Databáze Hot News 2014 June - 2014 January February March April May June July August September October November December 


28.6.2014

Bugtraq

[SECURITY] [DSA 2969-1] libemail-address-perl security update 2014-06-27
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBMU03056 rev.1 - HP Version Control Repository Manager (HP VCRM) running OpenSSL on Linux and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-27
security-alert hp com

[security bulletin] HPSBMU03057 rev.1 - HP Version Control Agent (HP VCA) running OpenSSL on Linux and Windows, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-27
security-alert hp com

[security bulletin] HPSBMU03061 rev.1 - HP Release Control, Disclosure of Privileged Information and Elevation of Privilege 2014-06-27
security-alert hp com

[SECURITY] [DSA 2968-1] gnupg2 security update 2014-06-27
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBMU03058 rev.1 - HP BladeSystem c-Class Onboard Administrator (OA) running OpenSSL, Remote Disclosure of Information 2014-06-26
security-alert hp com

CFP 1st International Conference on Information Systems Security and Privacy - ICISSP 2015 2014-06-26
calendarsites insticc org

Malware

Generic.dx!DD45C6E12E29

RDN/Generic PUP.x!chh!DAA38AB4DE9F

RDN/Generic PUP.x!chh!9F6E1C267D86

PUP-FIC!D9053AB0B92C

Generic PUP.x!B42006DCFF9C

RDN/Generic PUP.x!149DD9EE882C

RDN/Generic.bfr!hk!B95C1F129AC0

CryptDomaIQ!D6BEEEA7373A

CryptInno!D81699977BF5

Generic PUP.x!FB1FFC9699B5

Generic PUP.x!836453BB5662

Generic PUP.x!F56E8A0EEA04

PowerPack!D810D3298DCB

Generic PUP.x!17FB5D425C7B

Generic PUP.x!650243FDD8DA

RDN/Generic PUP.x!chh!5C0A7D3FB576

RDN/Generic PUP.x!chh!1441C619E994

RDN/Generic PUP.x!chh!ACDAEF506CA2

Generic PUP.x!177E6935325C

Generic PUP.x!B18ADA577322

PUP-FIC!D9DF4AA80AB5

RDN/Generic.dx!ddl!2693385997A9

PUP-FIC!D9D9CD118F72

Generic PUP.x!316079CB4CF2

Generic PUP.x!18D674774C40

RDN/Generic.bfr!hk!D8E5C6E7482D

RDN/Generic PUP.x!chh!16291336ADCE

RDN/Generic PUP.x!chh!D94559862157

RDN/Generic PUP.x!chh!B83AF37C7798

Generic PUP.x!E3EF0A5A4696

Phishing

NatWest

28th June 2014

IMPORTANT INFORMATION ABOUT
YOUR ACCOUNT

Paypal Customers Service

27th June 2014

NOTICE OF CHANGES TO THE
PAYPAL USER AGREEMENT

Vulnerebility

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67899

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67901

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67193

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-28
http://www.securityfocus.com/bid/66363

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67900

Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68084

WordPress TimThumb WebShot Feature Arbitrary Code Execution Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68180

KDE Konqueror Multiple Security Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/55879

Gnew Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/61721

SAP Enterprise Portal Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58156

SAP Solution Manager Diagnostics Agent Code Injection Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58179

DataLife Engine Session Fixation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/57766

LZ4 'lz4.c' Memory Corruption Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68218

UnrealIRCd Unspecified Multiple Denial of Service Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/63910

Red Hat sos GRUB Bootloader Password Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67634

SAP J2EE Core Service Remote Arbitrary File Access Vulnerability
2014-06-28
http://www.securityfocus.com/bid/58175

Google Android PRNG Entropy Weakness
2014-06-28
http://www.securityfocus.com/bid/61813

Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/65997

PHP-Fusion 'Authenticate.class.php' SQL Injection Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/58011

Python JSON Module '_json.c' Local Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68119

GnuPG RSA Key Extraction Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/64424

Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67321

Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-28
http://www.securityfocus.com/bid/67309

Linux Kernel '/drivers/media/media-device.c' Local Information Disclosure Vulnerability
2014-06-28
http://www.securityfocus.com/bid/68048

HP Service Virtualization CVE-2013-6221 Unspecified Remote Code Execution Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67989

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67300

Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/66779

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-28
http://www.securityfocus.com/bid/67302

Exploit

  HP AutoPass License Server File Upload

  chkrootkit 0.49 - Local Root Vulnerability

  MS14-009 .NET Deployment Service IE Sandbox Escape

  MS13-097 Registry Symlink IE Sandbox Escape

  Python CGIHTTPServer Encoded Path Traversal

  Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities

  Wordpress Simple Share Buttons Adder Plugin 4.4 - Multiple Vulnerabilities

  Endeca Latitude 2.2.2 - CSRF Vulnerability

27.6.2014

Bugtraq

[SECURITY] [DSA 2967-1] gnupg security update 2014-06-25
Salvatore Bonaccorso (carnil debian org)

