Databáze Hot News 2014 February - 2014 January February March April May June July August September October November December 


28.2.2014

Bugtraq

SEC Consult SA-20140227-0 :: Local Buffer Overflow vulnerability in SAS for Windows (Statistical Analysis System) 2014-02-27
SEC Consult Vulnerability Lab (research sec-consult com)

Multiple Vulnerabilities in VideoWhisper Live Streaming Integration WP Plugin 2014-02-27
High-Tech Bridge Security Research (advisory htbridge com)

Update: CVE-2014-0053 Information Disclosure when using Grails 2014-02-27
Pivotal Security Team (security gopivotal com)

Office 365 - Account Hijacking Cookie Re-Use Flaw, extended 2014-02-27
"Oei, Géry" (geryoei oei-edv de)

Malware

Generic PUP.x!7BEEF5292F79

Generic PUP.x!74843BD687C4

Generic PUP.x!7E456FE0797D

Generic PUP.x!7494722C15FD

Generic PUP.x!D3776D10F430

Generic PUP.x!7ADC4418F309

Generic PUP.x!7E5713C476E5

Generic PUP.x!7CA0E67EFB7E

Generic PUP.x!BA0E034445ED

Generic PUP.x!7954D303D74C

Generic PUP.x!749E3DC9B0AC

Generic PUP.x!7C0DF6645967

Generic PUP.x!AFC30D7929F5

RDN/PWS-Mmorpg.gen!0635CC586ACD

RDN/Generic.bfr!D0FD70C64A16

RDN/Generic PUP.x!991661206DE9

Generic PUP.x!96F3C1BB875A

Generic PUP.x!7D6055220C67

Generic PUP.x!7D5F1BD2014A

RDN/Generic.bfr!7EA7439151A9

Generic PUP.x!79E3BB1BDE3C

Generic.dx!B2FEDD083267

Generic PUP.x!7DB211DFD6C7

RDN/Generic Dropper!AA31C16B3C52

Generic PUP.x!7AC34396D13E

Generic PUP.x!7C0527E5CC8E

RDN/PWS-Mmorpg.gen!21BEB1C68F20

Generic PUP.x!7DEDAE85BAAD

Generic PUP.x!7D69FA8BD4B6

Generic PUP.x!7D6D21851496

Phishing

Google Doc no-reply@googlemail

27th February 2014

RE: ORIGINAL
DOCUMENTS.........

NatWest

27th February 2014

Access to Online Banking
Service

NatWest Card

27th February 2014

NatWest Secure Password Reset
Confirmation

Vulnerebility

LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-02-28
http://www.securityfocus.com/bid/59607

LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-02-28
http://www.securityfocus.com/bid/59609

LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-02-28
http://www.securityfocus.com/bid/61695

LibTIFF Multiple Remote Denial of Service Vulnerabilities
2014-02-28
http://www.securityfocus.com/bid/41295

LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-02-28
http://www.securityfocus.com/bid/62019

LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-02-28
http://www.securityfocus.com/bid/62082

LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-02-28
http://www.securityfocus.com/bid/61849

Belkin Wemo Home Automation Devices CVE-2013-6951 Remote Code Execution Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65633

Belkin Wemo Home Automation Devices 'peerAddresses' API XML External Entity Injection Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65623

pidgin-knotify 'notify()' Remote Command Injection Vulnerability
2014-02-28
http://www.securityfocus.com/bid/43206

Linux Kernel CVE-2013-3224 Local Information Disclosure Vulnerability
2014-02-28
http://www.securityfocus.com/bid/59383

Atlassian Crucible Unauthorized Access Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65845

MODx 'header.tpl' Cross Site Scripting Vulnerability
2014-02-28
http://www.securityfocus.com/bid/65755

phpThumb() 'fltr[]' Parameter Command Injection Vulnerability
2014-02-27
http://www.securityfocus.com/bid/39605

McAfee ePolicy Orchestrator XML External Entity Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65771

Microsoft XMLDOM ActiveX Control Multiple Information Disclosure Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65601

Network Security Services Uninitialized Data Read Security Vulnerability
2014-02-27
http://www.securityfocus.com/bid/62966

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2014-02-27
http://www.securityfocus.com/bid/63802

file Composite Document File Format Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/52225

Oracle Outside In Technology CVE-2013-5879 Local Security Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64825

File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65596

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/60254

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/60280

Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64270

Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64954

Linux Kernel CVE-2012-6548 Local Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58994

Linux Kernel NULL Pointer Dereference Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58202

Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/63888

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64291

Linux Kernel 'wanxl.c' Local Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64953

Exploit

  GDL 4.2 - Multiple Vulnerabilities

  Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities

27.2.2014

Bugtraq

Cisco Security Advisory: Cisco Prime Infrastructure Command Execution Vulnerability 2014-02-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Barracuda Networks Bug Bounty #31 Firewall - Persistent Access Policy Vulnerability 2014-02-26
Vulnerability Lab (research vulnerability-lab com)

Persistent XSS in Media File Renamer V1.7.0 wordpress plugin 2014-02-26
Larry W. Cashdollar (larry0 me com)

Authentication-Bypass in CosmoShop ePRO V10.17.00 (and lower, maybe higher) 2014-02-26
innate gmx de

Malware

Generic PUP.x!D676CDD82078

Generic Downloader.x!43788502F82D

Generic PUP.x!D7A749758FE7

RDN/Generic.dx!D0D973AFB17F

Generic PUP.x!0661CF753A7D

Generic PUP.x!3CFD3743B84F

Downloader.gen.a!F875DB96806E

Generic PUP.x!53DD01A2C97D

Downloader.gen.a!698391284F40

Generic PUP.x!44E0F8A6411F

Generic.bfr!F94877DDFD8F

Generic.bfr!FC42E1BED83B

Generic PUP.x!8C71EE43FBA2

Generic PUP.x!A90975D8C3C1

RDN/Generic.dx!B0797BE40B5E

Generic.bfr!AE228FC36D43

Generic Downloader.x!DCE9297D81D1

Generic PUP.x!536844B2631A

Generic PUP.x!5F0A16C81A7F

Generic BackDoor!81AD83623BE8

Generic PUP.x!A6D61564B53B

RDN/Generic.bfr!3DDF02D3C578

Generic.bfr!1644A34E8F7D

W32/Relnek!CFF58DE60634

Generic PUP.x!0B384FBFC679

Generic PUP.x!BA5A53622070

RDN/Generic PUP.x!bt3!3A3F88C78051

Generic PUP.x!472294837EE8

Generic.bfr!103BC1E0098F

Generic PUP.x!C9EE5CB00849

Phishing

 

Vulnerebility

Apache Tomcat CVE-2013-2071 Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/59798

Qt PostgreSQL Driver SQL Injection Vulnerability
2014-02-27
http://www.securityfocus.com/bid/62923

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65326

Cisco Unified Communications Manager CVE-2014-0741 Local Privilege Escalation Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65796

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65330

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65334

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65317

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65328

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65320

Ruby on Rails CVE-2014-0082 Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/65604

Ruby on Rails 'NumberHelper' Module Multiple Cross Site Scripting Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65647

X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64694

ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64801

GNOME Vino VNC Server CVE-2013-5745 Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/62443

International Components for Unicode CVE-2013-0900 Unspecified Race Condition Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58318

OpenFabrics ibutils Insecure Temporary File Creation Vulnerability
2014-02-27
http://www.securityfocus.com/bid/58335

OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/63190

Apache Santuario XML Security for JAVA XML Signature CVE-2013-2172 Security Bypass Vulnerability
2014-02-27
http://www.securityfocus.com/bid/60846

Spring Framework CVE-2013-4152 Multiple XML External Entity Injection Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/61951

Wireshark NTLMSSP v2 Dissector Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64412

Wireshark SIP Dissector 'packet-sip.c' Denial of Service Vulnerability
2014-02-27
http://www.securityfocus.com/bid/64411

Embedthis Goahead Webserver Multiple Denial of Service Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/65747

xdg-utils 'xdg-open' and 'xdg-email' Multiple Remote Command Execution Vulnerabilities
2014-02-27
http://www.securityfocus.com/bid/27528

Symantec Endpoint Protection Manager CVE-2013-5014 XML External Entity Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65466

Symantec Endpoint Protection Manager CVE-2013-5015 Local SQL Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65467

Multiple Schneider Electric Products Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65635

OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/64618

OpenSSL 'ssl_get_algorithm2()' Function Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64530

Palo Alto Networks PAN-OS Cross Site Scripting Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65429

Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64981

Exploit

 

26.2.2014

Bugtraq

[RT-SA-2014-001] McAfee ePolicy Orchestrator: XML External Entity Expansion in Dashboard 2014-02-25
RedTeam Pentesting GmbH (release redteam-pentesting de)

Barracuda Networks Firewall Bug Bounty #32 - Filter Bypass & Persistent Web Vulnerabilities 2014-02-25
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] CVE-2013-4286 Incomplete fix for CVE-2005-2090 (Information disclosure) 2014-02-25
Mark Thomas (markt apache org)

[SECURITY] CVE-2013-4590 Information disclosure via XXE when running untrusted web applications 2014-02-25
Mark Thomas (markt apache org)

[SECURITY] CVE-2013-4322 Incomplete fix for CVE-2012-3544 (Denial of Service) 2014-02-25
Mark Thomas (markt apache org)

[SECURITY] CVE-2014-0033 Session fixation still possible with disableURLRewriting enabled 2014-02-25
Mark Thomas (markt apache org)

Malware

Generic PUP.x!211EEEFFD40E

Generic PUP.x!28A8E29D73AA

Generic PUP.x!74A1D774504F

Generic PUP.x!051A6F35BAD7

Generic PUP.x!8567D505BAC5

Generic PUP.x!28D159EAA41C

Generic PUP.x!28F38656039B

Generic PUP.x!19FB4176E17B

RDN/Generic Dropper!A4DDF52D4C4C

Generic PUP.x!7B1E03823DDC

Generic Downloader.x!279692C2F401

RDN/Generic PUP.x!28FA720C98AB

Generic Downloader.x!AD9A58094C67

Generic Downloader.x!2981ACC950C7

Generic-FAOD!4F631CD66E41!4F631CD66E41

RDN/Generic Dropper!78DB0F0675BF

Generic PUP.x!294336225DF1

Generic PUP.x!35A087773091

Generic PUP.x!4A16669C5BEB

Generic PUP.x!2674647FCF39

Generic PUP.x!F88DEE858432

Generic PUP.x!26A5F02A6FF4

Generic PUP.x!2736A9D1CFDB

Generic Downloader.x!26AD1F97E901

Generic PUP.x!A0DC3FDB47E3

Generic PUP.x!268FACCA86B7

Generic PUP.x!90F8B3EC663E

Generic PUP.x!7ECCB6021E30

Generic PUP.x!09B5C4BDDD3C

Generic PUP.x!25F6AF3A1147

Phishing

ebilling@bt.com

26th February 2014

Important Information About
Your Service-Mail Update

alerts

26th February 2014

Regions Bank Alert: Account
Activities Alert

Vulnerebility

Wireshark NTLMSSP v2 Dissector Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64412

