Databáze Hot News 2013 November  - 2013 January February March April May June July August September October November December  


23.11.2013

Bugtraq

Unauthorized console access on Satechi travel router v1.5 2013-11-22
Luc Dore (ldore mailc net)

CVE-2013-6795 Vulnerability in the Rackspace Windows Agent and Updater 2013-11-22
andrew cloudpassage com

[SECURITY] [DSA 2802-1] nginx security update 2013-11-21
Thijs Kinkhorst (thijs debian org)

ESA-2013-077: RSA Data Protection Manager Appliance Multiple Vulnerabilities 2013-11-21
Security Alert (Security_Alert emc com)

DC4420 (DefCon London) meeting next Tuesday, 26th November 2013 2013-11-21
Tony Naggs (tonynaggs gmail com)

[SECURITY] [DSA 2801-1] libhttp-body-perl security update 2013-11-21
Salvatore Bonaccorso (carnil debian org)

[ MDVSA-2013:278 ] samba 2013-11-21
security mandriva com

Malware

Adware-Eorezo

Generic.bfr!ECE3F818F159

Generic.bfr!25E1AF4F6913

Generic.dx!607F416EAB2E

Generic.bfr!B712F0B23E0E

Generic PUP.x!13B566957C15

RDN/Generic PUP.x!bn3!25742E9A43E3

Generic PUP.x!D6839E70F8D4

Generic.bfr!1AB02BAFD1C9

Generic.bfr!B8004B19784C

Generic.bfr!140930F7D6C7

Generic PUP.x!701E9F147B5B

Generic PUP.x!19A66E0CD9B0

RDN/Generic Dropper!D03A15184E27

Generic Downloader.x!ED1FD98F6914

Generic PUP.x!186E4446983F

RDN/Generic PUP.x!bn3!509A3EB77BF4

Generic PUP.x!18D5524D2ED3

Generic.bfr!B6DB707F7AC7

RDN/Generic PUP.x!bn3!A6995656A3D6

RDN/Generic PUP.x!bn3!14233794B8FB

RDN/Generic PUP.x!bn3!3CB0929500E4

Generic Downloader.x!B8C57FB46C65

Generic PUP.x!19BC8E91CCEE

Generic PUP.x!1684CD6DBA78

Generic.bfr!17597A39BFD4

RDN/Generic PUP.x!bn3!6F2A7AB13B74

RDN/Generic PUP.x!bn3!3DA4F5FDDAB6

Generic Downloader.x!8EF1A50C6990

RDN/Generic PUP.x!bn3!67C4B5426512

Phishing

Amazon

23rd November 2013

Important - Action Required to
Amazon Account Update

PayPal

22nd November 2013

Your account has been limited
until we hear from you
PP-503-472-F29

YAHOO! ASIA DRAW

22nd November 2013

Yahoo! Asia Winner!

Vulnerebility

Drupal 'mt_rand()' Multiple Predictable Random Number Generator Weaknesses
2013-11-23
http://www.securityfocus.com/bid/63840

Drupal Core Overlay Module Open Redirection Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63843

Drupal Core Color Module Cross Site Scripting Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63847

Drupal Core Multiple Cross Site Request Forgery Vulnerabilities
2013-11-23
http://www.securityfocus.com/bid/63837

Drupal Core Image Module HTML Injection Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63848

memcached Remote Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/59567

Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63153

Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63131

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63148

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63149

Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63504

Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63502

Wireshark ActiveMQ OpenWire Dissector CVE-2013-6339 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63501

Wireshark IEEE 802.15.4 Dissector CVE-2013-6336 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63503

Wireshark TCP Dissector CVE-2013-6340 Denial of Service Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63500

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63106

Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63124

Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63151

Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63142

Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63158

Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63118

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63121

Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63137

Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63150

Oracle Java SE CVE-2013-5831 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63129

Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63133

Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63110

Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63141

Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2013-11-23
http://www.securityfocus.com/bid/63139

Exploit

Light Alloy 4.7.3 (.m3u) - SEH Buffer Overflow (Unicode)

22.11.2013

Bugtraq

[SECURITY] [DSA 2802-1] nginx security update 2013-11-21
Thijs Kinkhorst (thijs debian org)

ESA-2013-077: RSA Data Protection Manager Appliance Multiple Vulnerabilities 2013-11-21
Security Alert (Security_Alert emc com)

DC4420 (DefCon London) meeting next Tuesday, 26th November 2013 2013-11-21
Tony Naggs (tonynaggs gmail com)

[SECURITY] [DSA 2801-1] libhttp-body-perl security update 2013-11-21
Salvatore Bonaccorso (carnil debian org)

[ MDVSA-2013:278 ] samba 2013-11-21
security mandriva com

[ MDVSA-2013:274 ] libjpeg 2013-11-21
security mandriva com

[ MDVSA-2013:276 ] curl 2013-11-21
security mandriva com

Instagram Photo Upload and Flattr Money Redirection Vulnerability 2013-11-21
pfohl rt-solutions de

Facebook Vulnerability Discloses Friends Lists Defined as Private 2013-11-21
qsrc Quotium (qsrc quotium com)

[ MDVSA-2013:277 ] lighttpd 2013-11-21
security mandriva com

[ MDVSA-2013:275 ] krb5 2013-11-21
security mandriva com

[ MDVSA-2013:272 ] poppler 2013-11-21
security mandriva com

[ MDVSA-2013:271 ] pmake 2013-11-21
security mandriva com

[ MDVSA-2013:273 ] libjpeg 2013-11-21
security mandriva com

Malware

Adware-Eorezo

RDN/Downloader.gen.a!F0F25991E6C8

RDN/Generic BackDoor!va!941A38F79F7D

RDN/Spybot.bfr!h!A0AAED80C1DA

Generic PUP.x!E0164F6178D2

Generic PUP.x!08F5CCAF1F94

Generic.bfr!C60C6A0D987D

RDN/Generic BackDoor!va!6200C664C58A

RDN/PWS-Banker!D6D41B88CD6E

Downloader-FWD

Generic Downloader.x!EB6D354F3D36

RDN/Generic BackDoor!uf!7741AA9FB399

Generic PUP.x!4457C187A244

Generic PUP.x!C1DAF2798171

ZeroAccess!288A3AFDA0EB

Generic PUP.x!E230347BCC16

Generic.bfr!543958ACD986

Generic PUP.x!26A045312A42

Generic Downloader.x!E66FAC67E0E6

Generic Downloader.x!FD0E500C22FC

Generic PUP.x!0147D4829C1C

Generic PUP.x!0BEF1D43D4E0

Generic PUP.x!EA64484540FF

Generic PUP.x!185239D49DB5

Generic PUP.x!FA3034423555

FakeAV-M.bfr!B42CC8EC08BC

Generic PUP.x!76819794D569

Generic PUP.x!FE0267C2DBA7

Generic PUP.x!5443C717B9B8

RDN/Generic.bfr!fi!6102209FCEF6

Phishing

Barclays Bank PLC

21st November 2013

YOU HAVE ONE UNREAD MESSAGE

Natwest

20th November 2013

Important NatWest Notice

Earthlink

20th November 2013

ACTION REQUIRED: EarthLink
Account Update

Vulnerebility

Cisco IOS MLDP CVE-2013-6693 Remote Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63860

JBoss Enterprise Application Platform CVE-2011-2487 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/57549

Google Chrome CVE-2013-6632 Multiple Unspecified Memory Corruption Vulnerabilities
2013-11-22
http://www.securityfocus.com/bid/63729

Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63183

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/58795

Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/62740

Xen CVE-2013-4368 Information Disclosure Vulnerability
2013-11-22
http://www.securityfocus.com/bid/62935

Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63102

Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63146

Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63142

Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63103

Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63115

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63154

MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63555

Perl CGI.pm 'Set-Cookie' and 'P3P' Headers HTTP Header Injection Vulnerability
2013-11-22
http://www.securityfocus.com/bid/56562

Perl CVE-2013-1667 Input Rehashing Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/58311

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63802

SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-11-22
http://www.securityfocus.com/bid/58796

Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63738

Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63736

Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63131

Oracle Java SE CVE-2013-5800 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63111

Samba ACL Check Security Bypass Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63646

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-22
http://www.securityfocus.com/bid/61310

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63106

Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63150

Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63153

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63148

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-22
http://www.securityfocus.com/bid/63121

Exploit

 

21.11.2013

Bugtraq

[SECURITY] [DSA 2798-2] curl security update 2013-11-20
Salvatore Bonaccorso (carnil debian org)

[ MDVSA-2013:270 ] nss 2013-11-20
security mandriva com

[ MDVSA-2013:269 ] firefox 2013-11-20
security mandriva com

Appologics AirBeam v1.9.2 iOS - Multiple Web Vulnerabilities 2013-11-20
Vulnerability Lab (research vulnerability-lab com)

Mybb Ajaxfs Plugin Sql Injection vulnerability 2013-11-20
iedb team gmail com

Malware

Adware-Eorezo

RDN/Generic PUP.x!bm3!F521E00DFBFA

RDN/Generic.grp!gj!18B349E8C823

RDN/Generic BackDoor!uz!D17178E6E98E

Generic PUP.x!20B76EDFFD8D

Generic PUP.x!2030374CC4B6

Generic PUP.x!1E9B34ED5348

RDN/Generic BackDoor!D57F0D2C84C5

Generic PUP.x!1CF7BF9DDD9A

RDN/Generic.dx!D48D880F75C0

Generic PUP.x!1C170BB12F73

RDN/Generic PUP.x!bm3!1A9C54F85E28

Generic PUP.x!1A36D4944B31

Generic PWS.y!D0A66CA64774

RDN/Generic BackDoor!uz!1D11231E8CBC

Generic PUP.x!1E31DF58629D

RDN/Generic PUP.x!bm3!1C4E5C1721BE

RDN/Generic BackDoor!uz!ED8509FE8E19

Generic PUP.x!19BFB3AB6AB3

Generic PUP.x!1B1954767052

Generic PUP.x!1A8F730DE23A

RDN/Generic PUP.x!bm3!168E6401D25D

Generic PUP.x!6C5938C5CCE3

Generic PUP.x!1A457B0FF6AA

RDN/Qhost-Gen!bb!1A1ADB10E612

Generic PUP.x!18CE5CB13915

Generic PUP.x!197A4749108E

Generic PUP.x!1CE41085BCF3

Generic PUP.x!1D170C5114DE

Generic PUP.x!178AC3B23A3C

Phishing

Natwest

20th November 2013

Important NatWest Notice

Earthlink

20th November 2013

ACTION REQUIRED: EarthLink
Account Update

Yahoo! Services

20th November 2013

Yahoo! Account Update

Natwest Credit Card Online Ser

20th November 2013

YOU HAVE 1 NEW MESSAGE

ANZ

20th November 2013

ANZ Account Transactions

Vulnerebility

BIP SSL Handshake Remote Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63639