CVE-2014-3752 - Arbitrary Code Execution in G Data TotalProtection 2014 2014-06-25
Portcullis Advisories (advisories portcullis-security com)

CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) 2014-06-25
Portcullis Advisories (advisories portcullis-security com)

[RT-SA-2013-003] Endeca Latitude Cross-Site Scripting 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)

Malware

RDN/Generic Dropper!519351F39961

Generic PUP.x!712AFDF8BA0C

Generic PUP.x!1F6D8B9B4A52

Generic PUP.x!DA16F7696035

Generic PUP.x!CDA9011EC4CF

Generic PUP.x!D9CA13D500DE

RDN/Downloader.a!ro!D948D19D991A

RDN/Generic PUP.x!chc!D984241F0DD7

Generic PUP.x!36BCDDAC7BB5

Generic PUP.x!46EFFD09EE21

RDN/Generic PUP.x!chc!D9876E6D3135

Generic PUP.x!D9873F64A666

Generic PUP.x!C25DFA615C1A

Generic PUP.x!7BC6BE55EBB8

Generic PUP.x!1C6314A32637

Generic.bfr!5D160AD64001

Generic PUP.x!6678F1B9A35D

RDN/Generic PUP.x!chc!D8BD43949AE4

Generic PUP.x!51DDC635A811

Generic PUP.x!D8CFF4F8ADF5

Generic.dx!D8B3DE4D8D8B

RDN/Generic PUP.x!chc!D8822D3F2C1D

RDN/Generic.dx!dd3!D6A830D12603

RDN/Generic PUP.x!chc!E4BE1CDFBB3F

RDN/Generic.dx!dd3!D8B51BE6EC72

RDN/Generic PUP.x!chc!61375B2B6D7F

RDN/Generic.bfr!hk!D7F58DED75AC

Generic PUP.x!5FDEC90E7243

Generic.dx!D84345A0C9D0

Generic.dx!D646C1124843

Phishing

BT

27th June 2014

BT Planned Software Uprade

Chase

26th June 2014

Your Chase Account Has Been
Blocked!

Natwest Bank UK

26th June 2014

NOTIFICATION FROM NATWEST BANK

Vulnerebility

Samba CVE-2014-3493 Memory Corruption Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68150

GnuPG 'compress.c' Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68156

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66920

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/64493

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66909

Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66870

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-27
http://www.securityfocus.com/bid/63676

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-27
http://www.securityfocus.com/bid/66883

Samba DNS Protocol Handling Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/67691

Samba 'nmbd' NetBIOS Name Serives Daemon Denial of Service Vulnerability
2014-06-27
http://www.securityfocus.com/bid/68148

Samba Uninitialized Memory Information Disclosure Vulnerability
2014-06-27
http://www.securityfocus.com/bid/67686

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67193

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67898

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66801

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67900

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67899

Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66887

Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66894

Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66891

JBoss Seam CVE-2014-0248 Remote Code Execution Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68174

RETIRED: ISC BIND EDNS Options CVE-2014-3859 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68193

Openstack Swift 'WWW-Authenticate' Header Cross Site Scripting Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68116

OpenStack Neutron L3-agent Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68064

Dovecot Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67306

OpenStack Neutron CVE-2014-0187 CIDR Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67012

OpenStack Neutron Sudo Configuration Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67804

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66916

Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66856

Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66911

Exploit

 

26.6.2014

Bugtraq

[SECURITY] [DSA 2967-1] gnupg security update 2014-06-25
Salvatore Bonaccorso (carnil debian org)

CVE-2014-3752 - Arbitrary Code Execution in G Data TotalProtection 2014 2014-06-25
Portcullis Advisories (advisories portcullis-security com)

CVE-2014-2385 - Multiple Cross Site Scripting in Sophos Antivirus Configuration Console (Linux) 2014-06-25
Portcullis Advisories (advisories portcullis-security com)

[RT-SA-2013-003] Endeca Latitude Cross-Site Scripting 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)

[RT-SA-2013-002] Endeca Latitude Cross-Site Request Forgery 2014-06-25
RedTeam Pentesting GmbH (release redteam-pentesting de)

Reflected Cross-Site Scripting (XSS) Vulnerability in Storesprite 2014-06-25
High-Tech Bridge Security Research (advisory htbridge com)

NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library 2014-06-25
\VMware Security Response Center\ (security vmware com)

[slackware-security] seamonkey (SSA:2014-175-05) 2014-06-24
Slackware Security Team (security slackware com)

[slackware-security] samba (SSA:2014-175-04) 2014-06-24
Slackware Security Team (security slackware com)

[slackware-security] bind (SSA:2014-175-01) 2014-06-24
Slackware Security Team (security slackware com)

[slackware-security] gnupg (SSA:2014-175-02) 2014-06-24
Slackware Security Team (security slackware com)