Wireshark SIP Dissector 'packet-sip.c' Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64411

Embedthis Goahead Webserver Multiple Denial of Service Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/65747

xdg-utils 'xdg-open' and 'xdg-email' Multiple Remote Command Execution Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/27528

Symantec Endpoint Protection Manager CVE-2013-5014 XML External Entity Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65466

Symantec Endpoint Protection Manager CVE-2013-5015 Local SQL Injection Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65467

Multiple Schneider Electric Products Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65635

OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/64618

OpenSSL 'ssl_get_algorithm2()' Function Remote Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64530

Palo Alto Networks PAN-OS Cross Site Scripting Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65429

Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64981

Google Chrome CVE-2013-6649 Use After Free Remote Code Execution Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65168

Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65654

Google Chrome CVE-2013-6650 Memory Corruption Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65172

OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/64691

Catfish '/usr/bin/catfish' Local Privilege Escalation Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65761

PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65731

PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65728

PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/65725

PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65727

PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65724

PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65723

PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65719

Joomla! Googlemaps Plugin Multiple Remote Security Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/61203

Apple Mac OS X APPLE-SA-2014-02-25-1 Multiple Security Vulnerabilities
2014-02-26
http://www.securityfocus.com/bid/65777

Apple Mac OS X CVE-2013-1032 Memory Corruption Vulnerability
2014-02-26
http://www.securityfocus.com/bid/62375

Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2013-5139 Remote Code Exexution Vulnerability
2014-02-26
http://www.securityfocus.com/bid/62536

Apple Mac OS X LaunchServices CVE-2013-5178 Remote Security Vulnerability
2014-02-26
http://www.securityfocus.com/bid/63343

NVIDIA Graphics Driver GPU Access CVE-2013-5986 Local Privilege Escalation Vulnerability
2014-02-26
http://www.securityfocus.com/bid/65208

Apple Mac OS X CVE-2013-5179 Remote Security Bypass Weakness
2014-02-26
http://www.securityfocus.com/bid/63311

Exploit

  Symantec Endpoint Protection Manager Remote Command Execution

  Private Camera Pro 5.0 iOS - Multiple Vulnerabilities

  Piwigo 2.6.1 - CSRF Vulnerability

  GoAhead Web Server 3.1.x - Denial of Service

25.2.2014

Bugtraq

[security bulletin] HPSBMU02971 rev.1 - HP Application Information Optimizer, Remote Execution of Code, Information Disclosure 2014-02-24
security-alert hp com

[security bulletin] HPSBST02937 rev.1 - HP StoreVirtual 4000 and StoreVirtual VSA Software dbd_manager, Remote Execution of Arbitrary Code 2014-02-24
security-alert hp com

Malware

Generic PUP.x!B16C243FECE8

RDN/Generic PUP.z!du!A38DFB896445

Generic PUP.x!B547E022C923

Generic PUP.x!09FB44077B38

Generic PUP.x!3A05DCC164A4

Generic PUP.x!A0BC4EB85E67

Generic PUP.x!F36DE6D99AAD

RDN/Generic PUP.x!A53C643FE90C

Generic Downloader.x!A4548C3901E9

Generic PUP.x!427AC751431B

Generic PUP.x!E6479C2D5167

RDN/Generic PUP.x!btd!27C759C7988C

RDN/Generic PUP.x!btd!1E59EBDBB46B

Generic PUP.x!224F33027A38

Generic.bfr!5E6413ADE773

RDN/Generic PUP.x!btd!84E5E38D4ACE

Generic PUP.x!C925E0DC02DD

Generic PUP.x!3003B9FF33E0

Generic PUP.x!A6A5125F6F1C

RDN/Generic.bfr!gc!6C7C1C45FB79

RDN/Generic PUP.x!79993B81ED8C

RDN/Generic.dx!czc!EA4E45DECE9B

Generic PUP.x!32943206AC83

RDN/Generic PUP.x!btd!AEC83FAD1707

Generic PUP.x!AC4518823681

Generic PUP.x!0720219AD385

Generic PUP.x!9D750C34E6C3

Generic PUP.x!21CB0DA32C9B

RDN/Generic PUP.x!btd!0F0B41A855DB

Generic PUP.x!09CDF1C0C03C

Phishing

ebilling@bt.com

24th February 2014

We Are Switching BT BROADBAND
2014

alerts

24th February 2014

Regions Bank Alert: Contact
Details Changed

Natwest Bank Plc

23rd February 2014

SECURITY ALERT (SECURE YOUR
ONLINE CREDIT CARD ACCESS)

Western Union

23rd February 2014

PLEASE UPDATE YOUR INFORMATION

Vulnerebility

OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/63190

Puppet Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/46050

Oracle Java SE CVE-2013-1493 Remote Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/58238

Apache Tomcat CVE-2013-2067 Session Fixation Vulnerability
2014-02-25
http://www.securityfocus.com/bid/59799

Google Chrome Prior to 33.0.1750.117 Multiple Security Vulnerabilities
2014-02-25
http://www.securityfocus.com/bid/65699

LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65258

PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65724

PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65727

Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65702

Adobe Flash Player and AIR CVE-2014-0498 Remote Stack Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65704

Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65703

Icinga CVE-2013-7107 Cross Site Request Forgery Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64370

Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64101

Texinfo File Handling Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/20959

Samba 'dcerpc_read_ncacn_packet_done()' Function Heap Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64191

libvirt 'virDomainBlockStats()' Denial of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64723

X File Explorer 'FilePanel::onCmdNewFile' Function Access Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65748

IBM Java CVE-2013-5458 Unspecified Arbitrary Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/63620

PostgreSQL 'make check' Local Privilege Escalation Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65721

IBM Java CVE-2013-5457 Unspecified Arbitrary Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/63622

libvirt CVE-2014-1447 Denial of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/64945

RETIRED: IBM Java Multiple Unspecified Security Bypass Vulnerabilities
2014-02-25
http://www.securityfocus.com/bid/63169

PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-02-25
http://www.securityfocus.com/bid/65725

PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65731

PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65723

PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65719

PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65728

Mozilla Firefox/SeaMonkey CVE-2014-1480 Security Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65331

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65334

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-25
http://www.securityfocus.com/bid/65335

Exploit

Python socket.recvfrom_into() - Remote Buffer Overflow

 Technicolor TC7200 - Credentials Disclosure

WiFiles HD 1.3 iOS - File Inclusion Vulnerability

Sendy 1.1.8.4 - SQL Injection Vulnerability

24.2.2014

Bugtraq

 

Malware

Generic PUP.x!7045B147DFB9

Generic PUP.x!2ECE454F42B9

Generic PUP.x!0316144CECE8

Generic PUP.x!FD19FF7E4E80

Generic.bfr!11ACDF947094

Generic PUP.x!9C7CCC43F4FA

Generic PUP.x!232C51E930C7

Generic PUP.x!B604C0CFFAF9

Generic PUP.x!214926AEC244

Generic PUP.z!24CA01ECEB12

Generic PUP.x!59D35D72F59B

Generic PUP.x!93DF05246C51

Generic PUP.x!6913CC850116

Generic PUP.x!00B356D66576

Generic PUP.x!AE2CDE4C2043

Generic PUP.x!9FF6D35FD51A

Generic PUP.x!61E035A69DEE

Generic PUP.x!6102724B50B9

Generic PUP.x!6EACF224CCBF

Generic PUP.x!AB4832535479

Generic PUP.x!80997C2F21A3

Generic PUP.x!B99A537FD007

Generic PUP.x!0670FE123503

Generic PUP.x!922F322655C4

Generic PUP.x!37E7A7F47998

Generic PUP.x!12E777E4FAD8

Generic PUP.x!EF93D8649CEB

Generic PUP.x!EDF29CD2F4F4

Generic PUP.x!5579B688688E

Generic PUP.x!695D73A682D8

Phishing

Natwest Bank Plc

23rd February 2014

SECURITY ALERT (SECURE YOUR
ONLINE CREDIT CARD ACCESS)

Western Union

23rd February 2014

PLEASE UPDATE YOUR INFORMATION

eBay Collections

22nd February 2014

FRIENDLY REMINDER: PAYMENT AND
UPDATED INFO NEEDED

Vulnerebility

Cisco Unified Communications Manager CVE-2014-0736 Cross Site Request Forgery Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65640

NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64692

libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities
2014-02-24
http://www.securityfocus.com/bid/56604

libssh CVE-2012-6063 Denial of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/56848

Cisco Adaptive Security Appliance Phone Proxy sec_db Security Bypass Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65707

OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64691

GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-02-24
http://www.securityfocus.com/bid/62857

GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-02-24
http://www.securityfocus.com/bid/62921

GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-02-24
http://www.securityfocus.com/bid/57102

libgcrypt RSA Secret Keys Information Disclosure Vulnerability
2014-02-24
http://www.securityfocus.com/bid/61464

phpMyAdmin 'import.php' Cross Site Scripting Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65717

Cisco Adaptive Security Appliance Phone Proxy CTL Security Bypass Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65708

tcptrack Command Line Parsing Heap Based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/49352

X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64694

X.Org libXfont LZW Decompression 'BufCompressedFill()' Local Privilege Escalation Vulnerability
2014-02-24
http://www.securityfocus.com/bid/49124

Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/63873

RubyGems i18n Cross Site Scripting Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64076

LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-02-24
http://www.securityfocus.com/bid/62019

LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-02-24
http://www.securityfocus.com/bid/61849

LibTIFF TIFF Image Heap Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/55673

LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/59607

Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/65298

Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64891

LibTIFF 'TIFFScanlineSize()' Function Heap-based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/56372

LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-02-24
http://www.securityfocus.com/bid/59609

LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-02-24
http://www.securityfocus.com/bid/61695

Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/63109

Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64880

Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64908

Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-24
http://www.securityfocus.com/bid/64904

Exploit

Symantec Endpoint Protection Manager Remote Command Execution Exploit

22.2.2014

Bugtraq

CNNVD Gov CN #1 - Filter Bypass & Persistent Web Vulnerability 2014-02-21
Vulnerability Lab (research vulnerability-lab com)

[ MDVSA-2014:046 ] phpmyadmin 2014-02-21
security mandriva com

Barracuda Bug Bounty #36 Firewall - Client Side Exception Handling Web Vulnerability 2014-02-21
Vulnerability Lab (research vulnerability-lab com)