X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59282

Wireshark MQ Dissector CVE-2013-5721 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62320

Wireshark Multiple Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/61471

Wireshark CVE-2013-4933 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62868

Wireshark CVE-2013-4081 Stack Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60505

Wireshark DCP ETSI Dissector 'dissect_pft_fec_detailed()' Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59995

Wireshark Websocket Dissector 'packet-websocket.c' Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/59996

Wireshark MySQL Dissector Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60001

Wireshark ASN.1 BER Dissector CVE-2013-3557 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60021

Wireshark CVE-2013-4083 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60504

Wireshark ETCH Dissector Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/60002

Wireshark Versions Prior to 1.8.2 Multiple Security Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/55035

Wireshark Information Disclosure and Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/56729

Wireshark Multiple Dissector Denial of Service Vulnerabilities
2013-11-21
http://www.securityfocus.com/bid/53651

Pacemaker CVE-2013-0281 Remote Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57965

OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2013-11-21
http://www.securityfocus.com/bid/58162

GNU Coreutils 'sort' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57492

GNU Coreutils 'uniq' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57517

GNU Coreutils 'join' Text Utility Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/57516

Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/61738

Drupal Context Module Arbitrary PHP Code Execution Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63171

Drupal Context Module CVE-2013-4445 Module Access Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63231

Xen 'dma_pte_clear_one()' Function Local Privilege Escalation Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63830

PHP 'soap.wsdl_cache_dir' Validation Arbitrary File Write Vulnerability
2013-11-21
http://www.securityfocus.com/bid/58224

PHP NULL Character Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/44951

PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2013-11-21
http://www.securityfocus.com/bid/61776

libguestfs CVE-2013-4419 Insecure Temporary Directory Creation Privilege Escalation Vulnerability
2013-11-21
http://www.securityfocus.com/bid/63226

Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62043

QEMU CVE-2013-4344 Remote Buffer Overflow Vulnerability
2013-11-21
http://www.securityfocus.com/bid/62773

Exploit

 

20.11.2013

Bugtraq

Appologics AirBeam v1.9.2 iOS - Multiple Web Vulnerabilities 2013-11-20
Vulnerability Lab (research vulnerability-lab com)

Mybb Ajaxfs Plugin Sql Injection vulnerability 2013-11-20
iedb team gmail com

Paypal Bug Bounty #14 - Persistent Payment Mail Encoding Vulnerability 2013-11-20
Vulnerability Lab (research vulnerability-lab com)

[ MDVSA-2013:268 ] torque 2013-11-19
security mandriva com

Intersystems Cache Remote Code Execution (via Default 'Minimal Security' Install) 2013-11-19
bruk0ut sec gmail com

XADV-2013007 Linux Kernel bt8xx Video Driver IOCTL Heap Overflow 2013-11-19
geinblues gmail com

XADV-2013008 Linux Kernel 3.11.7 <= sk_attach_filter Kernel Heap Corruption 2013-11-19
geinblues gmail com

XADV-2013003 Linux Kernel fbdev Driver arcfb_write() Overflow 2013-11-19
geinblues gmail com

pineapp mailsecure remote no authenticated privilege escalation & remote execution code 2013-11-19
rubengarrote gmail com

ESA-2013-078: EMC Document Sciences xPression Multiple Vulnerabilities 2013-11-19
Security Alert (Security_Alert emc com)

[ MDVSA-2013:267 ] java-1.7.0-openjdk 2013-11-19
security mandriva com

[ MDVSA-2013:266 ] java-1.6.0-openjdk 2013-11-19
security mandriva com

16TH AVAR INTERNATIONAL SECURITY CONFERENCE 2013 - (4th-7th Dec'13, Chennai. India) 2013-11-19
Gregory Panakkal (gregory_panakkal fastmail fm)

FreeBSD Security Advisory FreeBSD-SA-13:14.openssh 2013-11-19
FreeBSD Security Advisories (security-advisories freebsd org)

SKIDATA RFID Freemotion.Gate Unauthenticated Web Service Aribtrary Remote Command Execution 2013-11-19
Dennis Kelly (dennis kelly gmail com)

Paypal Inc Bug Bounty #47 ALYZ - Persistent Search Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)

PayPal Inc Bug Bounty #42 - Persistent POST Inject Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)

[slackware-security] seamonkey (SSA:2013-322-04) 2013-11-19
Slackware Security Team (security slackware com)

PayPal Inc Bug Bounty #65 China - Redirect Web Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)

[slackware-security] samba (SSA:2013-322-03) 2013-11-19
Slackware Security Team (security slackware com)

[slackware-security] openssh (SSA:2013-322-02) 2013-11-19
Slackware Security Team (security slackware com)

[slackware-security] mozilla-firefox (SSA:2013-322-01) 2013-11-19
Slackware Security Team (security slackware com)

Malware

Generic FakeAlert!FDDB8ECBABC6

Generic PUP.x!792F635505E6

RDN/Generic Dropper!sh!C51C24B84683

Generic PUP.x!B23D6AEEAFF1

Generic.dx!8BE96C170761

Generic PUP.x!F7A8AA16C49A

Downloader-FLN!181C2FF53647!181C2FF53647

Downloader-FLN!D01A7E94A30B!D01A7E94A30B

Generic.bfr!D2DA276EC91D

RDN/Generic PUP.x!bmv!CEAAEDD6240D

Generic StartPage!DF4D9A853865

RDN/Generic PUP.x!6453DC723515

RDN/Generic PUP.x!bmv!91F294458C94

RDN/BackDoor-AWQ!2465084E350F

Generic Downloader.x!C6F7CD2976A0

RDN/Generic BackDoor!uz!C20CA45EAD0C

RDN/Generic BackDoor!uz!D7819D0B02FB

RDN/Generic PUP.x!43439DF81A87

Generic PUP.x!794A61131ACE

RDN/Generic PUP.x!bmv!D75ED91895BB

RDN/Generic PUP.x!bmv!25721ACADE01

RDN/Generic.dx!ctr!CE28277A897B

W32/Sality.gen!8C4444BC9B86

Generic Downloader.x!7F5566C5E924

Generic PWS.y!43E08AFF881E

RDN/Generic PUP.x!bmv!2CECC82A6ADF

RDN/Generic PUP.x!bmv!EC8C6CD163B2

Generic PUP.x!E3070FDF06D4

RDN/Generic PUP.x!bmv!2EDB7054965E

Generic PUP.x!672D79478DAD

Phishing

Barclays

19th November 2013

Important Information From
Barclays

Halifax

19th November 2013

Irregular activity on your
halifax online Account

Lloyds

19th November 2013

YOU HAVE 1 NEW MESSAGES
AVAILABILITY

Littlewoods

19th November 2013

YOU HAVE 1 NEW MESSAGE

Vulnerebility

Oracle Java SE CVE-2013-5812 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63126

SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2013-11-20
http://www.securityfocus.com/bid/58796

Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63736

Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63738

Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63153

Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63142

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63106

Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63124

Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63151

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63148

Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63150

Oracle Java SE CVE-2013-5838 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63131

Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63158

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63121

Oracle Java SE CVE-2013-5831 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63129

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63802

Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2013-11-20
http://www.securityfocus.com/bid/63024

Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63737

Google Chrome CVE-2013-2927 Use After Free Remote Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63025

Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63137

Google Chrome CVE-2013-2925 Use After Free Remote Code Execution Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63026

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63143

Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63141

Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63118

Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63149

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63154

Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63103

Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63082

Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-20
http://www.securityfocus.com/bid/63147

Exploit

  Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass

  DeepOfix SMTP Server 3.3 - Authentication Bypass

  JPEGView 1.0.29 - Crash PoC

19.11.2013

Bugtraq

Paypal Inc Bug Bounty #47 ALYZ - Persistent Search Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)

PayPal Inc Bug Bounty #42 - Persistent POST Inject Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)

[slackware-security] seamonkey (SSA:2013-322-04) 2013-11-19
Slackware Security Team (security slackware com)

PayPal Inc Bug Bounty #65 China - Redirect Web Vulnerability 2013-11-19
Vulnerability Lab (research vulnerability-lab com)

[slackware-security] samba (SSA:2013-322-03) 2013-11-19
Slackware Security Team (security slackware com)

[slackware-security] openssh (SSA:2013-322-02) 2013-11-19
Slackware Security Team (security slackware com)

[slackware-security] mozilla-firefox (SSA:2013-322-01) 2013-11-19
Slackware Security Team (security slackware com)

[SOJOBO-ADV-13-04] - PHP-Nuke 8.2.4 multiple vulnerabilities 2013-11-18
advisories enkomio com

Re: Fwd: vulnerability issue for DB2 express 2013-11-18
shatter appsecinc com

[OVSA20131108] OpenVAS Manager And OpenVAS Administrator Vulnerable To Partial Authentication Bypass 2013-11-15
Tim Brown (timb openvas org)

Information Security Forecast 2014 2013-11-17
Jeimy Cano (jjcano yahoo com)

[SECURITY] [DSA 2798-1] curl security update 2013-11-17
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 2797-1] chromium-browser security update 2013-11-17
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 2795-2] lighttpd regression update 2013-11-17
Michael Gilbert (mgilbert debian org)