[slackware-security] gnupg2 (SSA:2014-175-03) 2014-06-24
Slackware Security Team (security slackware com)

Malware

Generic PUP.x!57025514A1C2

Generic PUP.x!763FC5832083

Generic PUP.x!5A55896FF1D3

Generic PUP.x!DA74D30E6D29

Generic PUP.x!5FE39A6278AC

Generic.bfr!65CD782E4227

Generic PUP.x!F08A5F859774

Generic.bfr!1FD0EE705E19

Generic PUP.x!584FF73826D4

RDN/Generic PUP.x!chb!A9834259B392

Generic.dx!D4C63EB71468

Generic PUP.x!655F4AB04646

PUP-FIC!6769CE595E59

PUP-FIC!20E55DAA81CF

Generic PUP.x!65E0D554FA54

Generic PUP.x!65CD62C5CC8E

Generic PUP.x!CAE2FEB28033

Generic PUP.x!21F1AA74E35C

Generic PUP.x!568A32EF018E

Generic PUP.x!68C616C778AB

Generic PUP.x!9A9BE2BA555D

Generic PUP.x!9FFC53664E62

RDN/Generic.dx!ddh!B4314B5EC1DD

Generic PUP.x!64D9F8D732F3

Generic PUP.x!660BE3F12BDC

Generic PUP.x!A3B1A268391C

Generic PUP.x!9A64E1CC2CAC

Generic PUP.x!7D48D926469A

Generic PUP.x!CE26A4A57B4B

RDN/Generic.bfr!hn!98888CEA430B

Phishing

 

Vulnerebility

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67193

Piwigo 'picture_modify.php' SQL Injection Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68142

Xen CVE-2014-3968 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67824

Xen 'HVM MSI injection' CVE-2014-3967 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67794

Dnsmasq Multiple Remote Denial of Service Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/57458

Dnsmasq Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/54353

Sophos Antivirus Configuration Console Multiple Cross Site Scripting Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/68190

Samba Uninitialized Memory Information Disclosure Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67686

Samba 'nmbd' NetBIOS Name Serives Daemon Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68148

Samba CVE-2014-3493 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68150

OpenStack Neutron L3-agent Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68064

DenyHosts 'regex.py' Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/64478

Network Audio System CVE-2013-4258 Format String Vulnerability
2014-06-26
http://www.securityfocus.com/bid/61852

Network Audio System CVE-2013-4256 Multiple Buffer Overflow Vulnerabilities
2014-06-26
http://www.securityfocus.com/bid/61848

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67899

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67900

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-26
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-26
http://www.securityfocus.com/bid/66363

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67901

Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67534

Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67532

Dovecot Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67306

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-06-26
http://www.securityfocus.com/bid/68007

PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67759

PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67765

PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-26
http://www.securityfocus.com/bid/67118

GnuPG 'compress.c' Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/68156

ownCloud Multiple Cross Site Scripting Vulnerabilities
2014-06-25
http://www.securityfocus.com/bid/67451

A10 Networks ACOS Remote Buffer Overflow Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66588

Exploit

  Cogent DataHub Command Injection

  Thomson TWG87OUIR - POST Password CSRF

25.6.2014

Bugtraq

Boolean algebra and CSS history theft 2014-06-24
Michal Zalewski (lcamtuf coredump cx)

Android KeyStore Stack Buffer Overflow (CVE-2014-3100) 2014-06-23
Roee Hay (roeeh il ibm com)

Malware

Generic PUP.x!5EAFB530CA33

Generic PUP.x!BEB8B2EDC03F

Generic PUP.x!E8F851101498

RDN/Generic PUP.x!cg3!6CFF23DCDFAB

RDN/Generic PUP.x!cg3!626654FA80ED

RDN/Generic PUP.x!cg3!2E0C998A069E

RDN/Generic PUP.x!cg3!3E36FBD462F6

RDN/Generic PUP.x!cg3!00C75AB6FD3B

Generic PUP.x!19967A9C9946

Generic.dx!0633E858ACFB

Generic PUP.x!87E1CAE71B9E

Generic PUP.x!6E6496FB2926

RDN/Generic.dx!ddf!2A51443A7FBC

RDN/Generic PUP.x!cg3!2B248D60478D

RDN/Generic PUP.x!cg3!F49584D3FA43

Generic PUP.x!9E98AFC50D3E

Generic PUP.x!F4F43218B2D6

RDN/Generic PUP.x!cg3!6A9C916A7735

Generic PUP.x!DC9650147541

Generic PUP.x!1955117CFE02

Generic PUP.x!C3FADE6BCF1A

Generic PUP.x!1B5B20EEFC93

Generic PUP.x!E7517CC902D0

Generic PUP.x!A0D0FF04F031

Generic PUP.x!D10E289661EC

Generic PUP.x!1488CAB73074

Generic PUP.x!0119B33BE5E1

RDN/Generic PUP.x!cg3!F496DEFB066C

RDN/Generic PUP.x!cg3!F4AAD471C131

RDN/Generic PUP.x!cg3!F4BF1187A70A

Phishing

Halifax Bank

24th June 2014

We need to update some
important information.