ASUS router drive-by code execution via XSS and authentication bypass 2014-02-21
buqtraq kyber fi

Malware

Generic PUP.x!918DB3E64C28

Generic PUP.x!48D996DC13DF

Generic PUP.x!3E879961DF6C

DirectDownminer!A9E36AA6F7C0

RDN/Downloader.gen.a!B85C23AEB0AE

Generic PUP.x!1127173922FA

RDN/Generic PUP.x!46497CFB1F34

Generic PUP.x!05FEFC179278

Generic PUP.x!9AA31FA8D44A

Generic PUP.x!280A50AEB431

Generic PUP.x!0F8905A3E70E

Generic.bfr!CA64C34603B7

RDN/Generic Dropper!4A3097A6151C

DirectDownminer!66AA51834D1A

RDN/Generic.bfr!gd!96AD5C930E20

Generic PUP.x!747E894FC4C5

Generic PUP.x!A4251266735A

Generic PUP.x!080A17D7F02E

Generic PUP.x!1E23AB6A084B

Generic PUP.x!AA4A14F3B326

Generic PUP.x!34401878122F

Generic PUP.x!5691473E7192

Generic PUP.x!F124319D2E1A

Generic PUP.x!623E7CFCC831

Generic PUP.x!643009AAB5C0

Generic.bfr!F17F924BDBD6

Generic PUP.x!AE859727903D

DirectDownminer!C3AF09F7CFE1

Generic PUP.x!AA4236DE0D8D

RDN/Generic.bfr!gd!CDAA2F7BDFB7

Phishing

eBay Collections

22nd February 2014

FRIENDLY REMINDER: PAYMENT AND
UPDATED INFO NEEDED

Barclays Bank Plc

22nd February 2014

Account Suspended

CreditCardOnlineServices

21st February 2014

ONLINE STATEMENTS - RBS

PayPal

21st February 2014

ťCustomer Supportť

Vulnerebility

libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities
2014-02-22
http://www.securityfocus.com/bid/56604

libssh CVE-2012-6063 Denial of Service Vulnerability
2014-02-22
http://www.securityfocus.com/bid/56848

Cisco Adaptive Security Appliance Phone Proxy sec_db Security Bypass Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65707

OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64691

GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-02-22
http://www.securityfocus.com/bid/62857

GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-02-22
http://www.securityfocus.com/bid/62921

GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-02-22
http://www.securityfocus.com/bid/57102

libgcrypt RSA Secret Keys Information Disclosure Vulnerability
2014-02-22
http://www.securityfocus.com/bid/61464

phpMyAdmin 'import.php' Cross Site Scripting Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65717

Cisco Adaptive Security Appliance Phone Proxy CTL Security Bypass Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65708

tcptrack Command Line Parsing Heap Based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/49352

X.Org libXfont BDF Font File Handling Stack Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64694

X.Org libXfont LZW Decompression 'BufCompressedFill()' Local Privilege Escalation Vulnerability
2014-02-22
http://www.securityfocus.com/bid/49124

Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/63873

RubyGems i18n Cross Site Scripting Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64076

LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-02-22
http://www.securityfocus.com/bid/62019

LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-02-22
http://www.securityfocus.com/bid/61849

LibTIFF TIFF Image Heap Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/55673

LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/59607

Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/65298

Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64891

LibTIFF 'TIFFScanlineSize()' Function Heap-based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/56372

LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-02-22
http://www.securityfocus.com/bid/59609

LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-02-22
http://www.securityfocus.com/bid/61695

Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/63109

Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64880

Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64908

Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64904

Oracle MySQL Server CVE-2014-0401 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64898

Oracle MySQL Server CVE-2013-5908 Remote Security Vulnerability
2014-02-22
http://www.securityfocus.com/bid/64896

Exploit

 

21.2.2014

Bugtraq

Android & iOS Hands-on Exploitation at SyScan 2014 2014-02-20
xys3c team (security xysec com)

[ MDVSA-2014:045 ] libtar 2014-02-20
security mandriva com

SQL Injection in AdRotate 2014-02-20
High-Tech Bridge Security Research (advisory htbridge com)

[slackware-security] mariadb, mysql (SSA:2014-050-02) 2014-02-20
Slackware Security Team (security slackware com)

[slackware-security] kernel (SSA:2014-050-03) 2014-02-20
Slackware Security Team (security slackware com)

[HITB-Announce] Haxpo CFP 2014-02-20
Hafez Kamal (aphesz hackinthebox org)

VideoCharge Studio v2.12.3.685 cc.dll CHTTPResponse::GetHttpResponse() Buffer Overflow Remote Code Execution 2014-02-19
Julien Ahrens (info rcesecurity com)

Malware

Generic PUP.x!6527C3E9EA44

RDN/Generic.bfr!gd!5D735CC3D7DB

Generic PUP.x!FEF6C7BB7D3B

Generic PUP.x!3EA58306CE8C

Generic PUP.x!D50C027C0C7D

RDN/Spybot.worm!l!815DCFA3ACD3

RDN/Generic.bfr!gd!6C4615643479

Generic.bfr!19D127CAE839

Generic PUP.x!5F0854DD77C0

Generic PUP.x!9504B093CDBC

Generic PUP.x!9608EFFF53DC

Generic PUP.x!79AB9270C758

Generic PUP.x!2272DAF1D67F

Generic PUP.x!A4F1D6321725

Generic.bfr!609F56796ECB

Generic PUP.x!FE54A77A50D3

Generic PUP.x!83F0F7388500

Generic PUP.x!AEA396BF8888

Generic PUP.x!92FAF5A28909

RDN/Generic.bfr!gd!877D10157B85

Generic PUP.x!BE4570D1436E

Generic PUP.x!ED943F186476

Generic.bfr!A7ABCF03E6C2

Generic PUP.x!C1E3FB61F7AE

Generic.dx!A34C5693E49D

Downloader.gen.a!8030F7FFE7DB

RDN/Generic.bfr!gc!7CCD0FF941FA

RDN/Generic.bfr!gd!1E8B2CEB0FF5

Generic PUP.x!7CB5BB7798C1

Generic PUP.x!BCA9C2DEA423

Phishing

Skype

21st February 2014

New Payment To Skype !

Paypal

21st February 2014

Your PayPal account has been
temporarily limited

ebilling@bt.com

20th February 2014

Account Update

Vulnerebility

OpenSAML-Java ParserPool and Decrypter XML External Entity Injection Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64345

Apache Santuario XML Security For JAVA XML Signature Denial of Service Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64437

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/63135

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/63101

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64493

Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-21
http://www.securityfocus.com/bid/65298

Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-21
http://www.securityfocus.com/bid/65255

libtar 'th_read()' Function Multiple Heap Buffer Overflow Vulnerabilities
2014-02-21
http://www.securityfocus.com/bid/62922

Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64912

Mitsubishi MC-WorX 'IcoLaunch.dll'' ActiveX Control Remote Code Execution Vulnerability
2014-02-21
http://www.securityfocus.com/bid/62414

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64937

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64930

Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64933

Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64931

Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64932

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64924

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64927

Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64928

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64926

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64919

Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64920

Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64916

Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64915

Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64925

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-21
http://www.securityfocus.com/bid/64914

Exploit

  VideoCharge Studio 2.12.3.685 GetHttpResponse() - MITM Remote Code Execution Exploit

  Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities

  Stark CRM 1.0 - Multiple Vulnerabilities

  Catia V5-6R2013 "CATV5_Backbone_Bus" - Stack Buffer Overflow

20.2.2014

Bugtraq

CA20140218-01: Security Notice for CA 2E Web Option 2014-02-19
Williams, James K (Ken Williams ca com)

[ MDVSA-2014:039 ] libgadu 2014-02-18
security mandriva com

Malware

Generic PUP.x!EC2C63088FB4

RDN/Generic PUP.x!1F87FBD740C3

RDN/Generic PUP.x!DD656B80E57F

RDN/Generic PUP.x!0A22584033D1

RDN/Generic PUP.x!8A11AC1FF9FA

Generic PUP.x!72A4FACF87CB

RDN/Generic PUP.x!4DDA4D44AD80

RDN/Generic PUP.x!bs3!CE38F6BD8CBE

Adware-SweetIM!14DB2AA0B37C

RDN/Autorun.worm.gen!0442E8FE39A7

Generic PUP.x!8F342DC84700

Generic PUP.x!19F3EB806002

Generic PUP.x!B4C8A76D7840

RDN/Generic PUP.x!8F62DF654129

Generic PUP.x!2D94B70C9EA2

Generic PUP.x!87B5CCD64863

Generic.bfr!8BEBC44CF377

Generic.bfr!8C19B842E888

RDN/Generic StartPage!605B47FF6A71

RDN/Generic BackDoor!E6E38AB466FA

Generic PUP.x!75985210F43A

Generic PUP.x!0C6353DF19E9

Generic PUP.x!599DE26AEB2D

Generic PUP.x!3C1F0DE685B4

Generic PUP.x!D7C538513C05

Generic PUP.x!B6005E0B3CCF

Generic PUP.x!BB33859E6CCD

Generic PUP.x!02632639377D

Generic PUP.x!B13C894EBDD9

RDN/Generic PUP.x!8ABF35BD3F5D

Phishing

alerts

20th February 2014

Regions Bank Alert: Contact
Details Changed

Halifax

19th February 2014

Online Banking Suspention

Vulnerebility

AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63983

Xen CVE-2013-2212 Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/61424

Zarafa Collaboration Platform CVE-2014-0079 Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/65531

Zarafa Collaboration Platform CVE-2014-0037 Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/65280

Linux Kernel CVE-2013-6763 Integer Overflow Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63707

Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/63359

Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64013

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63887

Linux Kernel 'mp_get_count()' Function CVE-2013-4516 Local Information Disclosure Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63519

Android For MSM Goodix GT915 Touchscreen Driver Multiple Local Memory Corruption Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/63661

Android For MSM Project CVE-2013-6122 Local Security Bypass Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63655

Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64270

Linux Kernel 'host.c' Multiple Denial of Service Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/59638

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63886

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64291

Linux Kernel 'kvm_main.c' Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63790

Linux Kernel 'drivers/staging/wlags49_h2/wl_priv.c' Local Buffer Overflow Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63509

Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63445

Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-20
http://www.securityfocus.com/bid/63512

Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64328

Linux Kernel '/bcm/Bcmchar.c' CVE-2013-4515 Local Information Disclosure Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63518

eGroupware Unspecified HTML Injection Vulnerability
2014-02-20
http://www.securityfocus.com/bid/63711

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64919

Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64932

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64937

Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64899

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-20
http://www.securityfocus.com/bid/64930

Exploit

 

