTHENTICITY

Barclays Personal Banking

16th July 2013

IMPORTANT UPDATE - ACCOUNT
ACCESS BLOCKED

AOL

15th July 2013

AOL CHALLENGE

Barclays Personal

15th July 2013

Important Update - Account
Access Blocked

Vulnerebility

Microsoft Windows TrueType Font CVE-2013-3129 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60978

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60268

Oracle Java SE CVE-2013-2464 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60631

Oracle Java SE CVE-2013-3743 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60626

Oracle Java SE CVE-2013-2469 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60658

Oracle Java SE CVE-2013-2471 Buffer Overflow Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60659

Oracle Java SE CVE-2013-2465 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60657

Oracle Java SE CVE-2013-2463 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60655

Oracle Java SE CVE-2013-2470 Memory Corruption Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60651

Oracle Java SE CVE-2013-2454 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60650

Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60641

Oracle Java SE CVE-2013-2452 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60617

Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60647

Oracle Java SE CVE-2013-2443 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60646

Oracle Java SE CVE-2013-2450 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60638

Oracle Java SE CVE-2013-2447 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60629

Oracle Java SE CVE-2013-2455 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60619

Oracle Java SE CVE-2013-2472 Buffer Overflow Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60656

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60634

Oracle Java SE CVE-2013-2448 Remote Code Execution Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60640

Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60632

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60627

Oracle Java SE CVE-2013-2444 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60633

MIT Kerberos 5 kadmind CVE-2002-2443 Remote Denial of Service Vulnerability
2013-07-17
http://www.securityfocus.com/bid/60008

Oracle MySQL Server CVE-2013-3793 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61264

Oracle MySQL Server CVE-2013-3802 Remote Security Vulnerability
2013-07-17
http://www.securityfocus.com/bid/61244

Apache Subrequest Handling Information Disclosure Vulnerability
2013-07-16
http://www.securityfocus.com/bid/38580

Apache HTTP Server 2.2.6, 2.0.61 and 1.3.39 'mod_status' Cross-Site Scripting Vulnerability
2013-07-16
http://www.securityfocus.com/bid/27237

Apache mod_imagemap and mod_imap Cross-Site Scripting Vulnerability
2013-07-16
http://www.securityfocus.com/bid/26838

Apache 'mod_isapi' Memory Corruption Vulnerability
2013-07-16
http://www.securityfocus.com/bid/38494

Exploit

  FTP Sprite v1.2.1 iOS - Persistent XSS Vulnerability

  Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities

  Dell Kace 1000 SMA v5.4.70402 - Persistent XSS Vulnerabilities

  Saurus CMS 4.7.1 - Multiple Vulnerabilities

  Squid 3.3.5 - DoS PoC

  rpcbind (CALLIT Procedure) UDP Crash PoC

  Light Audio Mixer Version 1.0.12 (.wav) - Crash POC

  Kate's Video Toolkit Version 7.0 (.wav) - Crash POC

16.7.2013

Bugtraq

Dell Kace 1000 SMA v5.4.70402 - Persistent Vulnerabilities 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

Barracuda CudaTel 2.6.02.040 - Client Side Cross Site Scripting Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

FTP Sprite v1.2.1 iOS - Persistent Web Vulnerability 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

Nikon CoolPix L Series Fw1.0 - Information Disclosure Issue 2013-07-16
Vulnerability Lab (research vulnerability-lab com)

Re: Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-15
Harold_Toomey McAfee com

[CVE-2013-2745, CVE-2013-2738, CVE-2013-2739] MiniDLNA v1.0.25 Multiple Vulnerabilities 2013-07-15
Craig Young (vuln-report secur3 us)

Squid-3.3.5 DoS PoC 2013-07-15
king cope (isowarez isowarez isowarez googlemail com)

[security bulletin] HPSBPV02891 rev.1 - HP ProCurve Switches, Remote Unauthorized Information Disclosure 2013-07-15
security-alert hp com