Vulnerebility

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67898

PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66002

file Composite Document File Format Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/52225

File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-06-25
http://www.securityfocus.com/bid/65596

PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/66406

Cogent Real-Time Systems DataHub 'GetPermissions.asp' Remote Code Execution Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67486

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-25
http://www.securityfocus.com/bid/67899

Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66891

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-24
http://www.securityfocus.com/bid/66363

Oracle Java SE CVE-2013-5775 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63144

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63135

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67900

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67193

Oracle Java SE CVE-2013-5852 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/63130

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66903

Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64882

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/64919

Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67309

Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66779

Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67321

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67300

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67302

Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66348

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66909

Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66894

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/66883

Oracle Java SE CVE-2013-0419 Java Runtime Environment Remote Security Vulnerability
2014-06-24
http://www.securityfocus.com/bid/57714

Exploit

  D-Link authentication.cgi Buffer Overflow

  D-Link hedwig.cgi Buffer Overflow in Cookie Header

  AlienVault OSSIM av-centerd Command Injection

24.6.2014

Bugtraq

[security bulletin] HPSBHF03052 rev.1 - HP Intelligent Management Center (iMC), HP Network Products including H3C and 3COM Routers and Switches running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Modification or Disclosur 2014-06-23
security-alert hp com

[SECURITY] [DSA 2966-1] samba security update 2014-06-23
Yves-Alexis Perez (corsac debian org)

[SECURITY] [DSA 2965-1] tiff security update 2014-06-22
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 2964-1] iodine security update 2014-06-21
Salvatore Bonaccorso (carnil debian org)

Malware

Generic PUP.x!845A337B7CAB

RDN/Generic PUP.x!cgv!1E4F529FFD96

Generic PUP.x!E93D39CF5CF7

Generic PUP.x!B4C08821EEC6

RDN/Generic PUP.x!cgv!E21AAC96E391

RDN/Generic PUP.x!cgv!72B162893D2F

Generic PUP.x!E224642A7BEA

Generic PUP.x!1C017613EA83

RDN/Generic BackDoor!206E36311129

PUP-FIC!4F06C455F02F

Generic PUP.x!1B9625D1AC3E

PUP-FIC!6DDCA7D5E6FE

CryptInno!5ECD15839320

Generic PUP.x!715C159D2297

PUP-FIC!6B1DD24DEC15

RDN/Generic.bfr!hl!197CA99C6F23

PUP-FIC!6B764068CD58

PUP-FIC!6C12A1A336C6

Generic PUP.x!55D81AD7384C

RDN/Generic.dx!dd3!1FBDAFD0A797

Generic PUP.x!21D4E2A22B89

Generic PUP.x!E9C7F1AA152A

RDN/Generic PUP.x!41FFF4209106

PUP-FIC!7321F7B27891

Generic PUP.x!E6006C4F967D

Generic PUP.x!4758A21D2913

PUP-FIC!5DF61D0598AE

Generic.bfr!3BE4DE6A9480

Generic PUP.x!A4F364A45152

RDN/Generic BackDoor!yu!174561120742

Phishing

 

Vulnerebility

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67899

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67900

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-24
http://www.securityfocus.com/bid/66363

PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67759

PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67765

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/68007

PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67118

Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/65943

Mozilla Firefox CVE-2014-1543 Heap Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67969

Mozilla Firefox CVE-2014-1540 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67978

Mozilla Firefox CVE-2014-1542 Remote Buffer Overflow Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67968

Mozilla Firefox/Thunderbird CVE-2014-1539 Clickjacking Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67967

Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67979

Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67965

Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67975

Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67976

Mozilla Firefox/Thunderbird CVE-2014-1536 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67966

Mozilla Firefox/Thunderbird CVE-2014-1534 Multiple Memory Corruption Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/67964

Mozilla Firefox/Thunderbird CVE-2014-1537 Memory Corruption Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67971

Castor Library CVE-2014-3004 XML External Entity Information Disclosure Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67676

WordPress WP GPX Maps Plugin Arbitrary File Upload Vulnerability
2014-06-24
http://www.securityfocus.com/bid/53909

D-Bus 'activation.c' Denial of Service Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67986

Linux Kernel CVE-2014-4014 Local Privilege Escalation Vulnerability
2014-06-24
http://www.securityfocus.com/bid/67988

Piwigo 'ws.php' Cross-Site Request Forgery Vulnerability
2014-06-24
http://www.securityfocus.com/bid/65811

Drupal Custom Meta Module Multiple Cross Site Scripting Vulnerabilities
2014-06-24
http://www.securityfocus.com/bid/68108