19.2.2014

Bugtraq

CA20140218-01: Security Notice for CA 2E Web Option 2014-02-19
Williams, James K (Ken Williams ca com)

[ MDVSA-2014:039 ] libgadu 2014-02-18
security mandriva com

[SECURITY] [DSA 2863-1] libtar security update 2014-02-18
Luciano Bello (luciano debian org)

CVE-2014-1215 - Local Code Execution in CoreFTP Core FTP Server 2014-02-18
Portcullis Advisories (advisories portcullis-security com)

[ MDVSA-2014:040 ] puppet 2014-02-18
security mandriva com

SEC Consult SA-20140218-0 :: Multiple critical vulnerabilities in Symantec Endpoint Protection 2014-02-18
SEC Consult Vulnerability Lab (research sec-consult com)

Re: [Full-disclosure] CVE-2013-1643 - Unauthorised Access To Other Users Email Messages in Symantec PGP Universal Web Messenger 2014-02-18
Tim Brown (tmb 65535 com)

Malware

Generic BackDoor!F7E4A2585172

RDN/Generic BackDoor!xd!55F54FB0DEC1

Generic BackDoor!A518956E4BBB

RDN/Generic.bfr!gb!B8D273711A4C

RDN/Generic.dx!c2y!C8F295A3337B

RDN/Generic.dx!c2y!847EBF9246D6

Generic.dx!D3523465760B

RDN/Generic PWS.y!yr!FF012BDDAD2F

RDN/Generic.dx!c2y!0B565C82C21B

RDN/Generic.tfr!du!135938230D4F

Qhost-Gen!A4D42AD2C23D

Generic Downloader.x!CC735773F021

DNSChanger.bfr!1431EBC7FE6E

Generic PUP.x!486DE03E83C8

RDN/Generic.tfr!00B268A7B20F

RDN/Generic BackDoor!BF51565D860B

Backdoor-FBSO!A727E4405A36

RDN/Qhost-Gen!be!C46AA8BAE3CF

RDN/Generic PUP.x!7AA461AD73F1

RDN/Generic.dx!BE2AAF72D9FE

Generic.bfr!E3BEFC028654

RDN/Generic.dx!D2BDEB0AF62C

Generic PUP.x!C8065F23A08D

RDN/Qhost-Gen!be!F15F23D2DA36

RDN/Spybot.bfr!0A04B49E6A00

Generic PUP.x!7A8FC79539DA

RDN/Generic.bfr!71CE3042A26F

RDN/Generic PUP.x!A4C97A4A1CC0

Generic PUP.x!6B1A44C4CAE6

RDN/Generic PUP.x!428E35E70A93

Phishing

Discover Card

19th February 2014

IMPORTANT MESSAGE ABOUT YOUR
DISCOVER CARDÂŽ

National Westminster Bank

19th February 2014

YOUR NATWEST CREDIT CARD
ONLINE SERVICES IS LOCKED OUT

ebilling@bt.com

19th February 2014

Account Update

Maria Ellis

19th February 2014

TESCO PRIZE INFORMATION - JOHN
PLATTS

Barclays PLC

19th February 2014

Review Your Account For
Payment Notification

Mail Team

19th February 2014

Upgrade Your E-mail!

Natwest

18th February 2014

NatWest Bank Notice.

Vulnerebility

Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64916

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64935

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64928

Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64912

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64926

Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64925

Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64875

Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64931

Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64924

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64927

Linux Kernel CVE-2013-4345 Off-By-One Buffer Overflow Vulnerability
2014-02-19
http://www.securityfocus.com/bid/62740

Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64319

Oracle MySQL Server CVE-2014-0401 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64898

Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64904

Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64908

Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-19
http://www.securityfocus.com/bid/65298

Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64880

Oracle MySQL Server CVE-2014-0437 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64849

Oracle MySQL Server CVE-2013-5891 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64891

Oracle MySQL Server CVE-2014-0420 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64888

Oracle MySQL Server CVE-2013-5807 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/63105

Oracle MySQL Server CVE-2013-5908 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64896

Oracle MySQL Server CVE-2014-0393 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64877

Oracle MySQL Server CVE-2013-3839 Remote Security Vulnerability
2014-02-19
http://www.securityfocus.com/bid/63109

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64291

Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64781

Linux Kernel CVE-2013-6432 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64135

Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64954

Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-02-19
http://www.securityfocus.com/bid/64746

Exploit

  WRT120N 1.0.0.7 Stack Overflow

  MediaWiki Thumb.php Remote Command Execution

  Ultra Mini HTTPD 1.21 - POST Request Stack Buffer Overflow

  Oracle Forms and Reports Remote Code Execution

  Audiotran PLS File Stack Buffer Overflow

  Dlink DIR-615 Hardware vE4 Firmware v5.10 - CSRF Vulnerability

  Barracuda Message Archiver 650 - Persistent XSS Vulnerability

  Wordpress BP Group Documents Plugin 1.2.1 - Multiple Vulnerabilities

  My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities

  Concrete5 5.6.2.1 (index.php, cID param) - SQL Injection

  Open Web Analytics 1.5.4 (owa_email_address param) - SQL Injection Vulnerability

  Catia V5-6R2013 "CATV5_AllApplications" - Stack Buffer Overflow

  SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service

18.2.2014

Bugtraq

 

Malware

Generic.tfr!07EC7F41EE59

Generic PUP.x!3DFA77C9085C

RDN/Generic PWS.y!yq!B23C2925EE2D

RDN/Generic.dx!C6794E6B2FD9

Generic PUP.x!FCA495EC69D7

Generic.bfr!DEDD160C2068

Generic.bfr!335DBF59314D

Generic.bfr!5ABD565B38FD

Generic PUP.x!B593693DCF9D

Generic.bfr!41B61BE8E3E5

Generic PUP.x!0AE0DB2DE7DC

Generic PUP.x!2A7119E4B747

Generic PUP.x!8CDEE2A986D8

Generic PUP.x!2255352F15B1

Generic PUP.x!1BF63394C47F

Generic.bfr!33C1329F75F6

Generic.bfr!3C60D084CD8A

Generic PUP.x!76973511D7A5

Generic PUP.x!FB46700C54A1

Generic PUP.x!37BB9B20A0A1

RDN/Generic.bfr!DD0D1BD9BDDC

Generic.bfr!37E0F302EE36

Generic.bfr!37D17CEC9675

Generic PUP.x!6929E54C6B8B

Generic.bfr!4B3B7C8ED2AB

Generic.bfr!6AAC2F1932F7

RDN/Generic PUP.x!C3A876EAECBB

Generic PUP.x!689CC3724B46

Generic PUP.x!BB6634BD651F

Generic PUP.x!54FE6D5E4309

Phishing

 

Vulnerebility

MaraDNS Remote Denial of Service Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65595

Oracle Fusion Middleware CVE-2012-3153 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/55961

Oracle Fusion Middleware CVE-2012-3152 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/55955

Cisco Content Security Management Appliance CVE-2013-3396 Cross Site Scripting Vulnerability
2014-02-18
http://www.securityfocus.com/bid/60829

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
2014-02-18
http://www.securityfocus.com/bid/43594

Xpdf 'FoFiType1::parse()' Array Indexing Error Vulnerability
2014-02-18
http://www.securityfocus.com/bid/43841

XPDF 'Gfx::getPos()' (CVE-2010-3702) Unitialized Pointer Dereference Vulnerability
2014-02-18
http://www.securityfocus.com/bid/43845

Xpdf 'FoFiType1::parse' Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/37350

Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65255

Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64954

Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64781

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65334

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65330

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65326

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65328

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65320

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-18
http://www.securityfocus.com/bid/65317

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64875

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64919

Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65243

Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities
2014-02-18
http://www.securityfocus.com/bid/65492

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65188

Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65195

Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-18
http://www.securityfocus.com/bid/65192

Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64899

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-18
http://www.securityfocus.com/bid/64926

Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64920

Exploit

 

17.2.2014

Bugtraq

[ MDVSA-2014:038 ] kernel 2014-02-17
security mandriva com

Recon 2014 Call For Papers - June 27-29, 2014 - Montreal, Quebec 2014-02-17
cfp2014 recon cx

[ MDVSA-2014:036 ] varnish 2014-02-17
security mandriva com

[ MDVSA-2014:035 ] libpng 2014-02-17
security mandriva com

My PDF Creator & DE DM v1.4 iOS - Multiple Vulnerabilities 2014-02-17
Vulnerability Lab (research vulnerability-lab com)

Jetro Cockpit Secure Browsing vulnerability - Client missing input validation allowing RCE 2014-02-17
Ronen Z (ronen quaji com)

[SECURITY] [DSA 2862-1] chromium-browser security update 2014-02-16
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 2861-1] file security update 2014-02-16
Salvatore Bonaccorso (carnil debian org)

File Hub v1.9.1 iOS - Multiple Web Vulnerabilities 2014-02-15
Vulnerability Lab (research vulnerability-lab com)

mbDriveHD v1.0.7 iOS - Multiple Web Vulnerabilities 2014-02-15
Vulnerability Lab (research vulnerability-lab com)

Malware

DNSChanger.bfr!D6D7FFF0C4E0

Generic PUP.x!C5418A37E0C0

Generic PUP.x!773748404D04

Generic.bfr!E345D42F5DA2

DNSChanger.bfr!D4F09B5C20C0

Generic PUP.x!9065551320DD

Generic PUP.x!DBA3691C9A85

Generic PUP.x!7C52E14F2773

Generic PUP.x!ED7D5EC0779A

Generic PUP.x!9735CB2A5223

Generic PUP.x!894BC0214D98

Generic PUP.x!960937B74DEC

Generic PUP.x!ACA42B26934A

RDN/Generic PUP.x!6F1E23838748

RDN/Generic.bfr!555148E82B5A

Downloader-FLN!68542708B4E8!68542708B4E8

Generic PUP.x!19BD5A833071

Downloader.gen.a!0BC50BC00F68

Generic PUP.x!BE413BDE1662

Obfuscated-FBU!hb!E4997B15061E

RDN/Generic.bfr!6EC0F1C5D8E6

Generic PUP.x!2CAF348FC90B

Generic PUP.x!9CF02A0359AB

Generic PUP.x!95A908EDC05A

Generic PUP.x!262B794586BB

Generic.bfr!0D8D14A50134

Generic PUP.x!18BE9FCF90F4

Generic PUP.x!71B1A9C7F68B

Generic PUP.x!08E8CD1C35D1

Generic PUP.x!95BF5FBAE06A

Phishing

Skype

17th February 2014

New Payment To Skype !

Barclays Bank Plc

17th February 2014

ACCOUNT SUSPENDED.