XADV-2013006 FreeBSD <= 10 kernel qlxge/qlxgbe Driver IOCTL Multiple Kernel Memory Leak Bugs 2013-11-16
geinblues gmail com

XADV-2013005 FreeBSD 10 <= nand Driver IOCTL Kernel Memory Leak Bug 2013-11-16
geinblues gmail com

[CVE-2013-6356] Avira Secure Backup v1.0.0.1 Multiple Registry Key Value Parsing Local Buffer Overflow Vulnerability 2013-11-16
Julien Ahrens (info rcesecurity com)

Cross-Site Scripting (XSS) in Tweet Blender Wordpress Plugin 2013-11-15
High-Tech Bridge Security Research (advisory htbridge com)

NEW VMSA-2013-0013 VMware Workstation host privilege escalation vulnerability 2013-11-15
\VMware Security Response Center\ (security vmware com)

Re: Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-14
Kevin Cernekee (cernekee gmail com)

APPLE-SA-2013-11-14-1 iOS 7.0.4 2013-11-14
Apple Product Security (product-security-noreply lists apple com)

Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com

Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com

Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com

Re: DS3 Authentication Server - Multiple Issues 2013-11-13
support ds3global com

Dahua DVR Authentication Bypass - CVE-2013-6117 2013-11-13
Jake Reynolds (Jake depthsecurity com)

[SECURITY] [DSA 2797-1] icedove security update 2013-11-13
Moritz Muehlenhoff (jmm debian org)

Android Superuser shell character escape vulnerability 2013-11-13
Kevin Cernekee (cernekee gmail com)

Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-13
Kevin Cernekee (cernekee gmail com) (1 replies)

Malware

Generic Dropper!A65DFFFA94E2

Generic.bfr!F4F4FC4E3F10

Generic PUP.z!09F87F62B341

Generic Flooder!3F561BFAA5B2

Generic Downloader.x!5D6883464307

RDN/Generic.bfr!fi!F87C2405733B

W32/Sality.gen!9A273DCD874F

RDN/Generic PUP.x!bms!A7764F29DD2A

Generic Dropper!3285F012406F

RDN/Generic PUP.x!bms!D92C9496B9AC

RDN/Autorun.worm!cz!4F877FDF574D

Generic.bfr!C9E0B9F09327

Generic.bfr!B68B2EED282E

RDN/Generic BackDoor!B8F41659FFEC

Generic Downloader.x!1B22A2F64829

Generic StartPage!41151BF4172E

Downloader.gen.a!854BEF265929

Generic FakeAlert!46CAFBEA3831

RDN/Generic FakeAlert!49507F1C8DBA

Generic StartPage!02DC990C95BB

Generic PUP.x!3FD2B7E5AA3C

RDN/BackDoor-AWQ!D8E3687B1E03

Generic PUP.x!977A5D300DB3

RDN/Generic PUP.x!bms!FB3F684A7668

RDN/Generic PUP.x!bms!F4CD10FA097C

RDN/Spybot.bfr!h!58FD7364D301

RDN/Generic PUP.x!bms!90557AC8A306

RDN/PWS-Lineage!bb!28569F0D1EFF

RDN/Generic BackDoor!uy!BAEFF604AAC3

RDN/Generic Dropper!28BF9469D254

Phishing

Lloyds

19th November 2013

YOU HAVE 1 NEW MESSAGES
AVAILABILITY

Littlewoods

19th November 2013

YOU HAVE 1 NEW MESSAGE

Littlewoods

18th November 2013

YOU HAVE 1 NEW MESSAGE

Lloyds

17th November 2013

YOU HAVE 1 NEW MESSAGES
AVAILABILITY

Vulnerebility

Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63102

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63121

Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63082

Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63150

Cisco Services Portal CVE-2013-3406 Arbitrary File Download Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63735

Cisco Server Provisioner Software CVE-2013-3407 Access Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63730

Cisco Nexus 1000V CVE-2013-5556 Local Arbitrary Command Execution Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63732

GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63002

IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63619

IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63224

IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63621

Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63118

Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63149

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63154

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63135

Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63115

Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63128

Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63134

Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63103

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63095

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63148

Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63147

Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63146

Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63151

Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63143

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63106

Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63137

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63422

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-19
http://www.securityfocus.com/bid/63423

Exploit

 

18.11.2013

Bugtraq

[OVSA20131108] OpenVAS Manager And OpenVAS Administrator Vulnerable To Partial Authentication Bypass 2013-11-15
Tim Brown (timb openvas org)

Information Security Forecast 2014 2013-11-17
Jeimy Cano (jjcano yahoo com)

[SECURITY] [DSA 2798-1] curl security update 2013-11-17
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 2797-1] chromium-browser security update 2013-11-17
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 2795-2] lighttpd regression update 2013-11-17
Michael Gilbert (mgilbert debian org)

XADV-2013006 FreeBSD <= 10 kernel qlxge/qlxgbe Driver IOCTL Multiple Kernel Memory Leak Bugs 2013-11-16
geinblues gmail com

XADV-2013005 FreeBSD 10 <= nand Driver IOCTL Kernel Memory Leak Bug 2013-11-16
geinblues gmail com

Malware

RDN/Generic Dropper!sf!329682E7DEFF

RDN/Generic Dropper!sf!9868A5DC2A85

RDN/Generic Dropper!sf!3B7BDF550EE7

RDN/Generic Dropper!sf!770A8F3380AE

RDN/Generic Dropper!sf!9D1AE0579116

RDN/Generic Dropper!sf!6492110A768B

RDN/Generic Dropper!sf!244BC9C64EE1

RDN/Generic Dropper!sf!95B0F6DF318C

RDN/Generic Dropper!sf!251314C41409

RDN/Generic Dropper!sf!9EF184DD93BD

RDN/Generic Dropper!sf!95BF9A222FD9

RDN/Generic Dropper!sf!04278BDF5F30

RDN/Generic Dropper!sf!26D85522E115

RDN/Generic Dropper!sf!2CF608D43A99

RDN/Generic Dropper!sf!451B300DE980

RDN/Generic Dropper!sf!9D33A106D863

RDN/Generic Dropper!sf!0963E79F1BB6

RDN/Generic Dropper!sf!8916548D0F12

RDN/Generic Dropper!sf!26AD05643784

RDN/Generic Dropper!sf!3B9B29389872

RDN/Generic Dropper!sf!2D0DCB953762

RDN/Generic Dropper!sf!24F6727A7A6E

RDN/Generic Dropper!sf!79E758C5260D

RDN/Generic Dropper!sf!45C9F6E50F1C

RDN/Generic Dropper!sf!2454492E36F0

RDN/Generic Dropper!sf!462146729751

RDN/Generic Dropper!sf!1DDF8285BEBE

RDN/Generic Dropper!sf!26F127A658BD

RDN/Generic Dropper!sf!3BB2835DA26E

RDN/Generic Dropper!sf!45414B7AE885

Phishing

Lloyds

17th November 2013

YOU HAVE 1 NEW MESSAGES
AVAILABILITY

National Westminster

15th November 2013

ACCOUNT REVEIW

Lloyds Bank

14th November 2013

ACCESS TO ONLINE BANKING
SERVICE

Vulnerebility

Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63150

Cisco Services Portal CVE-2013-3406 Arbitrary File Download Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63735

Cisco Server Provisioner Software CVE-2013-3407 Access Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63730

Cisco Nexus 1000V CVE-2013-5556 Local Arbitrary Command Execution Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63732

GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63002

IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63619

IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63224

IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63621

Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63118

Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63149

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63154

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63135

Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63115

Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63128

Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63134

Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63103

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63095

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63148

Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63147

Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63146

Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63151

Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63143

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63106

Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63137

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63422

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63423

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-18
http://www.securityfocus.com/bid/63428

Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-18
http://www.securityfocus.com/bid/62966

Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-18
http://www.securityfocus.com/bid/63421

Exploit

  Avira Secure Backup 1.0.0.1 Build 3616 (.reg) - Buffer Overflow

  Supermicro Onboard IPMI close_window.cgi Buffer Overflow

  Wordpress Euclid Theme - CSRF Vulnerability

  Wordpress Dimension Theme - CSRF Vulnerability

  Wordpress Amplus Theme - CSRF Vulnerability

  Wordpress Make A Statement (MaS) Theme - CSRF Vulnerability

  LiveZilla version 5.0.1.4 - Remote Code Execution

  Dahua DVR 2.608.0000.0 and 2.608.GV00.0 - Authentication Bypass

  ManageEngine DesktopCentral 8.0.0 build 80293 - Arbitrary File Upload Vulnerability

  Kaseya 6.3.0.2 - Arbitrary File Upload Vulnerability

15.11.2013

 

Bugtraq

NEW VMSA-2013-0013 VMware Workstation host privilege escalation vulnerability 2013-11-15
\VMware Security Response Center\ (security vmware com)

Re: Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-14
Kevin Cernekee (cernekee gmail com)

APPLE-SA-2013-11-14-1 iOS 7.0.4 2013-11-14
Apple Product Security (product-security-noreply lists apple com)

Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com

Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com

Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com

Malware

Generic Dropper!33DF8776AEA2

RDN/Generic.dx!ctk!199146A8D660

RDN/Generic.dx!ctk!28934CD9D34A

Generic.dx!0B5495E394D2

RDN/Generic PWS.y!vu!97202FBAAD50

Generic Dropper!65BFF61A1BC0

Generic FakeAlert!0A8FB147CCD8

RDN/Generic PUP.x!7212B3F2B299

RDN/Downloader.a!nv!F10FD6947918

BackDoor-AWQ.b!9F45DAC9CE74

RDN/Generic StartPage!br!C06CFF574094

Cutwail-FCTP!AE860EC124A5!AE860EC124A5

RDN/Generic.tfr!dt!DB339E59E61E

RDN/Autorun.worm.gen!7B366EB58733

Generic PUP.z!188006D91F53

Generic Dropper!B36E97415CE9

Generic Downloader.x!3D8C5C4FE7A4

BackDoor-AWQ!1BCD28ACE8D6

RDN/Generic.dx!ctk!DC9CF62095F2

Downloader.gen.a!C89AA1401F1D

PWS-Mmorpg.gen!BD69200E41A0

RDN/Generic Dropper!99EDCD9DB3B8

RDN/Generic.dx!365401D1A743

Downloader.gen.a!4FD024842184

BackDoor-AWQ.b!5D095E112BA6

RDN/Generic BackDoor!B7C4745AFCB7

Downloader-BIA!C22909325B13

PWS-Mmorpg.gen!9AD8D21FDC81

BackDoor-CEP!A0A508064E2C

Generic.bfr!AE26FC5F1E9C

Phishing

Lloyds Bank

14th November 2013

ACCESS TO ONLINE BANKING
SERVICE

National Westminster Bank

14th November 2013

*** *** Account Reveiw

Vulnerebility

Microsoft Windows #GP Trap Handler Local Privilege Escalation Vulnerability
2013-11-15
http://www.securityfocus.com/bid/37864

Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63150

Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63151

Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63124

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63106

Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63153

Oracle Java SE CVE-2013-5851 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63142

RETIRED: Google Chrome Unspecified Remote Sandbox Security Bypass Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63727

RETIRED: Google Chrome Unspecified Integer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63725

yaSSL CVE-2013-1492 Unspecified Buffer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/58595

Oracle MySQL Server CVE-2012-1702 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/57388

yaSSL CVE-2012-0553 Unspecified Buffer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/58594

Oracle MySQL Server CVE-2013-3801 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/61269

Oracle MySQL Server CVE-2012-3147 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56022

Oracle MySQL Server CVE-2012-3163 Remote MySQL Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56036

Oracle MySQL Server CVE-2013-0385 Local Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/57412

Oracle MySQL CVE-2011-2262 Remote MySQL Server Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51493

Oracle MySQL Server CVE-2012-0486 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51514

Oracle MySQL Server CVE-2012-3158 Remote Security Vulnerability
2013-11-15
http://www.securityfocus.com/bid/56017

MySQL 'yaSSL' Remote Code Execution Vulnerability
2013-11-15
http://www.securityfocus.com/bid/51925

Cisco Unified Communications Manager CVE-2013-3472 Cross Site Request Forgery Vulnerability
2013-11-15
http://www.securityfocus.com/bid/62032

Cisco Wireless LAN Controller CVE-2013-6684 Multiple Remote Denial of Service Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63684

Cisco IOS SSL VPN Interface CVE-2013-6686 Remote Denial of Service Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63699

Cisco Prime Data Center Network Manager CVE-2013-5487 Information Disclosure Vulnerability
2013-11-15
http://www.securityfocus.com/bid/62483

Cisco Prime Data Center Network Manager Multiple Remote Command Execution Vulnerabilities
2013-11-15
http://www.securityfocus.com/bid/62484

Multiple EMC Documentum Products CVE-2013-3281 Cross Site Scripting Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63526

Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2013-11-15
http://www.securityfocus.com/bid/63707

DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability
2013-11-15
http://www.securityfocus.com/bid/60936

IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-11-15
http://www.securityfocus.com/bid/60107

IBM WebSphere Application Server CVE-2013-4005 Cross Site Scripting Vulnerability
2013-11-15
http://www.securityfocus.com/bid/61901

Exploit

Watermark Master v2.2.23 .wstyle - Buffer Overflow (SEH)

14.11.2013

Bugtraq

Re: [security bulletin] HPSBUX02922 SSRT101305 rev.1 - HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2013-11-14
Rodzbry27 yahoo com

Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com

Re: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Prime Data Center Network Manager 2013-11-14
Rodzbry27 yahoo com

Re: DS3 Authentication Server - Multiple Issues 2013-11-13
support ds3global com

Dahua DVR Authentication Bypass - CVE-2013-6117 2013-11-13
Jake Reynolds (Jake depthsecurity com)

[SECURITY] [DSA 2797-1] icedove security update 2013-11-13
Moritz Muehlenhoff (jmm debian org)

Android Superuser shell character escape vulnerability 2013-11-13
Kevin Cernekee (cernekee gmail com)

Superuser unsanitized environment vulnerability on Android <= 4.2.x 2013-11-13
Kevin Cernekee (cernekee gmail com)

Superuser "su --daemon" vulnerability on Android >= 4.3 2013-11-13
Kevin Cernekee (cernekee gmail com)

Malware

RDN/Qhost-Gen!bb!79CD780AAF28

RDN/Generic Dropper!8CC41A715404

RDN/Generic.bfr!F1EADB7AF0EA

RDN/Generic PUP.x!bmj!FBD068B62B4C

RDN/Generic.bfr!2FCC1F088249

RDN/Generic BackDoor!uu!80D4045AFFAB

RDN/Generic PUP.x!1FD82489DB0D

Generic PUP.x!648AFC14924E

BackDoor-DVB.e!9E25F9BFB203

RDN/Generic PUP.x!bmj!E8F598F1F26D

Generic.dx!0AD9598992C5

RDN/Generic BackDoor!571F21312E86

Ransom-FEB!2E3B1705298D!2E3B1705298D

RDN/Generic PWS.y!vt!C0D75D1B84F2

RDN/Generic.grp!gh!60C40A6FF21A

FakeSecTool-FCH!41DED40502B7!41DED40502B7

RDN/Generic PUP.x!0126EAE1647E

RDN/Generic.tfr!dt!C517D74749AE

RDN/Generic.grp!gh!F1A9C784C173

PUP-FEI!A7F1A6864F80!A7F1A6864F80

RDN/Generic.dx!C6C9898C523B

RDN/Generic PUP.x!bmj!6CA28902EA6F

RDN/Generic BackDoor!uu!8A9575639F40

RDN/Spybot.bfr!h!B24A856DD66E

RDN/Generic PUP.x!bmj!6673C6ECEF6B

FakeSecTool-FCH!BFEADED9C7B8!BFEADED9C7B8

RDN/Generic.bfr!fh!993E777BB43C

FakeSecTool-FCH!A57A613519DA!A57A613519DA

RDN/Generic PUP.x!bmj!273FAC1847DD

RDN/Generic PUP.x!bmj!272770A46156

Phishing

National Westminster Bank

14th November 2013

*** *** Account Reveiw

Customer Service Apple

13th November 2013

Confirm that you are the
account holder

AOL

13th November 2013

Suspension Message From AOL

Email Team

13th November 2013

Account Update
(2013)*******************Last
Warning

Vulnerebility

Multiple EMC Documentum Products CVE-2013-3281 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63526

Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63707

DS3 Authentication Server 'ServerAdmin/ErrorViewer.jsp' Security Bypass Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60936

IBM Rational Directory Server CVE-2013-0599 Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60107

IBM WebSphere Application Server CVE-2013-4005 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61901

IBM WebSphere Application Server CVE-2013-3029 Cross-Site Request Forgery Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61937

IBM WebSphere Application Server CVE-2013-4004 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61935

IBM WebSphere Application Server CVE-2013-4052 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/62336

IBM WebSphere Virtual Enterprise CVE-2013-5425 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63700

IBM Eclipse Help System CVE-2013-0467 Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/58000

Apache HTTP Server Terminal Escape Sequence in Logs Command Injection Vulnerability
2013-11-14
http://www.securityfocus.com/bid/59826

Apache HTTP Server CVE-2013-1896 Remote Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61129

IBM Eclipse Help System CVE-2013-0464 Cross Site Scripting Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60246

Apache Commons Compress and Apache Ant CVE-2012-2098 Denial Of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/53676

IBM WebSphere Application Server CVE-2013-4053 Remote Privilege Escalation Vulnerability
2013-11-14
http://www.securityfocus.com/bid/62338

DS3 Authentication Server 'TestTelnetConnection.jsp' Remote Command Execution Vulnerability
2013-11-14
http://www.securityfocus.com/bid/60287

Oracle Solaris CVE-2013-5862 Local Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63072

Oracle Solaris CVE-2013-5864 Local Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63073

GitLab 'Code Search' Feature CVE-2013-4489 Remote Code Execution Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63505

Apache Tomcat CVE-2012-5568 Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/56686

Apache Tomcat DIGEST Authentication Multiple Security Weaknesses
2013-11-14
http://www.securityfocus.com/bid/56403

Oracle Sun Products Suite CVE-2013-5781 Local SPARC Enterprise T4 Servers Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63051

Apache Tomcat Parameter Handling Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/51447

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63428

Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63415

Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2013-11-14
http://www.securityfocus.com/bid/61411

Samba ACL Check Security Bypass Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63646

IBM WebSphere Application Server CVE-2013-0460 Cross-Site Request Forgery Vulnerability
2013-11-14
http://www.securityfocus.com/bid/57510

Oracle Solaris CVE-2013-5839 Remote Security Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63078

IBus CVE-2013-4509 Local Password Information Disclosure Vulnerability
2013-11-14
http://www.securityfocus.com/bid/63516

Exploit

  TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability

13.11.2013

Bugtraq

[security bulletin] HPSBHF02939 rev.1 - HP Integrated Lights-Out 4 (iLO4), Remote Cross Site Scripting (XSS), Unauthorized Disclosure of Information 2013-11-12
security-alert hp com

Fwd: RUCKUS ADVISORY ID 111113-2: Authenticated persistent cross site scripting vulnerability in guest pass provisioning web interface on ZoneDirector controllers 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)

Fwd: vulnerability issue for DB2 express 2013-11-12
Jonathan Yu (jonathan i yu gmail com)

WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (john stamatakis sunrisetech gr)

WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (srgn ml googlemail com)