OpenSSL Multiple Vulnerabilities
2014-06-23
http://www.securityfocus.com/bid/51281

Drupal Easy Breadcrumb Module Unspecified Cross Site Scripting Vulnerability
2014-06-23
http://www.securityfocus.com/bid/68106

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67193

Exploit

 

23.6.2014

Bugtraq

 

Malware

Generic PUP.x!555FC8381E5C

Generic PUP.x!AFE2B4FC1CD1

Generic PUP.x!0101C4D9DB67

Generic PUP.x!91B18C63604E

Generic PUP.x!A7E1F62F0E51

Generic PUP.x!617DBE14481F

RDN/Generic PUP.x!cgs!5E26CA1346AD

Generic PUP.x!FCD84A5EC4D5

Generic PUP.x!D51801D0B6F7

Generic PUP.x!45C376F6A0D1

RDN/Generic PUP.x!cgs!2062220D4C15

Generic PUP.x!BF9DF4473170

Generic.bfr!0E980D79F8D9

Generic PUP.x!77AE04B0A1F7

Generic PUP.x!F8C1EA6E8A95

Generic.tfr!F717C0B148A1

Downloader.gen.a!E09A773F6BEE

RDN/Generic PUP.x!cgs!2BF2C01480BB

RDN/Generic PUP.x!cgs!E0398A53D28B

RDN/Downloader.a!rm!FD2271A95A64

RDN/Downloader.a!rm!0A012D809CDF

Generic PUP.x!B5A147CDA395

RDN/Generic PWS.y!zq!992A623F3816

Generic PUP.x!51289A4A0253

Generic PUP.x!F6128E23BD67

Generic PUP.x!75D6061751DA

Generic PUP.x!9DD266EE22B1

RDN/Generic.dx!ddd!6674365A217F

Generic PUP.x!62166E4E60AB

Generic PUP.x!9B85DC5B9AB1

Phishing

Barclays

22nd June 2014

Dear Barclays Memeber,

Barclays

21st June 2014

Restriction On Your Account

Barclays

21st June 2014

Dear Barclays Memeber,

Vulnerebility

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67302

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/65459

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63886

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67300

cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66458

cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66457

nginx SPDY Implementation Heap Based Buffer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66537

Mozilla Netscape Portable Runtime CVE-2013-5607 Integer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63802

Mozilla Network Security Services CVE-2013-5605 Remote Arbitrary Code Execution Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63738

Mozilla Network Security Services CVE-2013-5606 Certificate Validation Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63737

SSL/TLS RC4 CVE-2013-2566 Information Disclosure Weakness
2014-06-23
http://www.securityfocus.com/bid/58796

Network Security Services Uninitialized Data Read Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/62966

Mozilla Network Security Services CVE-2013-1741 Integer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63736

Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2014-06-23
http://www.securityfocus.com/bid/57777

LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-06-23
http://www.securityfocus.com/bid/62082

iodine Authentication Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/68069

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66914

Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66894

Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66856

Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66899

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66920

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67900

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67901

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/66801

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67193

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-23
http://www.securityfocus.com/bid/66363

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-23
http://www.securityfocus.com/bid/67899

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-23
http://www.securityfocus.com/bid/63676

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-23
http://www.securityfocus.com/bid/64493

Exploit

 

21.6.2014

Bugtraq

[security bulletin] HPSBOV03047 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-18
security-alert hp com

Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)

Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
Vulnerability Lab (research vulnerability-lab com)

Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)

Malware

Generic PUP.x!31FE28CB292D

Generic PUP.x!04906D4BC409

RDN/Generic PUP.x!cgp!6DCF6B78BC72

CryptInno!6DDE07C3A56D

Generic.dx!2F9F060940CA

RDN/Generic PUP.x!cgp!6D8D4E3C08F5

Generic PUP.x!70F5E218A860

Generic.dx!9CFC834D3873

RDN/Generic.tfr!ea!8849F119F147

PUP-FIC!51C9458E889A

RDN/Generic PUP.x!cgp!6B3CB1F4DACE

Generic PUP.x!9D29A7265FA0

Generic Downloader.x!1135C1EF78F9

CryptInno!0CD05D3BDEB3

CryptInno!6B0F2EC1FF9A

Generic PUP.x!04E3754EDDE5

Generic PUP.x!32E0C96B2973

Generic PUP.x!2929829EFDC8

RDN/Generic PUP.x!cgp!6D29C2820CCA

CryptInno!2CBC2CB70445

RDN/Generic.bfr!gf!3F6760B91319

RDN/Generic PUP.x!cgp!4C10595F92CC

Generic PUP.x!77653A3AA19C

RDN/Generic PUP.x!cgp!35ADA0CE755E

Generic PUP.x!E0748F386FEC

RDN/Generic.bfr!gf!35B0F0E15F7E

Generic PUP.x!FD9C373723BD

RDN/Generic PUP.x!cgp!16B3B8A0DCB0

RDN/Generic PUP.x!cgp!09658492B174

RDN/Generic PUP.x!cgp!20405291A078

Phishing

Barclays

21st June 2014

Restriction On Your Account

Barclays

21st June 2014

Dear Barclays Memeber,

Barclays

20th June 2014

Dear Barclays Memeber,

PayPal

20th June 2014

Your account has been
temporarily blocked

Lloyds

20th June 2014

Important Security Message.
from Lloyds Bank

Lloyds

20th June 2014

Lloyds Bank Important
Notification.