Virgin Media

17th February 2014

VIRGIN PROFILE UPDATE

Barclays Bank

17th February 2014

BARCLAYS - NEW E-STATEMENT
NOTIFICATION!

Barclays Online Banking

16th February 2014

Barclays - You Have An
Important Account Message!

Natwest

16th February 2014

Natwest Account Warning Alert

Vulnerebility

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64875

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64919

Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65243

Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities
2014-02-17
http://www.securityfocus.com/bid/65492

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65188

Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65195

Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-17
http://www.securityfocus.com/bid/65192

Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64899

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64926

Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64920

Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability
2014-02-17
http://www.securityfocus.com/bid/48626

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64937

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64930

Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64928

Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64912

Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64882

Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64915

Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64924

Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64933

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64907

Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64932

Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64925

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64927

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64916

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-17
http://www.securityfocus.com/bid/64894

Exploit

  Linksys E-series Unauthenticated Remote Code Execution Exploit

  HP Data Protector EXEC_BAR Remote Command Execution

  Dexter (CasinoLoader) SQL Injection

  ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)

  Dexter (CasinoLoader) Panel - SQL Injection

  Trendchip HG520 ADSL2+ Wireless Modem CSRF Vulnerability

  Office Assistant Pro 2.2.2 iOS - File Include Vulnerability

  mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities

  File Hub 1.9.1 iOS - Multiple Vulnerabilities

14.2.2014

Bugtraq

[ISecAuditors Security Advisories] - Reflected XSS vulnerability in Boxcryptor (www.boxcryptor.com) 2014-02-13
ISecAuditors Security Advisories (advisories isecauditors com)

Wordpress plugin Buddypress <= 1.9.1 privilege escalation vulnerability 2014-02-13
Pietro Oliva (pietroliva gmail com)

Wordpress plugin Buddypress <= 1.9.1 stored xss vulnerability 2014-02-13
Pietro Oliva (pietroliva gmail com)

Malware

Generic PUP.x!90B2D665A0F2

Adware-FFN!A32167A96CC9!A32167A96CC9

RDN/Downloader.a!pf!C70B46EBBE51

Generic PUP.x!AD67B6CF54A0

Generic PUP.x!88EA0D7CFDAB

Generic PUP.x!E4D67963ABEF

Generic PUP.x!B9EBA116675A

Generic PUP.x!4BDC428DA0CA

Generic PUP.x!981476C97A60

Adware-FFN!F6290526CADD!F6290526CADD

Generic PUP.x!945DD0108032

Generic PUP.x!05A341AACF3C

Generic PUP.x!E9F94C5BD494

Generic PUP.x!82F2A5874FB9

Generic PUP.x!EB3A9FF9C52B

Generic PUP.x!9A24AEB8709C

Generic PUP.x!B2101E45F06B

Generic PUP.x!9EE3A6A6DB3E

Generic PUP.x!BB24EF80AE8B

Generic PUP.x!EB4A82F55C23

Generic PUP.x!AFBF569361BE

Generic PUP.x!8484262D7C65

Generic PUP.x!3F07829D27BE

Generic.bfr!A1384C8CA6A7

W32/Relnek!ACD4A259A8E9

RDN/Generic PUP.x!41001E72B74A

Generic PUP.x!51551E907802

Generic.bfr!D9F2F66537A0

Generic PUP.x!2E48626DB59D

Generic PUP.x!DE13FCE2C7CE

Phishing

PayPal

14th February 2014

WARNING ! YOUR ACCOUNT HAS
BEEN LIMITED

Tesco

13th February 2014

SPECIAL REWARD FOR TESCO
CUSTOMERS

Barclays Bank UK

13th February 2014

WE NEED TO UPDATE SOME
IMPORTANT INFORMATION

Vulnerebility

Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65332

Microsoft Internet Explorer CVE-2014-0281 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65381

Mozilla Firefox/SeaMonkey CVE-2014-1483 Multiple Information Disclosure Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65316

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65324

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65317

Microsoft Internet Explorer CVE-2014-0289 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65389

EMC AlphaStor Library Control Program CVE-2013-0946 Buffer Overflow Vulnerability
2014-02-14
http://www.securityfocus.com/bid/59794

IBM QRadar Security Information and Event Manager Multiple Security Vulnerabilities
2014-02-14
http://www.securityfocus.com/bid/65127

IBM QRadar Security Information and Event Manager CVE-2013-5448 Cross Site Scripting Vulnerability
2014-02-14
http://www.securityfocus.com/bid/63938

IBM QRadar Security Information and Event Manager CVE-2013-6307 Cross Site Scripting Vulnerability
2014-02-14
http://www.securityfocus.com/bid/63939

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65335

Mozilla Firefox/SeaMonkey CVE-2014-1480 Security Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65331

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65334

Mozilla Firefox/SeaMonkey CVE-2014-1489 Security Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65329

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65330

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65328

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65320

Mozilla Firefox/SeaMonkey CVE-2014-1485 Cross Site Scripting Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65322

Mozilla Firefox for Android Profile Paths Leak Information Disclosure Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65323

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65326

Mozilla Firefox/SeaMonkey CVE-2014-1488 Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65321

Microsoft Internet Explorer CVE-2014-0288 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65388

Microsoft Internet Explorer CVE-2014-0269 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65363

IBM Lotus Quickr for Domino ActiveX Control CVE-2013-6749 Buffer Overflow Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65193

Microsoft Internet Explorer CVE-2014-0270 Memory Corruption Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65367

IBM Platform Symphony SOAP Request CVE-2013-5387 Remote Buffer Overflow Vulnerability
2014-02-14
http://www.securityfocus.com/bid/63517

Microsoft Windows Graphics Component CVE-2014-0263 Remote Code Execution Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65393

Multiple Generel Electric Products Shell Upload Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65117

Multiple Generel Electric Products 'gefebt.exe' Shell Upload Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65124

fwsnort 'fwsnort.conf' Local Privilege Escalation Vulnerability
2014-02-14
http://www.securityfocus.com/bid/65341

Exploit

 

13.2.2014

Bugtraq

 

Malware

RDN/Spybot.bfr!2F45E74088D6

RDN/Generic.bfr!fy!9CE787D29873

RDN/Generic PUP.x!bsj!B1F1CD68B610

RDN/Spybot.bfr!BF55FDA2D98B

RDN/Generic.bfr!fy!43EA03E6D29F

Generic PUP.x!31B1DE6A6684

RDN/Spybot.bfr!6D86F521CF90

RDN/Spybot.bfr!l!C716003F60D0

Generic PUP.x!E5E0E2D0F132

Generic PUP.x!F99F904A07ED

Generic PUP.x!4A1872E45C72

Generic PUP.x!E52FD65FC2D5

Generic PUP.x!357FD1A9D2FD

Generic PUP.x!594F081F5B60

Generic PUP.x!22687B17A46D

RDN/Generic.dx!AB1F69E43A6A

Generic PUP.x!A59240F45D23

Generic PUP.x!FA15C06D9704

Generic PUP.x!EC5DD3CDB5F1

Generic PUP.x!2E8A715C97BA

RDN/PWS-Zbot.agg!c!DF6B0D82EBAB

Generic PUP.x!2EE7EF151323

Generic PUP.x!36307428256C

Generic PUP.x!BCFEE7F8D422

Generic PUP.x!CEE18FF92219

Generic PUP.x!F32C506FD294

Generic PUP.x!E534C07AA94A

RDN/Spybot.bfr!7CA8657F3C3B

Generic PUP.x!9B99F7320796

RDN/Generic.bfr!D22A0A6FA421

Phishing

NatWest PLC

12th February 2014

You have 1 new message

Barclays Bank

12th February 2014

ACCOUNT SUSPENDED BY
ERRORS....... YUGZPTPONF

Natwest

12th February 2014

Account Suspenstion
Notification

Apple

12th February 2014

YOUR APPLE ID WAS USED TO SIGN
IN TO ICLOUD ON AN IPHONE 5

Vulnerebility

Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64908

Cisco Unified Communications Manager Java Database Interface SQL Injection Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65499

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64291

Linux Kernel KVM CVE-2013-1798 Denial of Service Vulnerability
2014-02-13
http://www.securityfocus.com/bid/58604

Linux Kernel KVM 'MSR_KVM_SYSTEM_TIME' Use After Free Memory Corruption Vulnerability
2014-02-13
http://www.securityfocus.com/bid/58605

Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64270

QEMU CVE-2012-6075 Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/57420

Oracle MySQL Server CVE-2014-0401 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64898

Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64904

Oracle MySQL Server CVE-2013-5908 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64896

Oracle MySQL Client 'main()' Function Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65298

Oracle MySQL Server CVE-2014-0412 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64880

Oracle MySQL Server CVE-2014-0393 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64877

Oracle MySQL Server CVE-2014-0437 Remote Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/64849

D.R. Software Audio Converter '.pls' File Remote Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/40618

Sitecore CMS 'xmlcontrol' Parameter Cross-Site Scripting Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65254

ImageMagick PSD Image File Handling Remote Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65478

Python 'sock_recvfrom_into()' Function Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65379

OpenStack Glance Information Disclosure Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65507

Zavio IP Cameras CVE-2013-2569 Security Bypass Vulnerability
2014-02-13
http://www.securityfocus.com/bid/60191

Novell iPrint Client CVE-2013-1091 Buffer Overflow Vulnerability
2014-02-13
http://www.securityfocus.com/bid/59612

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-13
http://www.securityfocus.com/bid/65324

Boehm GC malloc()' and 'calloc()' Multiple Buffer Overflow Vulnerabilities
2014-02-13
http://www.securityfocus.com/bid/54227

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65326

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65320

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65330

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65334

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-13
http://www.securityfocus.com/bid/65317

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65335

Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-13
http://www.securityfocus.com/bid/65332

Exploit

 

12.2.2014

Bugtraq

 

Malware

Generic PUP.x!62EDA83E116B

Generic PUP.x!2A89D7054CDF

Generic PUP.x!1AD24DA7CA3A

RDN/Generic.bfr!fz!CE239D77E1E9

Generic PUP.x!DFF0546A381D

Generic PUP.x!2D68C2377AF7

Generic PUP.x!EF35B32A86AF

Generic.bfr!1F6AD4D872CA

Generic PUP.x!C7B20062626B

Generic PUP.x!4B1A62776CDA

Generic.bfr!A972E22AF1A7

RDN/Generic PUP.x!bsh!B5307C301B0A

Generic PUP.x!8816F5259ED5

RDN/Generic PUP.x!bsh!00B45CA0B583

Generic PUP.x!04E7F6A8361D

Generic PUP.x!228C284E5D8F

Generic PUP.x!9B60BF120716

Generic PUP.x!59B670E66FA9

Generic PUP.x!4D983943C4F3

Generic PUP.x!C4AF3FB46D5A

Generic PUP.x!E70C7773BFAC

Generic PUP.x!CC1992898715

Generic.bfr!92943D2E4085

RDN/Generic Dropper!D26DA2C617D3

Generic PUP.x!69D546E4FCEC

Generic PUP.x!5CD52A4AE9C7

RDN/Spybot.bfr!507272B43A65

Generic PUP.x!A19F97BC457B

RDN/Generic Downloader.x!js!B1C468E865F8

RDN/Spybot.bfr!8D57FCB7BE1C

Phishing

Apple

12th February 2014

YOUR APPLE ID WAS USED TO SIGN
IN TO ICLOUD ON AN IPHONE 5

BARCLAYS

11th February 2014

BARCLAYS - New Payment
Notification!