XSS on Juniper JUNOS 11.4 Embedthis Appweb 3.2.3 2013-11-11
info andreabodei com

RUCKUS ADVISORY ID 111113-1: Authenticated code injection vulnerability in ZoneDirector administrative web interface 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)

vulnerability issue for DB2 express 2013-11-11
bhavyasethi atcs gmail com

Malware

RDN/Generic PUP.x!bmf!A6D3E737689E

RDN/Generic PUP.x!bmf!E800BD75A601

Generic.bfr!E1E0699CB67C

RDN/Generic PUP.x!919F51CCF226

Generic PUP.x!32CEFB9DC2BF

RDN/Generic PUP.x!bmf!ADD25FC93420

Generic.dx!0D97971F16FE

Generic PUP.x!66C3D25F73F7

Generic PUP.x!0F6DA34115FA

RDN/Generic PUP.x!bmf!92ACA44F1EFA

RDN/Generic PUP.x!bmf!5927EF53E00A

RDN/Generic Dropper!C8A4C3D5600A

RDN/Generic Dropper!6EEF16DD438E

RDN/Generic.bfr!fh!506AB1AB80EE

RDN/Generic Dropper!A1D00398CE5C

RDN/Generic PUP.x!bmf!8C8EC3FF8F9B

RDN/Downloader.gen.a!C7D1BE3A5F69

RDN/Generic.dx!cth!51B26EEDF477

RDN/Generic PUP.x!bmf!32689CB7AF1B

Generic BackDoor!B9085DF4B130

RDN/Generic Dropper!3DE521C68343

RDN/Vundo!dn!69B7C38A0992

RDN/Generic Dropper!DF8D8A511DCA

RDN/Generic PUP.x!bmf!39A958BD2113

Generic PWS.y!D406AAE60600

RDN/Generic PUP.x!bmf!E5BBA3221B9A

RDN/Generic BackDoor!ut!C2258A33D47F

RDN/Generic PUP.x!bmf!1020FF15E0D0

RDN/Generic PUP.x!bmf!01788F73333D

Generic.bfr!2E3AB0CDF029

Phishing

Email Team

13th November 2013

Account Update
(2013)*******************Last
Warning

NatWest Bank Online

12th November 2013

IMPORTANT NATWEST CREDIT CARD
NOTIFICATION!

Adobe Customer Care

12th November 2013

Important Password Reset
Information

Vulnerebility

Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62043

Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62696

Linux Kernel 'sctp_v6_xmit()' Function CVE-2013-4350 Information Disclosure Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62405

Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62044

Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62050

Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62048

Linux Kernel CVE-2013-2899 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62046

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-13
http://www.securityfocus.com/bid/58795

Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62042

Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62045

Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62049

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/60280

WordPress Curvo Theme Cross Site Request Forgery Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63410

WordPress Kernel Theme 'upload-handler.php' Arbitrary File Upload Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63623

Oracle Java SE CVE-2013-1557 Remote Java Runtime Environment Vulnerability
2013-11-13
http://www.securityfocus.com/bid/59170

Oracle Java SE CVE-2013-1478 Remote Java Runtime Environment Vulnerability
2013-11-13
http://www.securityfocus.com/bid/57686

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60634

IBM Cognos Business Intelligence CVE-2013-2978 Access Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62006

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60627

IBM Cognos Business Intelligence CVE-2013-0586 Unspecified Cross Site Scripting Vulnerability
2013-11-13
http://www.securityfocus.com/bid/61998

IBM Cognos Business Intelligence CVE-2013-2988 Access Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/62003

Microsoft Windows 'icardie.dll' ActiveX Control CVE-2013-3918 Remote Code Execution Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63631

Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/60846

ISC BIND 'localnets' ACL Security Bypass Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63610

VideoSpirit Pro and Lite '.visprj' File Multiple Buffer Overflow Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/45741

strongSwan CVE-2013-6075 Authorization Security Bypass and Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63489

strongSwan NULL Pointer Dereference Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63540

Xen CVE-2013-4494 Denial of Service Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63494

libvirt 'virt-login-shell' Local Privilege Escalation Vulnerability
2013-11-13
http://www.securityfocus.com/bid/63324

Review Board CVE-2013-4519 Multiple HTML Injection Vulnerabilities
2013-11-13
http://www.securityfocus.com/bid/63601

Exploit

  Symantec Altiris DS SQL Injection

ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow (SEH/Unicode)

FortiAnalyzer 5.0.4 - CSRF Vulnerability

12.11.2013

Bugtraq

WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (john stamatakis sunrisetech gr)

WebSurgery v1.1 released (Web application security testing suite) 2013-11-11
John Stamatakis (srgn ml googlemail com)

XSS on Juniper JUNOS 11.4 Embedthis Appweb 3.2.3 2013-11-11
info andreabodei com

RUCKUS ADVISORY ID 111113-1: Authenticated code injection vulnerability in ZoneDirector administrative web interface 2013-11-12
Ruckus Product Security Team (security ruckuswireless com)

vulnerability issue for DB2 express 2013-11-11
bhavyasethi atcs gmail com

Re: Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com

Malware

RDN/Generic PUP.x!bmb!79ADE1E87322

RDN/Generic PUP.x!bmb!07815DE1DDA9

RDN/Generic PUP.x!bmb!0EBF6CA1905F

RDN/Generic PUP.x!bmb!C2D3E01E5E45

RDN/Generic PUP.x!bmb!88EAF43F806B

Generic PUP.x!32C8836E7A52

RDN/Generic PUP.x!A7DB920A42BE

RDN/Generic.bfr!fh!95F976C5B201

RDN/Generic.dx!ctf!3F430D5F5DD0

RDN/Generic.dx!ctf!6822E7DF7F3E

RDN/Generic.bfr!fh!A506EECD9CEB

Generic.bfr!6F08553420E3

RDN/Generic PUP.x!bmb!25F106EAD9B1

RDN/Generic PUP.x!CBCEBE45A2A9

Generic.bfr!E3F250386080

Obfuscated-FBU!hb!1A94B6B95CE3

RDN/Ransom!du!705BB28F8359

RDN/Generic PWS.y!vr!000E4CCA24D2

Generic PUP.x!C23450078B1A

RDN/Generic BackDoor!us!E9D4703CDBA4

RDN/Generic StartPage!br!56A007D2995E

RDN/Generic BackDoor!us!F336DF996C50

RDN/Generic PUP.x!bmb!BA120F31F719

RDN/Generic PUP.x!DB3DD5E513D6

Generic PUP.x!C6BB72E2CED6

RDN/Generic.tfr!ds!56E2DE56FC5A

RDN/Generic PUP.x!bmb!CBD61B732967

RDN/Generic PUP.x!bmb!F62CED90CCBA

RDN/Generic PUP.x!bmb!B1AC206D0DA2

Obfuscated-FBU!hb!88D7BA383411

Phishing

Adobe Customer Care

12th November 2013

Important Password Reset
Information

National Westminster Bank

11th November 2013

Account Reveiw

NatWest Card Services

11th November 2013

YOUR NATWEST CREDIT CARD
NOTIFICATION.

Facebook

11th November 2013

Your 2 unread messages will be
deleted soon

Vulnerebility

SaltStack Salt Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/62995

SaltStack Salt CVE-2013-4438 Multiple Remote Code Execution Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63243

SaltStack Salt CVE-2013-4436 Man in the Middle Spoofing Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63239

SaltStack Salt CVE-2013-4437 Insecure Temporary File Handling Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63242

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63423

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63424

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63427

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63416

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63428

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63429

Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63421

Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63418

Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63415

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63430

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63420

Microsoft Internet Explorer Unspecfied Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63631

Multiple Microsoft Products CVE-2013-3906 Remote Code Execution Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63530

Bugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63199

pyOpenSSL SSL Client Certificate Validation Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/62258

Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/59877

Bugzilla CVE-2013-1743 Cross Site Scripting Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63205

Bugzilla 'editflagtypes.cgi' Multiple Cross Site Scripting Vulnerabilities
2013-11-12
http://www.securityfocus.com/bid/63204

Xen CVE-2013-4494 Local Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63494

Xen OXenstored CVE-2013-4416 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63404

RoundCube Webmail '_session' Parameter Remote Security Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63300

Cisco Adaptive Security Appliance Auto-Update Remote Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63628

Cisco Adaptive Security Appliance Phone Proxy Database Security Bypass Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63624

Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63502

Wireshark ActiveMQ OpenWire Dissector CVE-2013-6339 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63501

Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-12
http://www.securityfocus.com/bid/63504

Exploit

  VideoSpirit Pro 1.90 - (SEH) Buffer Overflow

  VideoSpirit Lite 1.77 - (SEH) Buffer Overflow

  Hanso Converter 2.4.0 - 'ogg' Buffer Overflow(DoS)

  Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)

11.11.2013

Bugtraq

Re: Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com

[SECURITY] [DSA 2794-1] spip security update 2013-11-10
Salvatore Bonaccorso (carnil debian org)

Vulnerability in Pydio/AjaXplorer <= 5.0.3 2013-11-10
advisories redfsec com

Vulnerability in Pydio/AjaXplorer < = 5.0.3 2013-11-10
advisories redfsec com

[ MDVSA-2013:265 ] kernel 2013-11-10
security mandriva com

XADV-2013003 Linux Kernel bt8xx Video Driver IOCTL Heap Overflow 2013-11-09
geinblues gmail com

[SECURITY] [DSA 2793-1] libav security update 2013-11-09
Moritz Muehlenhoff (jmm debian org)