CVE-2013-4788 - Eglibc PTR MANGLE bug 2013-07-15
Hector Marco (hecmargi upv es)

[SECURITY] [DSA 2722-1] openjdk-7 security update 2013-07-15
Moritz Muehlenhoff (jmm debian org)

[CVE-2013-2612] Huawei E587 3G Mobile Hotspot Command Injection 2013-07-15
Frédéric Basse (basse frederic gmail com)

Huawei E587 3G Mobile Hotspot Web UI Cross Site Scripting vulnerability 2013-07-15
Frédéric Basse (basse frederic gmail com)

[ MDVSA-2013:196 ] java-1.6.0-openjdk 2013-07-15
security mandriva com

Malware

RDN/Generic PUP.x!bcg!5641C32AECF9

Generic PUP.x!B793B31AE731

Generic.dx!B7FC6C02A730

RDN/Backdoor-FJW!c!00E719B105BF

RDN/Generic PWS.y!tl!B81EECCDF88A

BackDoor-FJW!7E02D9D26047

RDN/Generic.bfr!er!568477757783

Downloader-FLN!E78B256B590E!E78B256B590E

RDN/Backdoor-FJW!c!F3CD90BE86D8

RDN/Generic PWS.y!tl!B54162308B67

Downloader-FLN!19FDCDE9F962!19FDCDE9F962

Downloader-FLN!05FD38C1946E!05FD38C1946E

Downloader-FLN!3A56CE711997!3A56CE711997

RDN/Backdoor-FJW!c!A90074C9DD08

Generic PUP.x!B6F15839DB92

Downloader-FLN!1D497B1EA6ED!1D497B1EA6ED

BackDoor-FAXD!7310E5DDE795!7310E5DDE795

RDN/Generic Dropper!qi!C41BA7D6063A

Generic.dx!317B0D617647

Downloader-FLN!AEB2C9C9A0D3!AEB2C9C9A0D3

Downloader-FLN!C642E3994C95!C642E3994C95

RDN/Backdoor-FJW!c!E48BB9B8811B

RDN/Generic PUP.x!8238A1DEB9D8

Downloader-FLN!50EFBE6AAE1A!50EFBE6AAE1A

RDN/Generic PUP.x!bcg!311EFB9070F7

RDN/Generic PUP.x!DEFAD13E739F

BackDoor-FAXD!B4FECABAA5F7!B4FECABAA5F7

RDN/Generic BackDoor!rr!B4446B9CDC33

RDN/Generic.bfr!er!E2DCCA683C08

Downloader-FLN!2D1ACA49E93B!2D1ACA49E93B

Phishing

Barclays Personal Banking

16th July 2013

IMPORTANT UPDATE - ACCOUNT
ACCESS BLOCKED

AOL

15th July 2013

AOL CHALLENGE

Barclays Personal

15th July 2013

Important Update - Account
Access Blocked

Santander

15th July 2013

Santander Bank_ Account
Management

Vulnerebility

Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60788

Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60784

Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60776

Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60789

Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60783

Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60779

Corel PDF Fusion CVE-2013-3248 Stack Based Buffer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61010

Python 'backports.ssl_match_hostname' Package CVE-2013-2098 Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60197

Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/59877

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61128

SWFUpload Multiple Content Spoofing and Cross Site Scripting Vulnerabilities
2013-07-15
http://www.securityfocus.com/bid/58417

Linux Kernel Ceph CVE-2013-1059 Remote Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60922

Nano-10 PLC Modbus Packet Handling Denial of Service Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61024

ansible 'paramiko_ssh.py' Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60869

dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
2013-07-15
http://www.securityfocus.com/bid/57985

Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61045

Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61048

Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61043

Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57176

Mediacoder '.m3u' File Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60735

HP StoreOnce D2D Backup System CVE-2013-2342 Remote Unauthorized Access Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60819

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57778

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60268

HP Data Protector CVE-2013-2329 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60304

Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60285

Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60787

Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60790

Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60778

FreeRDP Multiple Security Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61072

Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60785

Exploit

 