USAA

10th February 2014

USAA: Validate Your Online
Account

Natwest Bank Plc

10th February 2014

SECURITY ALERT (SECURE YOUR
ONLINE CREDIT CARD ACCESS)

Vulnerebility

Samba ACL Check Security Bypass Vulnerability
2014-02-12
http://www.securityfocus.com/bid/63646

Samba 'dcerpc_read_ncacn_packet_done()' Function Heap Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/64191

Perl 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service Vulnerability
2014-02-12
http://www.securityfocus.com/bid/47006

GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-02-12
http://www.securityfocus.com/bid/62857

GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-02-12
http://www.securityfocus.com/bid/57102

GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-02-12
http://www.securityfocus.com/bid/62921

Adobe Shockwave Player CVE-2014-0500 Memory Corruption Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65490

Adobe Flash Player and AIR CVE-2013-5330 Remote Memory Corruption Vulnerability
2014-02-12
http://www.securityfocus.com/bid/63680

Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-12
http://www.securityfocus.com/bid/64328

Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65192

Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65243

Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65195

Pidgin CVE-2013-6486 Incomplete Fix Remote Code Execution Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65189

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-12
http://www.securityfocus.com/bid/65188

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64918

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64914

Pacemaker Insecure Temporary File Creation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65472

IBM Eclipse Help System CVE-2013-5449 Cross Site Scripting Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64058

Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64746

Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64742

Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64741

Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64744

Linux Kernel 'net/appletalk/ddp.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64739

Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/63888

Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64743

Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64013

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/63887

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/63886

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64291

Exploit

jDisk (stickto) v2.0.3 iOS - Multiple Vulnerabilities

NetGear DGN2200 N300 Wireless Router - Multiple Vulnerabilities

Apache Commons FileUpload and Apache Tomcat Denial-of-Service

11.2.2014

Bugtraq

 

Malware

Generic PUP.x!FA74FC0E6033

Generic.bfr!4593E006D508

RDN/Generic Downloader.x!js!8A53F59A07D6

Generic PUP.x!BE133F079524

Generic PUP.x!1BB1685351B4

Generic BackDoor!C7B49A622711

Generic.bfr!655F6BC7F534

Generic PUP.x!E47F57BB260F

Generic PUP.x!29FEC593A7EF

Generic PUP.x!23B63E37C4DF

Generic PUP.x!E3566A24D9D5

Generic PUP.x!8F71DDA7DBFF

Generic.bfr!293DA473698C

RDN/Generic Dropper!FB220D2D3A82

Generic PUP.z!3B6D78F39501

Generic.bfr!930580A3A1CF

RDN/Spybot.bfr!B74C62B903D6

Generic PUP.x!C9F3586B86B1

Generic PUP.x!03C4A271A68F

Generic.bfr!4FE223BA47FA

Generic.bfr!98231E49725C

Generic.bfr!AA478346B536

Generic PUP.x!15C1218DE5B7

Generic.bfr!F7ABF5061A86

Generic PUP.x!C9279C4F50F4

PWS-FBPC!E8297E038D9F

Generic.bfr!11558D7D6EF9

RDN/Generic.bfr!fz!53E4184503AD

RDN/Generic.bfr!fz!05892C24389E

RDN/Generic.bfr!fz!982D58676A42

Phishing

USAA

10th February 2014

USAA: Validate Your Online
Account

Natwest Bank Plc

10th February 2014

SECURITY ALERT (SECURE YOUR
ONLINE CREDIT CARD ACCESS)

Natwest

9th February 2014

Natwest Credit Card Security
Alert

Lloyds Bank

9th February 2014

ONLINE SECURITY - RECOGNISING
charset=utf-8"> New Page 2

Discover.com

9th February 2014

Please Update your
Discover.com Account

Vulnerebility

cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65270

Tableau Server Multiple SQL Injection Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65171

Multiple WellinTech Products ActiveX Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64941

Microsoft Windows Kernel 'Win32k.sys' CVE-2013-3881 Local Privilege Escalation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/62830

Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65327

Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65332

VxWorks Debugging Service Security-Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/42158

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65188

Apache HTTP Server 413 Error HTTP Request Method Cross-Site Scripting Weakness
2014-02-11
http://www.securityfocus.com/bid/26663

Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65243

Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65192

Pidgin 'sipmsg_parse_header()' Function Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65195

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65324

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65335

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65328

Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65424

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65334

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65326

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65320

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65330

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65317

CHICKEN 'read-string!' Procedure Remote Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/62690

GNU libiberty '_objalloc_alloc()' Function CVE-2012-3509 Remote Integer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/55281

LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65258

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-02-11
http://www.securityfocus.com/bid/64493

MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65223

Contao CMS Multiple PHP Object Injection Vulnerabilities
2014-02-11
http://www.securityfocus.com/bid/65293

IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-02-11
http://www.securityfocus.com/bid/65437

PHP NULL Character Security Bypass Vulnerability
2014-02-11
http://www.securityfocus.com/bid/44951

International Components for Unicode Use After Free Remote Code Execution Vulnerability
2014-02-11
http://www.securityfocus.com/bid/62968

Exploit

  KingScada kxClientDownload.ocx ActiveX Remote Code Execution

  Kloxo SQL Injection and Remote Code Execution

  Windows TrackPopupMenuEx Win32k NULL Page

  D-Link DSL-2750B ADSL Router - CSRF Vulnerability

  Wordpress Frontend Upload Plugin - Arbitrary File Upload

  WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities

  Tableau Server - Blind SQL Injection Vulnerability

  Titan FTP Server 10.32 Build 1816 - Directory Traversal Vulnerability

10.2.2014

Bugtraq

[slackware-security] mozilla-thunderbird (SSA:2014-039-02) 2014-02-08
Slackware Security Team (security slackware com)

ASUS AiCloud Enabled Routers 12 Models - Authentication bypass and Sensitive file/path disclosure 2014-02-08
kyle Lovett (krlovett gmail com)

[slackware-security] seamonkey (SSA:2014-039-03) 2014-02-08
Slackware Security Team (security slackware com)

#CONFidence 2014- Call for Papers, only 0111 days left to become CONFidence ninja 2014-02-08
Andrzej Targosz (andrzej targosz proidea org pl)

[slackware-security] mozilla-firefox (SSA:2014-039-01) 2014-02-08
Slackware Security Team (security slackware com)

[SECURITY] [DSA 2857-1] libspring-java security update 2014-02-08
Moritz Muehlenhoff (jmm debian org)

[oCERT-2014-001] MantisBT input sanitization errors 2014-02-08
Andrea Barisani (lcars ocert org)

Malware

RDN/Downloader.a!pd!A4E26BE78666

Generic PUP.x!F5C2FD75AF66

Generic PUP.x!D727DEF39B0F

Generic PUP.x!60B939897DDA

Generic PUP.x!750691431D17

Generic.bfr!0288D5C42736

Generic PUP.x!B1364BA4237B

Generic PUP.x!AC62EC4694DB

Generic PUP.x!FC581FC7B498

Generic PUP.x!4FFCDC5FC3B6

Generic PUP.x!9A9B38D1824F

Generic PUP.x!707BD1F66C35

Generic PUP.x!111BE75E12E8

RDN/Generic.dx!A12B21E01E97

Generic PUP.x!6A07A05457A5

Generic PUP.x!47B984F561BC

Generic PUP.x!E217D36BDCAE

Generic PUP.x!1D1D5B376653

RDN/Generic PUP.x!27F6143589CE

Generic PUP.x!99A46C6C7D19

Generic PUP.x!E1DFA29B170A

RDN/Spybot.bfr!A35F9A7504F1

Generic PUP.x!880AFE6CFD37

Generic PUP.x!861B05922153

Generic PUP.x!6213C7B09F93

Generic PUP.x!8199FEF50A9E

Generic PUP.x!0F754D46C88A

RDN/Generic PUP.x!1229061EAB56

Generic PUP.x!3E3993DCB770

Generic PUP.x!D1EE0F6E61AA

Phishing

Natwest

9th February 2014

Natwest Credit Card Security
Alert

Lloyds Bank

9th February 2014

ONLINE SECURITY - RECOGNISING
charset=utf-8"> New Page 2

Discover.com

9th February 2014

Please Update your
Discover.com Account

Lloyds Internet Banking

8th February 2014

YOUR ONLINE BANKING ACCESS HAS
BEEN SUSPENDED

Barclays Bank Plc

8th February 2014

Account Suspended.

Google Inc.