Malware

RDN/Generic PWS.y!vr!B9FEAC1C45A5

Generic PUP.x!287F1366EAB8

Generic.bfr!5463AD42CC33

Generic.bfr!CF90D1FA803A

RDN/Generic PUP.x!blz!5F47376B1BDE

RDN/Generic PUP.x!blz!7F44DBAFA6F6

RDN/Generic PUP.x!blz!AB059426C51B

RDN/Generic PUP.x!blz!4409BD79104F

RDN/Generic PUP.x!blz!E14920F23BFE

Generic.bfr!9609AF325ED0

RDN/Generic Downloader.x!E39C43D85796

RDN/Downloader.a!nq!7AF76AA101F2

RDN/Generic Dropper!75D2892A5FC8

RDN/Generic PUP.x!05ED11722764

Generic PUP.x!278C5D1D57B0

Generic.bfr!DA15394365E7

Adware-FOO!3FB603E06D1B!3FB603E06D1B

Generic PUP.x!EAAE8C06DBBA

RDN/Generic PUP.x!8834131B6F9B

RDN/Generic Dropper!FD6EEE7348AD

Generic.bfr!726E6ABBD255

RDN/Generic PUP.x!DAAC2EE130A0

RDN/Generic PUP.x!blz!0ED9047047DD

RDN/Generic PUP.x!F90DED8021BB

Generic PUP.x!B9A9D6B9BB7D

Generic PUP.x!9C8DBDCD5F69

RDN/Generic BackDoor!D2122A4BA67B

RDN/Generic PUP.x!blz!3345073C7D93

RDN/Generic PUP.x!blz!515CED712DD1

RDN/Generic Dropper!sd!A8BBA9E7182F

Phishing

Facebook

11th November 2013

Your 2 unread messages will be
deleted soon

Barclays Bank PLC

10th November 2013

YOUR BARCLAYS ACCOUNT ALERT

Vulnerebility

Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63120

Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63128

Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63146

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63148

IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63224

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63135

Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63110

Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63137

Oracle Java SE CVE-2013-5848 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63124

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63106

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-11
http://www.securityfocus.com/bid/61310

drupalauth Module For SimpleSAMLphp Security Bypass Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63537

Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63149

Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63118

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63154

Oracle Java SE CVE-2013-5800 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63111

Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63134

Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63115

Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63103

Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63102

Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63098

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63089

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63121

Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63082

Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63095

Oracle Java SE CVE-2013-5789 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63156

Oracle Java SE CVE-2013-5832 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63158

Oracle Java SE CVE-2013-5818 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63157

Oracle Java SE CVE-2013-5787 Remote Security Vulnerability
2013-11-11
http://www.securityfocus.com/bid/63155

Exploit

 

9.11.2013

Bugtraq

Word 2003 SP2 .doc fork bomb on WinXP SP3 2013-11-08
jsibley1 gmail com

RE: FP BugCON 2014 - Mexico City 2013-11-07
Tamara Vera (tverac satelcorp net)

Malware

RDN/Generic.bfr!4028C2B22E82

Generic.bfr!271FB545E0D7

Generic Downloader.x!B72489D1CC9D

RDN/Ransom!du!1A7CB371F000

Generic FakeAlert!A439AE631F2A

RDN/Generic.bfr!0816476A0116

Generic PUP.x!15BC625DD9A3

Generic PUP.x!B0639657C1A0

RDN/Generic PUP.x!bl3!0F389721C3F6

Generic.bfr!11E23424F33C

Generic Downloader.x!B498DEE38DC7

Generic.bfr!0D1852E25781

RDN/Generic PUP.x!2E37D3FB1A43

Generic Dropper!E2EA61F430BD

RDN/Generic PUP.x!E4BD595BAC0E

RDN/Downloader.gen.a!194899EB5AC8

RDN/Generic PUP.x!bl3!0FCA63F253BF

RDN/Generic.dx!ctc!C069ABC3A083

Generic Downloader.x!3CA0BA550419

Generic PUP.x!9CFDEC389CA6

W32/Virut.gen!CCA93DA58959

RDN/Generic BackDoor!ur!10F8BE6B7545

Generic.bfr!0FE67A0EB5A7

RDN/Generic.bfr!fh!0F13C2FF51C9

Generic.bfr!0A47903226A3

Generic PUP.x!C3BDC536EC4A

Generic PUP.x!79AA6A9FCAD9

Generic Downloader.x!0C1225DD3DCD

Generic.bfr!6229D606F73C

Generic Dropper!1ED9D1A3EB08

Phishing

Nationwide.co.uk

8th November 2013

Nationwide Internet Banking

Lloyds Bank

8th November 2013

ACCESS TO ONLINE BANKING
SERVICE

NatWest

8th November 2013

NATWEST BANK NOTICE

Vulnerebility

VICIDIAL 'manager_send.php' CVE-2013-4468 Command Injection Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63288

VICIDIAL 'manager_send.php' CVE-2013-4467 SQL Injection Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63340

Linux Kernel CVE-2013-2892 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62049

Linux Kernel CVE-2013-2895 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62045

Linux Kernel CVE-2013-4299 Information Disclosure Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63183

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2013-11-09
http://www.securityfocus.com/bid/60280

Linux Kernel CONFIG_HID Local Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62043

Linux Kernel CVE-2013-2893 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62050

Linux Kernel ext4 Local Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/59512

Linux Kernel CVE-2013-2896 NULL Pointer Dereference Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62048

Linux Kernel CVE-2013-2889 Heap Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62042

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2013-11-09
http://www.securityfocus.com/bid/58795

Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-09
http://www.securityfocus.com/bid/63421

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63424

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1718 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62463

Zikula Application Framework Unspecified Cross Site Scripting Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63186

VideoCharge Studio '.vsc' File Remote Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/45183

RETIRED: VideoCharge Studio '.vsc' File Handling Remote Buffer Overflow Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63364

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63416

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63428

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63430

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63422

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63423

Mozilla Firefox 'PDF.js' Javascript Security Bypass Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63419

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63427

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63420

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63429

Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63417

Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/63418

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1736 Remote Memory Corruption Vulnerability
2013-11-09
http://www.securityfocus.com/bid/62478

Exploit

 

8.11.2013

Bugtraq

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)

CFP BugCON 2014 - Mexico City 2013-11-07
Carlos A. Lozano (vendetta bugcon org)

Cisco Security Advisory: Cisco WAAS Mobile Remote Code Execution Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)

CVE-2013-4425: Private key disclosure, Osirix (lite, 64bit and FDA cleader version) (Medical Application) 2013-11-06
Dirk-Willem van Gulik (dirkx webweaving org)

Cisco Security Advisory: Cisco TelePresence VX Clinical Assistant Administrative Password Reset Vulnerability 2013-11-06
Cisco Systems Product Security Incident Response Team (psirt cisco com)

CORE-2013-0704 - Vivotek IP Cameras RTSP Authentication Bypass 2013-11-05
CORE Advisories Team (advisories coresecurity com)

Malware

Ransom!A224FC8A0954

ADWARE-BORAN!B8431FAE3A41

RDN/Generic Downloader.x!is!808404FB4230

Generic PUP.x!DCFEE38E85E2

Generic.bfr!C6868F583BC1

RDN/Generic.tfr!ds!AF0365236BF5

Qhost-Gen!F9818CB4D1BE

W32/Sality.gen!167F868177EC

Generic PUP.x!E3B3901952E4

RDN/Generic Dropper!A89C24021796

RDN/Generic.tfr!ds!8241B48C0908

RDN/Generic.tfr!ds!6EB26EF860EE

RDN/Generic BackDoor!uq!33CBAFE4D156

RDN/Generic PUP.x!blq!9CCFF5145076

RDN/Generic BackDoor!365FD5955954

RDN/Generic PUP.x!blq!57F893B66294

RDN/Generic.bfr!fg!6F191FF09A88

Generic PUP.x!D05AB6D63977

Generic PUP.x!8B005D04D995

PUP-FED!27033546DE95!27033546DE95

Generic Dropper!4E693CEBB601

RDN/Generic.dx!ctb!8DBCE3DB3CAC

Generic.bfr!2A7EA51FBA0E

RDN/Generic.dx!ctb!F8687D760E48

Generic PUP.x!035E65B587A8

RDN/Generic BackDoor!uq!828F797CB3ED

RDN/Generic Downloader.x!is!E12CC2E8F15F

RDN/Qhost-Gen!bb!26003B44F81C

Generic PWS.y!4BE5B6584D4B

Generic.dx!CFAC81C3CC2B

Phishing

PayPal

7th November 2013

Your account has been limited
until we hear from you

Vulnerebility

Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63417

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1732 Buffer Overflow Vulnerability
2013-11-08
http://www.securityfocus.com/bid/62469

Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63149

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-08
http://www.securityfocus.com/bid/63121

Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63110

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63422

Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/63421

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5603 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63416

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5596 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63420

Mozilla Firefox 'PDF.js' Javascript Security Bypass Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63419

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63423

Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63418

Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63415

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63428

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63427

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63424

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63430

Google Chrome CVE-2013-2926 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63028

Google Chrome CVE-2013-2925 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63026

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63429

Google Chrome CVE-2013-2927 Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63025

Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/63024

International Components for Unicode Use After Free Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62968

Google Chrome Prior to 30.0.1599.66 Multiple Security Vulnerabilities
2013-11-07
http://www.securityfocus.com/bid/62752

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1724 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62464

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1738 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62466

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1730 Remote Code Execution Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62473

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62468

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1735 Remote Memory Corruption Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62479

Mozilla Firefox CVE-2013-1729 Information Disclosure Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62474

Exploit

  VICIdial Manager Send OS Command Injection

  WordPress Theme Kernel - Remote File Upload Vulnerability

  RASPcalendar 1.01 - [ASP] Admin Login Vlunerabilities

  Vanilla Forums 2.0 - 2.0.18.5 (class.utilitycontroller.php) - PHP Object Injection Vulnerability

  appRain 3.0.2 - Blind SQL Injection Vulnerability

  Flatpress 1.0 - Remote Code Execution

  Vivotek IP Cameras - RTSP Authentication Bypass

  Project'Or RIA 3.4.0 (objectDetail.php, objectId param) - SQL Injection

  Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities

  Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability

  Microweber 0.905 - Error Based SQL Injection

7.11.2013

Bugtraq

CORE-2013-0704 - Vivotek IP Cameras RTSP Authentication Bypass 2013-11-05
CORE Advisories Team (advisories coresecurity com)

SQL Injection in appRain 2013-11-06
High-Tech Bridge Security Research (advisory htbridge com)

[SOJOBO-ADV-13-03] - Wordpress plugin Gallery Bank 2.0.19 Reflected Cross Site Scripting 2013-11-05
advisories enkomio com

[ISecAuditors Security Advisories] LinkedIn social network is affected by Persistent Cross-Site Scripting vulnerability 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)

Open-Xchange Security Advisory 2013-11-06 2013-11-06
Martin Braun (martin braun open-xchange com)

wordpress jigoshop Plugin path disclosure vulnerabilities 2013-11-05
iedb team gmail com