15.7.2013

Bugtraq

Ruxcon 2013 Final Call For Papers 2013-07-15
cfp ruxcon org au

[CVE-2012-6458] Multiple Persistent XSS in silverstripe-ecommerce 2013-07-14
Craig Young (vuln-report secur3 us)

[waraxe-2013-SA#106] - Multiple Vulnerabilities in Saurus CMS 4.7.1 2013-07-14
come2waraxe yahoo com

Full Disclosure ASUS Wireless Routers Ten Models - Multiple Vulnerabilities on AiCloud enabled units 2013-07-14
kyle Lovett (krlovett gmail com)

Botconf 2013 - Call for short talks - Deadline Aug 31 2013 2013-07-13
Eric Freyssinet (eric freyssinet gmail com)

MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
cyoung tripwire com (1 replies)

Re: MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
Jeffrey Walton (noloader gmail com)

[Foreground Security 2013-002]: Corda Path Disclosure and XSS 2013-07-12
Adam Willard (awillard foregroundsecurity com)

[security bulletin] HPSBST02890 rev.3 - HP StoreOnce D2D Backup System, Remote Unauthorized Access, Modification, and Escalation of Privilege 2013-07-12
security-alert hp com

Multiple vulnerabilities in BMC SERVICE DESK EXPRESS (SDE) Version 10.2.1.95 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)

Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)

CVE-2013-3568 - Linksys CSRF + Root Command Injection 2013-07-12
vuln-report secur3 us

CVE-2012-6297 - Command Injection via CSRF on DD-WRT v24-sp2 2013-07-12
cyoung tripwire com

Malware

Generic PUP.x!002CC68512D4

RDN/Generic BackDoor!rr!FCAAF765FA6D

RDN/Generic Dropper!FF8FEC3EB15F

RDN/Generic PWS.y!tl!F875022986F9

RDN/Generic.bfr!er!F7A288EE1476

Downloader-FLN!87BA130AFBCF!87BA130AFBCF

Generic.dx!DC496987D75B!1827FD19ED80

RDN/Generic PUP.x!bcg!F7ED0F0801A8

Generic PUP.x!EC511DB7A04C

RDN/Generic BackDoor!rr!F6AD6FDD1710

Generic PUP.x!EEC85ED7AAB7

Generic PUP.x!E34CB98C2A74

Generic PUP.x!E2142CBB3F44

Generic PUP.x!2F99C104A4EB

Generic PUP.x!E6A45EC709EE

Generic PUP.x!F65337988D3D

RDN/Generic PUP.z!cw!F12D691CF57A

RDN/Generic.bfr!er!EAFE8F2A6D3A

Generic PUP.x!DF5744BD3D66

RDN/Generic PWS.y!tl!B17F01057099

Generic.bfr!DFAFF598A16C

RDN/Generic Dropper!E16E7C69BBF1

RDN/Generic.tfr!dm!13C4B157BCAA

Generic PUP.x!DCD39C80C8EB

RDN/Vundo!di!EC484A7B8461

RDN/Generic.dx!cm3!DF20AA9DA5BB

RDN/Generic StartPage!bj!FEF2B488D6B5

Downloader-FLN!630A4F8C3567!630A4F8C3567

Generic PUP.x!DEBD157C4A28

Generic PUP.x!EF4D6C7B1B47

Phishing

Santander

15th July 2013

Santander Bank_ Account
Management

Nationwide Building Society

14th July 2013

Internet Banking Status and
Verification

Vulnerebility

ansible 'paramiko_ssh.py' Security Bypass Vulnerability
2013-07-15
http://www.securityfocus.com/bid/60869

dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
2013-07-15
http://www.securityfocus.com/bid/57985

Adobe Flash Player CVE-2013-3345 Unspecified Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61045

Adobe Flash Player CVE-2013-3347 Integer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61048

Adobe Flash Player CVE-2013-3344 Unspecified Heap Buffer Overflow Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61043

PHP CVE-2013-4113 Heap Memory Corruption Vulnerability
2013-07-15
http://www.securityfocus.com/bid/61128

Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57176

Corel PDF Fusion Insecure Library Loading Code Execution and Stack Buffer Overflow Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61010

Mediacoder '.m3u' File Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60735

HP StoreOnce D2D Backup System CVE-2013-2342 Remote Unauthorized Access Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60819

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57778

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60268

HP Data Protector CVE-2013-2329 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60304

Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60285

Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60779

Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60789

Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60788

Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60787

Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60784

Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60790

Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60776

Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60783

Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60778

FreeRDP Multiple Security Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61072

Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60785

Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61100

Cisco TelePresence TC Software CVE-2013-3405 Remote Authentication Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/61113

Linux Kernel 'call_console_drivers()' Local Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58118

Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58604

Linux Kernel CVE-2012-6549 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58993

Exploit

13.7.2013

 

Bugtraq

MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
cyoung tripwire com (1 replies)

Re: MiniUPnPd Information Disclosure (CVE-2013-2600) 2013-07-12
Jeffrey Walton (noloader gmail com)

[Foreground Security 2013-002]: Corda Path Disclosure and XSS 2013-07-12
Adam Willard (awillard foregroundsecurity com)

[security bulletin] HPSBST02890 rev.3 - HP StoreOnce D2D Backup System, Remote Unauthorized Access, Modification, and Escalation of Privilege 2013-07-12
security-alert hp com

Multiple vulnerabilities in BMC SERVICE DESK EXPRESS (SDE) Version 10.2.1.95 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)

Multiple vulnerabilities in McAfee ePO 4.6.6 2013-07-12
NCIRC INFOSEC EVAL (infoseceval ncirc nato int)

CVE-2013-3568 - Linksys CSRF + Root Command Injection 2013-07-12
vuln-report secur3 us

CVE-2012-6297 - Command Injection via CSRF on DD-WRT v24-sp2 2013-07-12
cyoung tripwire com

Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Dnegel X. (dnegel666 gmail com) (1 replies)

Re: Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Rob (synja synfulvisions com) (1 replies)

Re: [Full-disclosure] XSS and SQL Injection Vulnerabilities in MiniBB 2013-07-11
Henri Salo (henri nerv fi)

Facebook Url Redirection Vuln. 2013-07-11
CANSIN YILDIRIM (canyildirim ku edu tr) (1 replies)

Re: Facebook Url Redirection Vuln. 2013-07-11
Anthony Dubuissez (anthony dubuissez webera fr) (1 replies)

Re: Facebook Url Redirection Vuln. 2013-07-11
Jann Horn jann+libev (at) thejh (dot) net [email concealed] (jann+libev thejh net)

[ MDVSA-2013:193 ] apache 2013-07-11
security mandriva com

[ MDVSA-2013:194 ] kernel 2013-07-11
security mandriva com

Hard-coded accounts on multiple network cameras 2013-07-11
roberto paleari emaze net