8th February 2014

GOOGLE PRIVACY POLICY TERMS OF
SERVICE

Discover.com

8th February 2014

Please Update your
Discover.com Account

Vulnerebility

Spring Framework 'JavaScriptUtils.javaScriptEscape()' Method Cross Site Scripting Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64948

Spring Framework CVE-2013-6429 Multiple XML External Entity Injection Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/64947

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65400

DjVuLibre '.djv' File CVE-2012-6535 Remote Memory Corruption Vulnerability
2014-02-10
http://www.securityfocus.com/bid/58610

Twibright Labs links2 CVE-2013-6050 Integer Overflow Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64056

PulseAudio Insecure Temporary File Creation Vulnerability
2014-02-10
http://www.securityfocus.com/bid/38768

Apache 'mod_fcgid' Module CVE-2013-4365 Heap Buffer Overflow Vulnerability
2014-02-10
http://www.securityfocus.com/bid/62939

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65335

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65330

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65334

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65328

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/65317

Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64944

Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65332

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65320

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/65324

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65326

Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65424

Zabbix User Spoofing Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65402

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2014-02-10
http://www.securityfocus.com/bid/58795

Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-10
http://www.securityfocus.com/bid/63512

Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64270

Linux Kernel 'oz_cdev_write()' Function Local Buffer Overflow Vulnerability
2014-02-10
http://www.securityfocus.com/bid/63508

Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65327

Mozilla Thunderbird/Seamonkey CVE-2013-6674 HTML Injection Vulnerability
2014-02-10
http://www.securityfocus.com/bid/65158

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64291

Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64013

Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64137

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/63887

Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-10
http://www.securityfocus.com/bid/64319

Exploit

ZTE ZXV10 W300 Router - Hardcoded Credentials

8.2.2014

Bugtraq

 

Malware

Generic PUP.x!EB18DD64286E

RDN/Generic BackDoor!wz!B1D666B17B7C

Generic PUP.x!A3319E0DA236

Generic.bfr!5F046B2022EF

Generic PUP.x!319C6306DCEE

Generic PUP.x!22FCC93FBD23

Generic PUP.x!C200A6682C8A

Generic PUP.x!4A183BC84664

Generic PUP.x!2F2965A26024

Generic.dx!B01FE5CA1A77

Generic PUP.x!83D86F4D7F11

Generic PUP.x!8BA44FADF429

Adware-OpenCandy!3A5F36CCD3B4!3A5F36CCD3B4

Adware-OpenCandy!60A7EB857FB0!60A7EB857FB0

Generic PUP.x!19C7E40FC52F

Generic.bfr!6040F8325E61

BackDoor-CEP.gen.cn!ACF3CB90EC4F

Generic PUP.x!649E151AA743

RDN/Generic.bfr!4B3A0892BCE8

RDN/Generic.bfr!EFFBD34C39B0

Generic PUP.x!58FCE07537DE

Generic PUP.x!D7C029035793

Generic PUP.x!CDC7AED8A916

Generic PUP.x!E932293C96E9

Generic PUP.x!4E89AA41CFEA

Generic PUP.x!305A7DCA5CCE

Generic PUP.x!7B3FB6674817

Generic PUP.x!8D76B57AF6AF

Generic PUP.x!CF06DD69EAF6

Generic PUP.x!370F982D3808

Phishing

Barclays Bank Plc

8th February 2014

ACCOUNT SUSPENDED !

Barclays

7th February 2014

Alert - Service(s) listed
suspended!

Vulnerebility

Xen libvchan Xenstore Ring Indexes Local Privilege Escalation Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65424

Zabbix User Spoofing Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65402

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2014-02-08
http://www.securityfocus.com/bid/58795

Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-08
http://www.securityfocus.com/bid/63512

Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64270

Linux Kernel 'oz_cdev_write()' Function Local Buffer Overflow Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63508

Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65327

Mozilla Thunderbird/Seamonkey CVE-2013-6674 HTML Injection Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65158

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64291

Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64013

Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64137

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63887

Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64319

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63886

Linux Kernel 'drivers/staging/wlags49_h2/wl_priv.c' Local Buffer Overflow Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63509

Linux Kernel 'skb_flow_dissect()' Function CVE-2013-4348 Remote Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63536

Linux Kernel '/bcm/Bcmchar.c' CVE-2013-4515 Local Information Disclosure Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63518

Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65255

Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64328

Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/58368

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-08
http://www.securityfocus.com/bid/65188

Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63102

Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-08
http://www.securityfocus.com/bid/64781

IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2014-02-08
http://www.securityfocus.com/bid/63619

Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65434

Hitachi Multiple Cosminexus Products JAXP XML Processing Remote Code Execution Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65433

Palo Alto Networks PAN-OS Certificate Invalidation Security Bypass Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65423

Exploit

  Pandora FMS Remote Code Execution

  Android Browser and WebView addJavascriptInterface Code Execution

  Serendipity 1.7.5 (Backend) - Multiple Vulnerabilities

  CTERA 3.2.29.0 and 3.2.42.0 - Stored XSS

  AuraCMS 2.3 - Multiple Vulnerabilities

  doorGets CMS 5.2 - SQL Injection Vulnerability

7.2.2014

Bugtraq

Information on recently-fixed Oracle VM VirtualBox vulnerabilities 2014-02-07
Matthew Daley (mattd bugfuzz com)

[SECURITY] [DSA 2852-1] libgadu security update 2014-02-06
Florian Weimer (fw deneb enyo de)

Malware

Generic PUP.x!7C81EC28E23D

Generic PUP.x!B6E1E46D6E77

Generic PUP.x!AABDC10D7A74

Generic PUP.x!D35102C73E58

W32/Expiro.gen.p!62827F36DE95

Generic PUP.x!CC402283B599

Generic PUP.x!57C2C2D8A183

Generic PUP.x!A56D845E944A

Generic.bfr!C24AF1032EF2

Generic PUP.x!52DB55219AD8

Generic PUP.x!96934F399C5C

Generic.bfr!00CFB4727B29

Generic.bfr!676EFCEB6345

Generic PUP.x!3E278A30FA5A

Generic PUP.x!60EC6CA17C25

Downloader.gen.a!14051428EE36

Generic.bfr!278FDC1B73E2

Generic PUP.x!98EAADE69FB5

Generic PUP.x!D65FB8C4BB89

Generic.bfr!FDBF7FD0FC8B

Generic PUP.x!AE9C6625CC40

Generic PUP.x!BD6E6DDCCC9A

Generic PUP.x!72E95C59BFF2

Generic.bfr!7DC1E5555C7B

Generic.bfr!B84A2E37C4E7

RDN/Generic.dx!c2o!87C524A3BA5E

Generic.bfr!031E09513247

Generic.bfr!576D9F1102B5

Generic PUP.x!F63A785FF9AE

Generic.bfr!2B67C434A684

Phishing

Apple

6th February 2014

YOUR APPLE ID WAS USED TO SIGN
IN TO ICLOUD ON AN IPHONE 5

Vulnerebility

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63886

Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-07
http://www.securityfocus.com/bid/65255

Linux Kernel KVM 'apic_get_tmcct()' Function Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64270

Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64319

Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64328

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64291

Linux Kernel CVE-2013-6431 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64137

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63887

Linux Kernel CVE-2013-1792 Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/58368

Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64013

Linux Kernel 'skb_flow_dissect()' Function CVE-2013-4348 Remote Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63536

Linux Kernel 'oz_cdev_write()' Function Local Buffer Overflow Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63508

Linux Kernel '/bcm/Bcmchar.c' CVE-2013-4515 Local Information Disclosure Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63518

Linux Kernel CVE-2013-0343 IPv6 Temporary Addresses Remote Security Vulnerability
2014-02-07
http://www.securityfocus.com/bid/58795

Linux Kernel CVE-2013-4511 Multiple Integer Overflow Vulnerabilities
2014-02-07
http://www.securityfocus.com/bid/63512

Linux Kernel 'drivers/staging/wlags49_h2/wl_priv.c' Local Buffer Overflow Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63509

Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63102

Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-02-07
http://www.securityfocus.com/bid/64781

IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2014-02-07
http://www.securityfocus.com/bid/63619

Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65327

Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65180

Oracle Java SE CVE-2013-2456 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60641

Oracle Java SE CVE-2013-2460 Remote Java Runtime Environment Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60635

Oracle Java SE CVE-2013-2457 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60632

Oracle Java SE CVE-2013-5823 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63110

Oracle Java SE CVE-2013-5820 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63133

Oracle Java SE CVE-2013-2459 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60647

Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63098

Oracle Java SE CVE-2013-2458 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/60652

Oracle Java SE CVE-2013-5819 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63141

Exploit

  Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation Vulnerability

  PHP Webcam Video Conference - Multiple Vulnerabilities

  Joomla 3.2.1 - SQL Injection Vulnerability

  Publish-It 3.6d - Buffer Overflow Vulnerability

6.2.2014

Bugtraq

ESA-2014-005: EMC Documentum Foundation Services (DFS) Content Access Vulnerability 2014-02-05
Security Alert (Security_Alert emc com)

Security Advisory: NETGEAR Router D6300B Firmware: V1.0.0.14_1.0.14 2014-02-05
marcel mangold syss de

Malware

Generic PUP.x!2FE6E138E8E3

Generic PUP.x!0DCDA4206CEA

Generic PUP.x!B7E0B0C088FD

Generic PUP.x!741A18F99B8E

Generic.dx!07F8BAD3AB0D

Generic PUP.x!41A23BC4699F

RDN/Generic PUP.x!43A69ECE2F2A

Generic.bfr!0BAE712925D1

Generic.bfr!589C2FC40C40

Generic PUP.x!4E2680E323C5

Generic PUP.x!1B9E0146B418

Generic PUP.x!3AAC827224EE

Generic.bfr!30A9EA17FC27

Generic PUP.x!25E27B8D4073

Generic PUP.x!EC62F01A1F61

Generic PUP.x!1D4E16DCAD50

Generic PUP.x!F63A16AAFD9D

Downloader.gen.a!84CB36C44CE5

Generic PUP.x!292DD85DA792

Generic PUP.x!701C69E22E6A

Generic PUP.x!2EF2BAC4405C

RDN/Spybot.bfr!9C22A84E3325

RDN/Generic PUP.x!brv!464BBEED1735

Generic PUP.x!FDEEEA9667A8

Generic PUP.x!360E52E176D2

Generic PUP.x!F419CBE9F662

Generic PUP.x!8EB5CD4110A5

Generic PUP.x!9238A395DA75

Generic Downloader.x!1935632AFA29

Generic PUP.x!2661C0C0667A

Phishing

Digital Banking Service

5th February 2014

YOU HAVE 1 NEW SECURITY
MESSAGE FROM RBS CREDITCARD.