David Gibson

20th June 2014

Important Document!

Lloyds

19th June 2014

Important Security Message.
from Lloyds Bank

PayPal

19th June 2014

PAYPAL ISSUE ; INFORMATIONS
REQUIRED

Bank Of America

19th June 2014

ONLINE BANKING : IMPORTANT
MESSAGE

Vulnerebility

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-21
http://www.securityfocus.com/bid/66914

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67121

Cisco WebEx Meetings Server CVE-2014-3296 Information Disclosure Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68118

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67193

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67899

Linux Kernel Unspecified Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68126

Webmin Usermin Popup Windows Multiple Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/67649

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67898

OpenSSH CVE-2010-5107 Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/58162

Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65999

Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67064

Apache Struts 'getClass()' Method Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67081

Webmin Multiple Unspecified Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/67647

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65400

TYPO3 HTTP Host Header Spoofing Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67626

TYPO3 Backend Subcomponent Unspecified Cross Site Scripting Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67625

TYPO3 Unspecified PHP Object Injection Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67630

Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65654

Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65700

Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68125

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/63886

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-21
http://www.securityfocus.com/bid/65459

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67302

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67300

Ubisoft Rayman Legends 'memset()' Function Stack Based Buffer Overflow Vulnerability
2014-06-21
http://www.securityfocus.com/bid/68080

BarracudaDrive '/rtl/protected/admin/ddns/' Multiple Cross Site Scripting Vulnerabilities
2014-06-21
http://www.securityfocus.com/bid/68079

LibTIFF 'DOTRANGE' Tags Handling Remote Buffer Overflow Vulnerability
2014-06-21
http://www.securityfocus.com/bid/56715

ntopng 'lua/host_details.lua' Cross Site Scripting Vulnerability
2014-06-21
http://www.securityfocus.com/bid/66456

Sendmail File Descriptor Security Vulnerability
2014-06-21
http://www.securityfocus.com/bid/67791

PolarSSL RSA Private Key Recovery Security Bypass Vulnerability
2014-06-21
http://www.securityfocus.com/bid/62771

Exploit

  Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid)

  D-link DSL-2760U-E1 - Persistent XSS

  Wordpress 3.9.1 - CSRF Vulnerability

20.6.2014

Bugtraq

[security bulletin] HPSBOV03047 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Disclosure of Information 2014-06-18
security-alert hp com

Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)

Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
Vulnerability Lab (research vulnerability-lab com)

Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)

SQL Injection in Dolphin 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)

Malware

Generic PUP.x!BA11BD630B2C

Generic PUP.x!E525FBDB37FB

RDN/Generic PUP.x!cg3!39AD02A26B5A

Generic.bfr!AD4ACB86B1F9

Generic PUP.x!6796644345FA

Generic PUP.x!3C55BFC32BAB

Generic PUP.x!39168612C3D9

Generic PUP.x!3A23B43C5640

Downloader.gen.a!4366E53CC071

Generic.bfr!10F3AFAA0E8F

Generic PUP.x!7D7F1323A9A3

RDN/Generic PUP.x!4C2E1F975110

Generic PUP.x!B16A538D9C90

RDN/Generic PUP.x!cg3!C2E423FE781A

Generic PUP.x!649C3D0062F2

Generic PUP.x!45436234A249

RDN/Generic.bfr!hl!66810F6BC4C8

RDN/Generic PUP.x!cg3!373F24778006

Generic PUP.x!AE71ADCD47E8

RDN/Generic PUP.x!cg3!366B86D2C73F

Generic PUP.x!A7E02EF02D52

Generic PUP.x!9B7AC2BB60B7

Generic.bfr!6CE986507AE6

Generic PUP.x!664084FD98C0

Generic PUP.x!3842B7537A2D

Generic PUP.x!7B4645A7F55B

RDN/Generic PUP.x!cg3!D98A60698BF4

Generic.bfr!66FE555355A5

Generic PUP.x!8256D3B41D14

Generic PUP.x!1576034F8AC2

Phishing

Lloyds

19th June 2014

Important Security Message.
from Lloyds Bank

PayPal

19th June 2014

PAYPAL ISSUE ; INFORMATIONS
REQUIRED

Bank Of America

19th June 2014

ONLINE BANKING : IMPORTANT
MESSAGE

Barclays

19th June 2014

Dear Barclays Memeber,

Vulnerebility

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67900

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67899

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-20
http://www.securityfocus.com/bid/66363