Malware

Downloader-FLN!D562855A731D!D562855A731D

Downloader-FLN!58CD7F35E203!58CD7F35E203

BackDoor-FAXD!B7BBDC896FA5!B7BBDC896FA5

BackDoor-FAXD!27771419C4E6!27771419C4E6

Downloader-FLN!433D8005EB60!433D8005EB60

BackDoor-FAXD!9DEFBE728BE8!9DEFBE728BE8

RDN/Generic PUP.x!bcg!E024B30C9233

RDN/Generic PUP.x!bcg!6CCBAE1B661C

RDN/Generic PUP.x!bcg!51D7552679C6

RDN/Generic PUP.x!bcg!F4A6B18585E0

RDN/Generic PUP.x!bcg!5F3B519E6915

RDN/Generic PUP.x!bcg!C72FDE2DA08A

Generic PUP.x!229DC4B1335B

Downloader-FLN!4C2935499AE7!4C2935499AE7

RDN/Generic PUP.x!bcg!6612FCD4F20F

RDN/Generic PUP.x!bcg!08494F3DAA03

RDN/Generic PUP.x!bcg!95C072164EFA

RDN/Generic PUP.x!bcg!F5B460897B0B

RDN/Generic PUP.x!bcg!8B416D1E0C49

RDN/Generic.hra!bp!CA3BFE629AA2

RDN/Generic PUP.x!bcg!F18F9066F99B

RDN/Generic PUP.x!bcg!F6ADE0FD31B2

RDN/Generic PUP.x!bcg!B717B743B4E4

RDN/Generic PUP.x!bcg!CC1930611E5E

RDN/Generic PUP.x!bcg!F67129054093

RDN/Generic PUP.x!bcg!566B55A89FFC

RDN/Generic PUP.z!cw!E872C29647C9

RDN/Generic PUP.z!6F5B037D77A2

RDN/Generic PUP.z!19CF52124B10

RDN/Generic PUP.z!09C7941E0693

Phishing

Nationwide Building Society

14th July 2013

Internet Banking Status and
Verification

Daily

13th July 2013

TERMINATION OF ACCOUNT

Chase

13th July 2013

SECURITY ALERT: CHASE ACCOUNT
UPDATE

Buckeye-Express Support

12th July 2013

Access to your Buckeye Express
account will be suspened soon.

Vulnerebility

Linux Kernel '/dev/ptmx' File Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57176

Corel PDF Fusion Insecure Library Loading Code Execution and Stack Buffer Overflow Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61010

Mediacoder '.m3u' File Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60735

HP StoreOnce D2D Backup System CVE-2013-2342 Remote Unauthorized Access Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60819

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57778

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60268

HP Data Protector CVE-2013-2329 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60304

Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60285

Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60779

Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60789

Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60788

Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60787

Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60784

Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60790

Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60776

Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60783

Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60778

FreeRDP Multiple Security Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61072

Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-07-12
http://www.securityfocus.com/bid/60785

Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities
2013-07-12
http://www.securityfocus.com/bid/61100

Cisco TelePresence TC Software CVE-2013-3405 Remote Authentication Bypass Vulnerability
2013-07-12
http://www.securityfocus.com/bid/61113

Linux Kernel 'call_console_drivers()' Local Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58118

Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58604

Linux Kernel CVE-2012-6549 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58993

Linux Kernel 'MSR' Driver Local Privilege Escalation Vulnerability
2013-07-12
http://www.securityfocus.com/bid/57838

Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58426

Linux Kernel CVE-2012-6548 Local Information Disclosure Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58994

Linux Kernel CVE-2013-0311 Denial Of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58053

Linux Kernel KVM CVE-2013-1796 Buffer Overflow Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58607

Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2013-07-12
http://www.securityfocus.com/bid/58368

Exploit

  Corel PDF Fusion Stack Buffer Overflow

  Wordpress Spicy Blogroll Plugin - File Inclusion Vulnerability

  BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities

  McAfee ePO 4.6.6 - Multiple Vulnerabilities

  Tri-PLC Nano-10 r81 - Denial of Service

12.7.2013

Bugtraq

CVE-2012-6297 - Command Injection via CSRF on DD-WRT v24-sp2 2013-07-12
cyoung tripwire com

Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Dnegel X. (dnegel666 gmail com) (1 replies)

Re: Windows 7/8 admin account installation password stored in the clear in LSA Secrets 2013-07-11
Rob (synja synfulvisions com) (1 replies)

Re: [Full-disclosure] XSS and SQL Injection Vulnerabilities in MiniBB 2013-07-11
Henri Salo (henri nerv fi)

Facebook Url Redirection Vuln. 2013-07-11
CANSIN YILDIRIM (canyildirim ku edu tr) (1 replies)

Re: Facebook Url Redirection Vuln. 2013-07-11
Anthony Dubuissez (anthony dubuissez webera fr) (1 replies)

Re: Facebook Url Redirection Vuln. 2013-07-11
Jann Horn jann+libev (at) thejh (dot) net [email concealed] (jann+libev thejh net)