[ISecAuditors Security Advisories] Multiple XSS vulnerabilities in "Project'Or RIA" 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)

[ISecAuditors Security Advisories] SQL Injection vulnerability in "Project'Or RIA" allow arbitrary access to the database and the file system 2013-11-05
ISecAuditors Security Advisories (advisories isecauditors com)

ESA-2013-073: EMC Documentum eRoom Multiple Cross Site Scripting Vulnerabilities. 2013-11-05
Security Alert (Security_Alert emc com)

ESA-2013-070: EMC Documentum Cross Site Scripting Vulnerability. 2013-11-05
Security Alert (Security_Alert emc com)

Malware

RDN/Generic PUP.x!bl3!70CD0411C162

PUP-FED!258BC51F42A1!258BC51F42A1

PUP-FED!1FD302E01D85!1FD302E01D85

PUP-FED!9DB5FEE9BFCB!9DB5FEE9BFCB

Generic PUP.x!E5CCA641B388

PUP-FED!D65A571004C4!D65A571004C4

RDN/Generic PUP.x!bl3!F2B7A19AE6BE

RDN/Generic PUP.x!bl3!BB2D6863F84F

RDN/Generic PUP.x!bl3!F37D6D06F3DB

PUP-FED!945C4D798BD9!945C4D798BD9

PUP-FED!099AC4B806C6!099AC4B806C6

PUP-FED!6BDA3DBF408E!6BDA3DBF408E

RDN/Generic.bfr!fg!326B870981FA

PUP-FED!99298DA458CD!99298DA458CD

PUP-FED!32D8058A2DFC!32D8058A2DFC

PUP-FED!53B62D4589E8!53B62D4589E8

PUP-FED!292359D2AF4A!292359D2AF4A

RDN/Generic PUP.x!bl3!CE0BF408D659

Generic PUP.x!046F803AB1BA

PUP-FED!3B5537C79B20!3B5537C79B20

PUP-FED!72ADF9603C91!72ADF9603C91

PUP-FED!748E0CE0430A!748E0CE0430A

RDN/Qhost-Gen!bb!8BF0E4FC7336

RDN/Generic PUP.x!bl3!5362BEF6788E

Downloader.gen.a!0214E9B92BD6

PUP-FED!645E81828242!645E81828242

PUP-FED!1FC88EA06CAC!1FC88EA06CAC

RDN/Generic.tfr!ds!5B3CA8AD7259

Generic.bfr!686708FAEADA

PUP-FED!91747F392BA0!91747F392BA0

Phishing

NatWest Card Services

6th November 2013

*Email Alert* Resolve Your
Account

Natwest

6th November 2013

NatWest - NatWest Secure
Password Reset Confirmation

Vulnerebility

Google Android Signature Verification Security Bypass Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63547

GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62443

appRain CVE-2013-6058 SQL Injection Vulnerability
2013-11-07
http://www.securityfocus.com/bid/62937

Tryton 'main.py' CVE-2013-4510 Arbitrary File Write Vulnerability
2013-11-07
http://www.securityfocus.com/bid/63531

IBM Lotus Quickr for Domino ActiveX Control CVE-2013-3026 Buffer Overflow Vulnerability
2013-11-07
http://www.securityfocus.com/bid/60442

Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2013-11-07
http://www.securityfocus.com/bid/59877

Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63120

Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63089

Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63115

Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63110

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5803 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63082

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63148

Mednafen Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/43125

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61310

Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
2013-11-06
http://www.securityfocus.com/bid/56071

Oracle Java SE CVE-2013-5804 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63149

Oracle Java SE CVE-2013-5809 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63118

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63154

Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63134

Oracle Java SE CVE-2013-5774 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63128

Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63103

Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63102

Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63098

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63135

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63121

Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63146

Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63095

Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63143

Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63153

Exploit

  Microweber 0.905 - Error Based SQL Injection

6.11.2013

Bugtraq

ESA-2013-073: EMC Documentum eRoom Multiple Cross Site Scripting Vulnerabilities. 2013-11-05
Security Alert (Security_Alert emc com)

ESA-2013-070: EMC Documentum Cross Site Scripting Vulnerability. 2013-11-05
Security Alert (Security_Alert emc com)

[SECURITY] [DSA 2792-1] wireshark security update 2013-11-04
Salvatore Bonaccorso (carnil debian org)

Malware

Generic.bfr!B462945E291E

Generic PUP.x!1C12B4E0AD6F

RDN/Generic Dropper!sb!B17F6FAC8B53

Generic PUP.x!728FEAC7E391

RDN/Generic Dropper!6FFF1DFE7689

RDN/Generic PUP.x!12750D45E39E

RDN/Generic PUP.x!blj!BDE0E2037B5F

Adware-DomaIQ!A512F9C43A7E

Generic.bfr!D90E1EFD51A0

Generic.grp!F1293C9A6903

Generic.bfr!9F75D8A058DC

RDN/Generic BackDoor!up!9B23743D50C6

RDN/Generic PUP.x!blj!424CF6AC6C98

Generic.bfr!A1948E282C95

RDN/Generic PUP.x!blj!93DAC9889833

Generic PUP.x!588441AB83F9

RDN/Downloader.a!ns!FA2CDF5AB8F4

RDN/Generic PUP.x!blj!36CF1D48160C

Generic PUP.x!DB7970219D70

Generic.bfr!8106A60D5826

RDN/Generic PUP.x!blj!A9C1EBF790B6

RDN/Generic PUP.x!blj!1A233016BE04

RDN/Generic Dropper!09162DE05662

Generic.bfr!8EB24FF02BE2

RDN/Generic PUP.x!blj!480D915FC8E5

RDN/Generic PUP.x!blj!65D40DCBEAD1

RDN/Generic PUP.x!blj!62D4BAB61885

RDN/Generic BackDoor!63EA6E71E092

RDN/Generic PUP.x!blj!1AE3A1B57ED9

Adware-DomaIQ!F8615E0D683F

Phishing

Lloyds Bank

5th November 2013

LLOYDS BANK - YOUR ESTATEMENT
IS NOW READY

Vulnerebility

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63430

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/60627

Cisco ASA CX Remote Safe Search Policy Security Bypass Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63492

Cisco Prime Central for Hosted Collaboration Solution CVE-2013-5564 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63490

Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63415

X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62892

GNU glibc Multiple Integer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/62324

Xinetd CVE-2013-4342 Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62871

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63428

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63422

Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/63421

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63427

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63423

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63424

Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-06
http://www.securityfocus.com/bid/62966

GitLab 'Code Search' Feature CVE-2013-4489 Remote Code Execution Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63505

Xinetd CVE-2012-0862 Security Bypass Vulnerability
2013-11-06
http://www.securityfocus.com/bid/53720

Google Chrome Prior to 16.0.912.75 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/51300

Libxml2 Entities Expansion CVE-2013-0338 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/58180

libxml2 Hash Collision Denial Of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/52107

Libxml2 Entities Expansion CVE-2013-0339 Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/59000

Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61050

Google Chrome Prior to 19 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/53540

Google Chrome Prior to 23.0.1271.91 Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/56684

libxml2 CVE-2012-2807 Multiple Integer Overflow Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/54718

libguestfs CVE-2013-4419 Insecure Temporary Directory Creation Privilege Escalation Vulnerability
2013-11-06
http://www.securityfocus.com/bid/63226

HP Service Manager Multiple Security Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/63038

phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61919

phpMyAdmin CVE-2013-4996 Multiple Cross Site Scripting Vulnerabilities
2013-11-06
http://www.securityfocus.com/bid/61921

phpMyAdmin CVE-2013-5029 Clickjacking Vulnerability
2013-11-06
http://www.securityfocus.com/bid/61804

Exploit

 

5.11.2013

Bugtraq

[SECURITY] [DSA 2791-1] tryton-client security update 2013-11-04
Florian Weimer (fw deneb enyo de)

XADV-2013003 Linux Kernel eCryptfs write_tag_3_packet Heap Buffer Overflow Vulnerability 2013-11-04
geinblues gmail com

CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au

Malware

RDN/Generic PUP.x!bl3!FC0832E73EC3

Generic.dx!98741BBA3062

Generic.dx!DD2BB62DA562

Generic.dx!8545B872D965

RDN/Generic.tfr!ds!D42C0A158CE0

Generic.dx!B88693BFEEC8

RDN/FakeAlert-HDD!c!F760708086D8

Generic.dx!F4AA23688822

RDN/Generic.dx!csz!45628EF46A8B

RDN/Generic.dx!D0088CC5AFA2

RDN/Generic BackDoor!E3C50309E113

RDN/Generic.bfr!fe!8101642C6616

ZeroAccess-FEP!3F35AA99EECF!3F35AA99EECF

RDN/Generic.dx!8EB1A294FF84

RDN/Generic PUP.x!bl3!CC9873B79FEE

RDN/Generic PUP.x!bl3!5B369E55C7EB

Generic.dx!8E5F6735196B

RDN/Generic PUP.x!bl3!1C07F8FC4712

RDN/Generic PUP.x!bl3!4F40D80CD4DB

Generic.dx!73FE6348A690

Generic.dx!6ACDE02F0BCC

Generic.dx!8CB6A60CB626

RDN/Generic Dropper!sb!67E44B5B7152

RDN/Generic BackDoor!un!20E13E1A60C7

RDN/Generic BackDoor!5DF6DC1B23AB

Generic PUP.x!F342F86D37FE

RDN/Generic.bfr!fe!85A894A4F7D6

RDN/Generic.dx!csz!7CFD3C30EFB7

RDN/Generic PUP.x!bl3!F1403E27014F

RDN/Generic PUP.x!bl3!70BB24D83A27

Phishing

Barclays Online Banking

4th November 2013

IMPORTANT ACCOUNT UPDATE

Vulnerebility

phpMyAdmin CVE-2013-5001 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61919

phpMyAdmin CVE-2013-4996 Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61921

phpMyAdmin CVE-2013-5029 Clickjacking Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61804

phpMyAdmin CVE-2013-5003 Multiple SQL Injection Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61923

phpMyAdmin CVE-2013-5002 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61516

phpMyAdmin CVE-2013-5000 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61515

phpMyAdmin 'tbl_gis_visualization.php' Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/58962

phpMyAdmin CVE-2013-4995 Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/61510

phpMyAdmin Multiple Unspecified Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61511

phpMyAdmin CVE-2013-3238 Multiple Arbitrary PHP Code Execution Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/59460

phpMyAdmin CVE-2013-4999 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61512

phpMyAdmin 'filename_template' Remote Code Execution Vulnerability
2013-11-05
http://www.securityfocus.com/bid/59465

phpMyAdmin CVE-2013-4998 Multiple Unspecified Full Path Information Disclosure Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/61513