Vulnerebility

FFmpeg and Libav Multiple Remote Security Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/63796

FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/63936

FFmpeg Multiple Remote Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/51720

FFmpeg Prior to 1.1.2 Multiple Remote Security Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/57868

Tntnet CVE-2013-7299 Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65025

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65326

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64937

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65330

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65334

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65328

OpenStack Compute (Nova) CVE-2013-7130 Information Disclosure Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65106

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65320

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/65317

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64930

Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64932

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64921

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64907

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2013-5824 Remote Security Vulnerability
2014-02-06
http://www.securityfocus.com/bid/63139

TWiki and Foswiki 'MAKETEXT' Variable Multiple Security Vulnerabilities
2014-02-06
http://www.securityfocus.com/bid/56950

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65188

Pidgin 'asn_getUtf8()' Function Buffer Overflow Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65192

Pidgin 'process_chunked_data()' Function Heap Buffer Overflow Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65243

Mozilla Firefox/SeaMonkey CVE-2014-1488 Remote Code Execution Vulnerability
2014-02-06
http://www.securityfocus.com/bid/65321

Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/63137

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/63101

Exploit

 

5.2.2014

Bugtraq

 

Malware

Generic PUP.x!973ACFE031E7

RDN/Generic PUP.x!br3!49FAA2AAF4F2

RDN/Generic PUP.x!br3!43E724E3BE1B

Generic PUP.x!CDAECF7B37D3

RDN/Generic.bfr!855E323E8ABE

Downloader.gen.a!4416CE93C50E

RDN/Generic PUP.x!br3!D70DC41C685E

Generic PUP.x!9FF03194A815

Generic PUP.x!F5670026AB3F

RDN/Generic.dx!C2984B8C3EFE

Generic PUP.x!3D539FAE85B1

Generic PUP.x!A48C76007E63

Generic PUP.x!3D3E19C74F89

Generic PUP.x!4B1622A6853C

Generic PUP.x!B1E3C1FE05EB

Generic PUP.x!C8A4B687B514

RDN/Generic PUP.x!br3!46CEA7883887

Generic PUP.x!3D78D1759EB1

Generic PUP.x!1BA8A6075CA7

Generic PUP.x!013EB8BC746D

Generic PUP.x!BCAA8FA75150

RDN/Generic.dx!c2m!4CA2A200F976

Generic PUP.x!B0E7A8B3107C

Generic BackDoor!5F9E787E495B

Generic.dx!F8CF942C9EF4

Generic PUP.x!3DF1120EBF04

RDN/Generic PUP.x!br3!A4BE7A8384FD

RDN/Generic PUP.x!F179875EE41E

RDN/Generic PUP.x!br3!058490EE593D

RDN/Generic PUP.x!br3!264DCB3925BB

Phishing

 

Vulnerebility

Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64920

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64919

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64907

Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64915

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2013-5907 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64912

Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64899

Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64875

Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64882

Adobe Flash Player CVE-2014-0497 Remote Code Execution Vulnerability
2014-02-05
http://www.securityfocus.com/bid/65327

OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-05
http://www.securityfocus.com/bid/63190

librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
2014-02-05
http://www.securityfocus.com/bid/62714

Oracle MySQL Server CVE-2014-0431 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64897

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-02-05
http://www.securityfocus.com/bid/65324

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-02-05
http://www.securityfocus.com/bid/65317

ImpressCMS Arbitrary File Access And Multiple Cross Site Scripting Vulnerabilities
2014-02-05
http://www.securityfocus.com/bid/65279

Oracle MySQL Server CVE-2013-5894 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64873

Oracle MySQL Server CVE-2014-0427 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64868

Oracle MySQL Server CVE-2013-5881 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64885

Oracle MySQL Server CVE-2014-0386 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64904

Oracle MySQL Server CVE-2014-0433 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64895

Oracle MySQL Server CVE-2014-0402 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64908

Oracle MySQL Server CVE-2013-5860 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64864

Oracle MySQL Server CVE-2014-0437 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64849

Oracle MySQL Server CVE-2014-0430 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64893

Oracle MySQL Server CVE-2014-0420 Remote Security Vulnerability
2014-02-05
http://www.securityfocus.com/bid/64888

Exploit

XnView 1.92.1 Command-Line Arguments Buffer Overflow Vulnerability

4.2.2014

Bugtraq

Security advisory, LedgerSMB 1.3.0-1.3.36 2014-02-03
Chris Travers (chris metatrontech com)

[SECURITY] [DSA 2851-1] drupal6 security update 2014-02-02
Salvatore Bonaccorso (carnil debian org)

Malware

Generic.bfr!90E58D92341B

W32/Expiro!B6289BE777E1

Generic PUP.x!B9563F4CA835

Generic PUP.x!F0EE6C6A43A6

Generic.bfr!E961C6A36ACE

Generic PUP.x!96A7A263161F

Generic PUP.x!B7183D448DDB

RDN/Spybot.bfr!EAF542C07A83

Generic.dx!2579FFEFC43A

RDN/Spybot.bfr!919E757CE3BD

Generic.bfr!4FCF516CC401

Generic PUP.x!3082F0B795EA

Generic.bfr!F795F6AD468A

Generic PUP.x!FDEA95E76230

Generic PUP.x!8D7F3B3056D3

Generic PUP.x!874FCAB3951A

Generic PUP.x!4CD72AEBCF62

Generic PUP.x!F74DE2665A8B

Generic PUP.x!7996DC8EEECD

Generic PUP.x!A61BF8ABC369

Generic PUP.x!674381C21C14

Generic PUP.x!091AD20AB7FD

Generic PUP.x!B7D5FF7631DA

Generic.bfr!ECDE07ED92BA

Generic PUP.x!08C91B555974

Generic PUP.x!ED1B2B97B2AB

Generic PUP.x!36980223966A

RDN/Generic.bfr!fv!768BFF70B00C

RDN/Generic.bfr!fv!18F60A2FDDE6

Generic PUP.x!1AFA92AA163A

Phishing

Halifax

3rd February 2014

SECURITY MESSAGE: READ
CAREFULLY

BARCLAYS

3rd February 2014

BARCLAYS - Processing your
billing information!

Amazon.com

2nd February 2014

Please Update your Amazon.com
Account

Vulnerebility

librsvg SVG Images Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/49550

librsvg XML External Entities CVE-2013-1881 Information Disclosure Vulnerability
2014-02-04
http://www.securityfocus.com/bid/62714

OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/63190

Memcached verbose mode CVE-2013-7291 Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64989

Memcached 'items.c' Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64988

memcached Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/59567

memcached Verbose Mode Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64978

Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability
2014-02-04
http://www.securityfocus.com/bid/60634

Xen Use After Free Memory Corruption Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65097

Xen 'PHYSDEVOP_{prepare,release}_msix' Operations Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65125

Chrony cmdmon Protocol Amplification Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65035

Multiple VMware Products CVE-2013-1406 Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/57867

Microsoft Windows Hyper-V CVE-2013-3898 Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/63562

Ruby Phusion Passenger 'server instance directory' Insecure Temporary File Creation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65207

IBM SmartCloud Provisioning CVE-2013-5455 Security Bypass Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64143

cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65270

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/61310

Libmicrohttpd Multiple Remote Security Vulnerabilities
2014-02-04
http://www.securityfocus.com/bid/64138

MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-02-04
http://www.securityfocus.com/bid/65223

NVIDIA Graphics Driver GPU Access CVE-2013-5986 Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65208

NVIDIA Graphics Driver GPU Access Local Privilege Escalation Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64525

Pixman CVE-2013-6425 Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64122

Xen CVE-2013-4494 Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/63494

Drupal Core Multiple Security Vulnerabilities
2014-02-04
http://www.securityfocus.com/bid/64973

LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65258

NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-02-04
http://www.securityfocus.com/bid/64692

Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65255

Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-02-04
http://www.securityfocus.com/bid/62706

Simple E-Document 'upload.php' Arbitrary File Upload Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65175

Joomla! Komento Unspecified Cross-Site Scripting Vulnerability
2014-02-04
http://www.securityfocus.com/bid/65173

Exploit

 

3.2.2014

Bugtraq

 

Malware

Generic PUP.x!AC58CB877C13

Generic PUP.x!158EA6028242

Generic PUP.x!7CB4362C821C

Generic PUP.x!D4FCCB823148

W32/Expiro!9BB6F99AF291

RDN/Generic PUP.x!47164F09FDDA

RDN/Spybot.bfr!DC67143A8FB4

Generic PUP.x!C2C39BAAC5E5

Generic.bfr!B499FA83368D

RDN/Spybot.bfr!74DFABE96F93

RDN/Generic PUP.x!brr!95BF9890B9E3

RDN/Spybot.bfr!B661281577C8

RDN/Generic PUP.x!brr!40DCD0E8A247

Generic PUP.x!F211B0C28CE9

Generic PUP.x!0802A2020AA6

Generic PUP.x!44A54D28BC60

Generic PUP.x!94B8E26ED931

RDN/Downloader.gen.a!C3DDF9C185BA

RDN/Spybot.bfr!AA3824DB3A2D

Generic PUP.x!BF1B93C8398B

Generic PUP.x!97894B7C15DA

Generic PUP.x!6362C3C0E597

Generic PUP.x!BF2794157D75

RDN/Generic.bfr!fu!DCAE0D7C51B2

Generic PUP.x!6F1B94CEEAE9

RDN/Generic PUP.x!brr!EDB81A90FFB7

Downloader.gen.a!C37FF467DC9F

Generic PUP.x!477731A9B3B5

Generic PUP.x!04DAE92DF0BC

Generic PUP.x!69E7F2C188A8

Phishing

Amazon.com

2nd February 2014

Please Update your Amazon.com
Account

RBS Bank

2nd February 2014

YOU HAVE 1 NEW SECURITY
MESSAGE FROM RBS CREDITCARD

Natwest

1st February 2014

Account will be closed in the
next 24 hours

NatWest

1st February 2014

YOU HAVE 1 NEW SECURITY
MESSAGE FROM NATWEST
CREDITCARD

Vulnerebility

Oracle Java SE CVE-2013-5784 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63098

Oracle Java SE CVE-2013-5801 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63147

Oracle Java SE CVE-2013-5790 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63102

Oracle Java SE CVE-2013-5780 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63115

Oracle Java SE CVE-2013-5782 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63103

Oracle Java SE CVE-2013-5783 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63154

Oracle Java SE CVE-2013-5778 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63134

Oracle Java SE CVE-2013-3829 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63120

Oracle Java SE CVE-2013-5772 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63089

IBM Java CVE-2013-5457 Unspecified Arbitrary Code Execution Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63622

IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63224

IBM Java CVE-2013-5375 Unspecified Security Bypass Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63621

IBM Java CVE-2013-4041 Unspecified Security Bypass Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63619

Linux Kernel 'compat_sys_recvmmsg()' Function Remote Memory Corruption Vulnerability
2014-02-03
http://www.securityfocus.com/bid/65255

Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-02-03
http://www.securityfocus.com/bid/62706

Simple E-Document 'upload.php' Arbitrary File Upload Vulnerability
2014-02-03
http://www.securityfocus.com/bid/65175

Joomla! Komento Unspecified Cross-Site Scripting Vulnerability
2014-02-03
http://www.securityfocus.com/bid/65173

OpenStack Keystone LDAP Assignment Security Bypass Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63395

Oracle Java SE CVE-2013-5842 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63150

Oracle Java SE CVE-2013-5829 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63137

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5797 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63095

OpenStack Compute (Nova) Compressed 'qcow2' Disk Images Denial of Service Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63467

Oracle Java SE CVE-2013-5850 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63153

Oracle Java SE CVE-2013-5849 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63106

Oracle Java SE CVE-2013-5843 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63151

Oracle Java SE CVE-2013-5817 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63146

Oracle Java SE CVE-2013-5814 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63143

Oracle Java SE CVE-2013-5830 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63121

Oracle Java SE CVE-2013-5840 Remote Security Vulnerability
2014-02-03
http://www.securityfocus.com/bid/63148

Exploit

  Linux 3.4+ Arbitrary write with CONFIG_X86_X32

  linux 3.4+ local root (CONFIG_X86_X32=y)