[ MDVSA-2013:193 ] apache 2013-07-11
security mandriva com

[ MDVSA-2013:194 ] kernel 2013-07-11
security mandriva com

Hard-coded accounts on multiple network cameras 2013-07-11
roberto paleari emaze net

[SECURITY] [DSA 2719-1] poppler security update 2013-07-11
Michael Gilbert (mgilbert debian org)

Air Drive Plus v2.4 iOS - Arbitrary File Upload Vulnerability 2013-07-10
Vulnerability Lab (research vulnerability-lab com)

Malware

RDN/Generic.tfr!dm!39C2D84A3842

Generic.dx!D8254B39B4CB

RDN/Generic PUP.x!bcf!A26A65802A9E

RDN/Generic BackDoor!rk!846803335EF8

Generic PUP.x!86925E325C3C

RDN/Generic PUP.x!bcf!8B97F336C225

RDN/Generic.bfr!er!C85D3E821505

RDN/Generic PUP.x!C8B5BADAEEFB

RDN/Downloader.a!mr!1A2324BC21FC

Downloader.gen.a!F25CB3F5F35A

RDN/Generic Dropper!F926224268A8

Generic PUP.x!9329F8D9CCC7

RDN/Generic.dx!cmf!5339167CE28D

RDN/FakeAlert-HDD!c!8EF84A970DF8

RDN/Generic.bfr!er!E9AFF75604C5

Generic.dx!C825A95E92D9

RDN/FakeAlert-HDD!c!C2AADD7B35CD

RDN/FakeAlert-HDD!c!B515AF04847E

RDN/Generic.hra!bp!52C9CD8FBD27

RDN/Generic PUP.x!CD88A2833308

RDN/Generic.tfr!4B09600C9788

RDN/Generic Dropper!B89A418E9914

Downloader.gen.a!957313BFEF79

Downloader.gen.a!F0F3909B0EFF

RDN/Generic.tfr!dm!E6AB9EF97899

Generic PUP.x!BD9EC5934073

RDN/Generic PUP.x!bcf!C8D5D2BC94B5

RDN/Generic PUP.x!7692AA3785ED

Generic PUP.x!F5C26F7B8FDA

RDN/Generic BackDoor!rp!0B2E422AE1AE

Phishing

eBay

10th July 2013

New eBay Unpaid Item Message
from metronomicon_uk :
#281008991765-- response
required

Barclays Personal Banking

9th July 2013

New Message

Barclays Personal

8th July 2013

ACCOUNT BLOCKED

BT Notification

8th July 2013

ALERT ABOUT YOUR BT BILLING
INFORMATION ON FILE

Vulnerebility

Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-07-11
http://www.securityfocus.com/bid/61050

OpenStack Compute (Nova) CVE-2013-2096 Denial of Service Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59924

strongSwan CVE-2013-2054 DNS TXT Record Buffer Overflow Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59837

Openswan CVE-2013-2053 DNS TXT Record Buffer Overflow Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59838

libtirpc 'svc_getargs()' Function Denial of Service Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59365

Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60285

Linux Kernel CVE-2013-0914 Local Information Disclosure Vulnerability
2013-07-11
http://www.securityfocus.com/bid/58426

RETIRED: Microsoft July 2013 Advance Notification Multiple Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60960

nginx 'ngx_http_parse.c' Stack Buffer Overflow Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59699

Algis Info aiContactSafe Component for Joomla! 'url' Parameter Cross-Site Scripting Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60261

Microsoft Internet Explorer CVE-2013-3163 Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60975

X.Org libXp CVE-2013-2062 Multiple Remote Code Execution Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60131

Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60843

Mozilla Firefox and Thunderbird CVE-2013-1686 Use-After-Free Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60774

Mozilla Firefox/Thunderbird CVE-2013-1683 Multiple Unspecified Memory Corruption Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60768

Mozilla Firefox and Thunderbird CVE-2013-1685 Use-After-Free Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60773

Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60779

Mozilla Firefox/Thunderbird CVE-2013-1682 Multiple Memory Unspecified Corruption Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/60765

Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60790

Mozilla Firefox and Thunderbird CVE-2013-1684 Use-After-Free Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60766

Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60788

Mozilla Firefox and Thunderbird CVE-2013-1693 Information Disclosure Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60787

Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60776

Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60789

Mozilla Firefox and Thunderbird CVE-2013-1687 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60777

Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60783

Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-07-11
http://www.securityfocus.com/bid/60778

Poppler CVE-2013-1790 Memory Corruption Vulnerability
2013-07-11
http://www.securityfocus.com/bid/59366

Poppler CVE-2013-1788 Multiple Memory Corruption Vulnerabilities
2013-07-11
http://www.securityfocus.com/bid/59364

Linux Kernel CVE-2013-3235 Local Information Disclosure Vulnerability
2013-07-10
http://www.securityfocus.com/bid/59393

Exploit

  nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit

  Ultra Mini HTTPD 1.21 - Stack Buffer Overflow

Atlassian Confluence 4.3.5 - Multiple Vulnerabilities

27.6.2013

Bugtraq

[ MDVSA-2013:184 ] perl-Dancer 2013-06-27
security mandriva com

[ MDVSA-2013:183 ] java-1.7.0-openjdk 2013-06-27
security mandriva com

[ MDVSA-2013:182 ] mesa 2013-06-27
security mandriva com

[ MDVSA-2013:181 ] mesa 2013-06-27
security mandriva com

[ MDVSA-2013:180 ] curl 2013-06-27
security mandriva com

CVE-2013-2210 2013-06-27
Cantor, Scott (cantor 2 osu edu)

[security bulletin] HPSBUX02886 rev.1 - HP-UX Running HP Secure Shell, Remote Denial of Service (DoS) 2013-06-27
security-alert hp com

[security bulletin] HPSBST02890 rev.1 - HP StoreOnce D2D Backup System, Unauthorized Remote Access and Modification 2013-06-26
security-alert hp com

[SECURITY] [DSA 2715-1] puppet security update 2013-06-26
Raphael Geissert (geissert debian org)

Cisco Security Advisory: Cisco ASA Next-Generation Firewall Fragmented Traffic Denial of Service Vulnerability 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Content Security Management Appliance 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[ MDVSA-2013:179 ] firefox 2013-06-26
security mandriva com

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Web Security Appliance 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Email Security Appliance 2013-06-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Security focus, we need your help 2013-06-26
Adnan Ahmad (ahmad adnan gmail com)

[SECURITY] [DSA 2716-1] iceweasel security update 2013-06-26
Moritz Muehlenhoff (jmm debian org)

Multiple XSS Vulnerabilities in Xaraya 2013-06-26
advisory htbridge com

 