Wireshark NBAP Dissector CVE-2013-6337 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63504

Wireshark TCP Dissector CVE-2013-6340 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63500

Wireshark SIP Dissector CVE-2013-6338 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63502

Wireshark IEEE 802.15.4 Dissector CVE-2013-6336 Denial of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63503

Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/54227

Linux Kernel AACRAID Driver Local Security Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/25216

Drupal Bean Module Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63307

Drupal Spaces Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63305

Drupal FileField Sources Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63446

Drupal Feed Element Mapper Module Cross Site Scripting Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63447

Drupal Monster Menus Module Access Bypass Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63450

WordPress AREA53 Theme 'php.php' Arbitrary File Upload Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63306

Apache Struts Multiple Cross Site Scripting Vulnerabilities
2013-11-05
http://www.securityfocus.com/bid/63403

GraphicsMagick 'ExportAlphaQuantumType()' Function Denial Of Service Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63002

Oracle MySQL Server CVE-2013-5807 Remote Security Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63105

Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63109

Mozilla Firefox CVE-2013-5591 Remote Memory Corruption Vulnerability
2013-11-05
http://www.securityfocus.com/bid/63417

Exploit

 

4.11.2013

Bugtraq

[SECURITY] [DSA 2791-1] tryton-client security update 2013-11-04
Florian Weimer (fw deneb enyo de)

XADV-2013003 Linux Kernel eCryptfs write_tag_3_packet Heap Buffer Overflow Vulnerability 2013-11-04
geinblues gmail com

CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au

XSS and CSRF Horde Groupware Web mail Edition 2013-11-03
m benetrix e-secure com au

[slackware-security] mozilla-thunderbird (SSA:2013-307-01) 2013-11-03
Slackware Security Team (security slackware com)

[SECURITY] [DSA 2790-1] nss security update 2013-11-02
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBMU02931 rev.2 - HP Service Manager, Injection of Arbitrary Code, Remote Privilege Elevation, Remote Disclosure of Privileged Information and Cross Site Scripting (XSS) 2013-11-01
security-alert hp com

pdirl PHP Directory Listing 1.0.4 - Cross Site Scripting Web Vulnerabilities 2013-11-01
Vulnerability Lab (research vulnerability-lab com)

[security bulletin] HPSBMU02934 rev.1 - HP Application LifeCycle Management, GossipService SOAP Request, Remote Code Execution 2013-10-31
security-alert hp com

[security bulletin] HPSBMU02935 rev.1 - HP LoadRunner Virtual User Generator, Remote Code Execution 2013-10-31
security-alert hp com

[security bulletin] HPSBMU02932 rev.1 - HP Application LifeCycle Management, ALM client component, Remote Execution of Arbitrary Code 2013-10-31
security-alert hp com

[security bulletin] HPSBMU02872 SSRT101185 rev.3 - HP Service Manager, Remote Disclosure of Information, Cross Site Scripting(XSS) 2013-10-31
security-alert hp com

[security bulletin] HPSBMU02874 SSRT101184 rev.2 - HP Service Manager, Java Runtime Environment (JRE) Security Update 2013-10-31
security-alert hp com

[SECURITY] [DSA 2789-1] strongswan security update 2013-11-01
Yves-Alexis Perez (corsac debian org)

[security bulletin] HPSBMU02933 rev.1 - HP SiteScope, issueSiebelCmd SOAP Request, Remote Code Execution 2013-10-31
security-alert hp com

[ MDVSA-2013:264 ] firefox 2013-10-31
security mandriva com

[SECURITY] [DSA 2788-1] iceweasel security update 2013-10-31
Raphael Geissert (geissert debian org)

nullcon Goa V First Speaker list and CFP closes soon 2013-10-30
nullcon (nullcon nullcon net)

[CVE-2013-4484] DoS vulnerability in Varnish HTTP cache 2013-10-30
Poul-Henning Kamp (phk critter freebsd dk)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services Routers 2013-10-30
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change) 2013-10-30
jsibley1 gmail com

ESA-2013-074: EMC Unisphere for VMAX Information Disclosure Vulnerability 2013-10-29
Security Alert (Security_Alert emc com)

Apache PHP Remote Exploit - apache-magika.c 2013-10-29
king cope (isowarez isowarez isowarez googlemail com)

[ MDVSA-2013:263 ] roundcubemail 2013-10-29
security mandriva com

Olat CMS 7.8.0.1 - Persistent Calender Web Vulnerability 2013-10-29
Vulnerability Lab (research vulnerability-lab com)

GTX CMS 2013 Optima - Multiple Web Vulnerabilities 2013-10-29
Vulnerability Lab (research vulnerability-lab com)

ESA-2013-072: EMC NetWorker Information Disclosure Vulnerability 2013-10-29
Security Alert (Security_Alert emc com)

CVE-2013-5694 Blind SQL Injection in Ops View 2013-10-28
J. Oquendo (sil e-fensive net)

[PSA-2013-1022-1] Microsoft Silverlight Invalid Typecast / MemoryDisclosure 2013-10-28
bugtraq packetstormsecurity org

[ MDVSA-2013:262 ] python-pycrypto 2013-10-28
security mandriva com

Malware

RDN/Generic PUP.x!blb!1EAE0215A9B5

RDN/Generic PUP.x!blb!9BEE69EEAA04

RDN/Generic PUP.x!blb!6E834D32306F

RDN/Generic PUP.x!blb!E3F639630ACF

RDN/Generic PUP.x!blb!B63D9B0007C6

RDN/Generic PUP.x!blb!2CF527613B15

RDN/Generic PUP.x!blb!7EAAE09DE0FD

RDN/Generic PUP.x!blb!80689356CB71

RDN/Generic PUP.x!blb!3C477439E60E

Obfuscated-FBU!hb!998033B580F3

RDN/Downloader.a!ns!067FF7CE287B

RDN/Generic PUP.x!blb!CA421ED18155

RDN/Generic PUP.x!blb!3300290DBC9D

Generic PUP.x!2B943C89E842

RDN/Ransom!dt!734B7D5F16C5

Obfuscated-FBU!hb!E5E8FD27DF0F

Generic PUP.x!EC65561604F1

Generic PUP.x!4A6DA042F23C

Generic PUP.x!08C7F8DDBD07

RDN/Generic PUP.x!blb!4814D2CE8B2C

RDN/Generic PUP.x!blb!4DD4C644829F

RDN/Generic PUP.x!B3710883954F

RDN/Generic PUP.x!blb!24A43FFC641E

Generic PUP.x!CA9C280CDD3B

RDN/Generic PUP.x!blb!18073AE75664

RDN/Generic PUP.x!blb!F17737F85DD0

RDN/Generic PUP.x!blb!63261801573C

RDN/Generic PUP.x!blb!17FD0E427645

RDN/Generic PUP.x!blb!B53F4A54DA72

RDN/Generic PUP.x!blb!E872649AFA79

Phishing

Barclays Bank PLC

1st November 2013

BARCLAYS: We are unable to
process your new statement.

Lloyds PLC

1st November 2013

Important information: Your
account maintenance

Vulnerebility

Network Security Services Uninitialized Data Read Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/62966

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5597 Use After Free Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63422

Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Multiple Buffer Overflow Vulnerabilities
2013-11-04
http://www.securityfocus.com/bid/63421

Mozilla Firefox CVE-2013-5592 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63418

Mozilla Firefox CVE-2013-5590 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63415

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63427

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63423

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5601 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63428

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63424

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Processing Denial of Service Vulnerability
2013-11-04
http://www.securityfocus.com/bid/63430

Oracle Java SE CVE-2012-4301 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57684

Oracle Java SE CVE-2013-1474 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57690

Oracle Java SE CVE-2013-0448 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57723

Oracle Java SE CVE-2013-0426 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57711

Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57714

HP Service Manager CVE-2013-2321 Unspecified Cross Site Scripting Vulnerability
2013-11-04
http://www.securityfocus.com/bid/59586

HP Service Manager CVE-2012-5222 Unspecified Information Disclosure Vulnerability
2013-11-04
http://www.securityfocus.com/bid/59587

Apache Struts CVE-2013-4316 Remote Code Execution Vulnerability
2013-11-04
http://www.securityfocus.com/bid/62587

Oracle Java SE CVE-2013-0439 Remote JavaFX Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57725

Oracle Java SE CVE-2013-0429 Remote Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57710

Oracle Java SE CVE-2013-1489 Unsigned Java Code Security Bypass Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57707

Oracle Java SE CVE-2013-1479 Remote Code Execution Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57706

Oracle Java SE CVE-2013-0449 Java Runtime Environment Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57704

Oracle Java SE CVE-2013-1472 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57683

Oracle Java SE CVE-2013-1482 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57688

Oracle Java SE CVE-2013-1475 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57694

Oracle Java SE CVE-2013-1485 Security Bypass Vulnerability
2013-11-04
http://www.securityfocus.com/bid/58028

Oracle Java SE CVE-2013-1484 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/58027

Oracle Java SE CVE-2013-1477 JavaFX Remote Security Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57685

Oracle Java SE CVE-2013-0443 Remote Java Runtime Environment Vulnerability
2013-11-04
http://www.securityfocus.com/bid/57702

Exploit