Malware

RDN/Generic PUP.x!32359F3005F0

RDN/Generic.bfr!A235BE98E57A

VBS/LoveLetter@MM!AA7831F4633E

RDN/Generic PUP.x!3724B3D2437D

Generic.bfr!4EDF456AA40D

RDN/Qhost-Gen!y!B0FC7045D346

RDN/Qhost-Gen!y!5E2AA15333B0

RDN/Qhost-Gen!y!737472888CE0

RDN/Generic Dropper!F9882504D00E

RDN/Generic.dx!clv!70EBBADFC1D1

RDN/Generic.dx!clv!45580A9F80B4

RDN/Generic.dx!2F48B93E739F

RDN/Generic PWS.y!ti!B1E85E7A1F22

BackDoor-FJW!237EC1359B50

W32/Sality.gen!959DFA36CBA3

RDN/Generic PUP.x!bbz!E394FC80A995

RDN/Generic PUP.x!bbz!17A6E1B8DA66

RDN/Generic BackDoor!rl!36136EDBAC34

RDN/Generic PUP.x!bbz!C877D2C109E5

RDN/Generic.tfr!dm!3AB6D2746FCE

RDN/PWS-Banker!38476E27D192

Generic PUP.x!3354C9B2F5B3

RDN/Generic PUP.x!bbz!4A1111603616

RDN/Generic PUP.x!bbz!D3FFFC5A2AB9

Generic PUP.x!2E250E064EB1

RDN/Downloader.gen.a!C19CB62F224F

RDN/Generic PUP.x!bbz!DFC2B24FCB07

RDN/Generic PUP.x!bbz!6A27A1F849B8

RDN/Generic PUP.x!bbz!76729873A1D1

BackDoor-FJW!A5167074C6B0

Phishing

Barclays Personal Banking

27th June 2013

YOUR ACCOUNT HAS BEEN
SUSPENDED

Halifax

27th June 2013

YOUR ACCOUNT HAS BEEN
SUSPENDED.

Barbara A. Susman, Esq.

26th June 2013

YOUR AOL! ACCOUNT TERMINATION
REQUEST.

Barclays Online Banking

26th June 2013

Your Account Has Been
Suspended

Barclays Personal Banking

26th June 2013

New Message

Amazon.com

26th June 2013

Amazon.com - Your Cancellation
(286-6177346-1631297)

Natwest Purchase

26th June 2013

PURCHASE PROCESS : WAITING FOR
AUTHORIZATION

Vulnerebility

OpenSSL CVE-2012-2686 Remote Denial of Service Vulnerability
2013-06-27
http://www.securityfocus.com/bid/57755

OpenSSL CVE-2013-0166 Remote Denial of Service Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60268

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2013-06-27
http://www.securityfocus.com/bid/57778

Oracle Java SE CVE-2013-2415 Remote Java Runtime Environment Vulnerability
2013-06-27
http://www.securityfocus.com/bid/59212

Perl Dancer.pm CVE-2012-5572 HTTP Header Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/56711

Apache Santuario XML Security for C++ CVE-2013-2210 Heap Buffer Overflow Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60817

Mesa Out of Bounds CVE-2013-1872 Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60285

Mesa libGLX CVE-2013-1993 Multiple Remote Code Execution Vulnerabilities
2013-06-27
http://www.securityfocus.com/bid/60149

WebKit CVE-2013-2845 Multiple Memory Corruption Vulnerabilities
2013-06-27
http://www.securityfocus.com/bid/60076

cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60737

TYPO3 'meta_feedit' Extension Unspecified SQL Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60296

TYPO3 'sofortueberweisung2commerce' Extension Unspecified SQL Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/59664

TYPO3 Maag Form Captcha Extension Open Redirection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60298

TYPO3 Multishop Extension Unspecified SQL Injection Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60271

Fortinet FortiClient VPN Client SSL Certificate Validation Security Bypass Vulnerability
2013-06-27
http://www.securityfocus.com/bid/59604

PEiD PE File Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60730

Mozilla Firefox CVE-2013-1699 Homograph Domain Spoofing Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60785

Mozilla Firefox CVE-2013-1696 Clickjacking Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60788

Mozilla Firefox CVE-2013-1698 Security Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60790

Mozilla Firefox CVE-2013-1695 Security Bypass Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60789

Mozilla Firefox/Thunderbird CVE-2013-1697 Security Bypass Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60784

Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60783

Mozilla Firefox and Thunderbird CVE-2013-1687 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60777

Mozilla Firefox and Thunderbird CVE-2013-1686 Use-After-Free Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60774

Mozilla Firefox/Thunderbird CVE-2013-1683 Multiple Unspecified Memory Corruption Vulnerabilities
2013-06-27
http://www.securityfocus.com/bid/60768

Mozilla Firefox and Thunderbird CVE-2013-1685 Use-After-Free Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60773

Mozilla Firefox/Thunderbird CVE-2013-1690 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60778

Mozilla Firefox CVE-2013-1688 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60779

Mozilla Firefox/Thunderbird CVE-2013-1694 Remote Code Execution Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60776

Mozilla Firefox and Thunderbird CVE-2013-1684 Use-After-Free Memory Corruption Vulnerability
2013-06-27
http://www.securityfocus.com/bid/60766

SANS News

 

Exploit