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67898

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67193

Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67321

Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67309

AlienVault OSSIM CVE-2014-3804 Multiple Unspecified Remote Code Execution Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67999

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/65459

Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68125

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67300

Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/65700

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67302

Linux Kernel CVE-2013-6378 Local Denial of Service Vulnerability
2014-06-20
http://www.securityfocus.com/bid/63886

Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/66303

Wireshark 'libpcap' File Parsing Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/66755

Novell Open Enterprise Server CVE-2014-0599 Unspecified Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68068

Novell Open Enterprise Server CVE-2014-0598 Unspecified Directory Traversal Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68066

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/66801

Parallels Plesk Panel XML External Entity Injection and Cross Site Scripting Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68030

Ajenti Multiple Cross Site Scripting Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68047

AlienVault Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/68018

WebTitan 4.01 Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67921

Drupal Touch Theme Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68045

NICE Recording eXpress Multiple Security Vulnerabilities
2014-06-20
http://www.securityfocus.com/bid/67677

SQL Buddy 'browse.php' Cross Site Scripting Vulnerability
2014-06-20
http://www.securityfocus.com/bid/68017

GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67741

Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67976

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-20
http://www.securityfocus.com/bid/67121

Exploit

  Ericom AccessNow Server Buffer Overflow

  web2Project 3.1 - Multiple Vulnerabilities

19.6.2014

Bugtraq

Secunia CSI/VIM - Filter Bypass & Persistent Validation Vulnerabilities 2014-06-18
Vulnerability Lab (research vulnerability-lab com)

Paypal Inc Bug Bounty #36 - SecurityKey Card Serialnumber Module Vulnerability 2014-06-18
[SECURITY] [DSA 2963-1] lucene-solr security updateVulnerability Lab (research vulnerability-lab com)

Multiple SQL Injection Vulnerabilities in web2Project 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)

SQL Injection in Dolphin 2014-06-18
High-Tech Bridge Security Research (advisory htbridge com)

[security bulletin] HPSBMU03048 rev.1 - HP Software Executive Scorecard, Remote Execution of Code, Directory Traversal 2014-06-17
security-alert hp com

 2014-06-17
Moritz Muehlenhoff (jmm debian org)

[security bulletin] HPSBUX03046 SSRT101590 rev.2 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-17
security-alert hp com

[SECURITY] [DSA 2962-1] nspr security update 2014-06-17
Moritz Muehlenhoff (jmm debian org)

Malware

Generic PUP.x!267F3DA9E607

Generic PUP.x!BFC93059E2BE

Downloader.gen.a!1DCCE9873B75

Generic PUP.x!BB6A43BFE064

Generic PUP.x!507E8D0DD6F2

Generic PUP.x!9828046AD4F9

Generic PUP.x!694E30BDE4A7

Generic PUP.x!6974FC58BF4B

Generic PUP.x!66DCCAFB8FFF

RDN/Generic PUP.x!cgd!21E4309AA7D2

Generic PUP.x!28B090B4D259

Generic PUP.x!A1B1E949C14C

Generic PUP.x!059A59DA575B

Generic PUP.x!7F29EB48D7BE

W32/Sdbot.worm!A99B7DB3BFA9

Generic PUP.x!535A0D9D16C0

Generic PUP.x!09952FBE2E44

Generic.bfr!8E43DE1BC26D

Generic PUP.x!212DA14CAD53

Generic PUP.x!1869C2B209A0

Generic PUP.x!505B9B4FE884

Generic PUP.x!11071D5A690B

Generic PUP.x!61E9478AEEF8

Generic PUP.x!5612D5F770B4

Generic PUP.x!687B8CA787B6

Generic PUP.x!625D31A5A1EC

Generic PUP.x!4B62EB784166

Generic PUP.x!60EBCABF40E3

Generic PUP.x!40B4BA6790A0

Generic PUP.x!22B6459FEF2C

Phishing

Barclays

19th June 2014

Dear Barclays Memeber,

Financial Services Authority

18th June 2014

[WARNING: VIRUS REMOVED]New
eDocument arrived

Barclays

18th June 2014

Dear Barclays Memeber,

Vulnerebility

Microsoft Internet Explorer CVE-2014-0282 Remote Memory Corruption Vulnerability
2014-06-19
http://www.securityfocus.com/bid/67862

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64493

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/64937

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-06-19
http://www.securityfocus.com/bid/63676

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-06-19
http://www.securityfocus.com/bid/66881

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-19
http://www.securityfocus.com/bid/66914

Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66397

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65400

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63135

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/61310

Linux Kernel 'futex.c' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67395

Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66543

Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66351

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/66279

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67300

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67302

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65459

Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/64685

Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64677

Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/64686

Linux Kernel 'ieee80211_radiotap_iterator_init()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64013

Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/65943

AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63983

Linux Kernel 'mlock_vma_page()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67162

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67899

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67901

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67900

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67193

Exploit

  Rocket Servergraph Admin Center fileRequestor Remote Code Execution

  docker 0.11 VMM-container Breakout

  Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow Vulnerability

18.6.2014

Bugtraq

[SECURITY] [DSA 2961-1] php5 security update 2014-06-16
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 2950-2] openssl update 2014-06-16
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2960-1] icedove security update 2014-06-16
Moritz Muehlenhoff (jmm debian org)

[CFP] Hacktivity 2014 CFP is open 2014-06-16
ferenc spala hacktivity com

Malware

Generic PUP.x!37E10FBE2F52

Generic PUP.x!F9B822B9D814

RDN/Generic PUP.x!cgc!D93DA4732D0C

Generic PUP.x!12F14387945A

Generic PUP.x!9C7C61B5420C

Generic.bfr!08AD80AB7225

Generic.bfr!73130BE0F5E5

Generic PUP.x!9D7FCB428829

Generic PUP.x!C9AE208BDED4

Generic.bfr!E45969B7095A

Generic PUP.x!9B2FAE1F0CAB

Generic PUP.x!FF8528A56AA8

Generic PUP.x!C8FE2389E1EB

Generic PUP.x!D09E2F20A02E

Generic.bfr!DA7134C80F06

Generic PUP.x!E04A8C400321

RDN/Downloader.a!rk!BB444E4C2511

Generic.bfr!4DD466D249D1

Generic PUP.x!5F480E05098A

Generic PUP.x!1D9F6F878920

Generic PUP.x!46B3139B48FB

Generic PUP.x!AAD4131FE4CD

Generic.bfr!E97F199F1D90

Generic PUP.x!999325794ADA

Generic.bfr!A96F54140456

Generic PUP.x!5D5E8D894EC3

Generic PUP.x!F0932739C8D0

Generic PUP.x!2994640F0756

Generic PUP.x!E914D9D2BA0F

Generic PUP.x!F42939053A8A

Phishing

Barclays

18th June 2014

Dear Barclays Memeber,

Virgin Media

18th June 2014

Virgin Media Update

Virgin Media

17th June 2014

[Norton Anti]Virgin Media
Automated Billing Reminder

Virgin Media Online

17th June 2014

Virgin Media Automated Billing
Reminder

Vulnerebility

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-18
http://www.securityfocus.com/bid/66363

Cisco Adaptive Security Appliance WebVPN Portal Information Disclosure Vulnerability
2014-06-18
http://www.securityfocus.com/bid/68063

Apache Solr CVE-2013-6407 XML External Entity Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64008

Apache Solr 'SolrResourceLoader' Directory Traversal Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63935

Apache Solr CVE-2013-6408 XML External Entity Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/64009

Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67975

apt CVE-2014-0478 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/68034

Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67233

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67898

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66801

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/66279

openSUSE rubygems Unspecified Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66062

Symantec Web Gateway CVE-2014-1651 SQL Injection Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67754

Symantec Web Gateway CVE-2014-1652 Multiple Cross Site Scripting Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/67755

Adobe Flash Player and AIR CVE-2014-0535 Unspecified Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67970

Adobe Flash Player and AIR CVE-2014-0531 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67962

Adobe Flash Player and AIR CVE-2014-0532 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67973

Adobe Flash Player and AIR CVE-2014-0533 Unspecified Cross Site Scripting Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67974

Adobe Flash Player and AIR CVE-2014-0534 Unspecified Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67963

Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67961

Linux Kernel CVE-2014-3940 Unspecified Security Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67786

Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/63888

Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/66678

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67900

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67193

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67899

Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2014-06-18
http://www.securityfocus.com/bid/61050

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-18
http://www.securityfocus.com/bid/67121

SAP NetWeaver Business Client Multiple Cross Site Scripting Vulnerabilities
2014-06-18
http://www.securityfocus.com/bid/67995

Exploit

  Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow Vulnerability

  Java Debug Wire Protocol Remote Code Execution

  Adobe Reader for Android addJavascriptInterface Exploit

  Motorola SBG901 Wireless Modem - CSRF Vulnerability

  ZTE WXV10 W300 - Multiple Vulnerabilities

17.6.2014

Bugtraq

[SECURITY] [DSA 2960-1] icedove security update 2014-06-16
Moritz Muehlenhoff (jmm debian org)

[CFP] Hacktivity 2014 CFP is open 2014-06-16
ferenc spala hacktivity com

[SECURITY] [DSA 2959-1] chromium-browser security update 2014-06-14
Michael Gilbert (mgilbert debian org)

[SE-2014-01] Security vulnerabilities in Oracle Database Java VM 2014-06-16
Security Explorations (contact security-explorations com)

ClipBucket CMS Xss Vulnerability 2014-06-14
iedb team gmail com

Malware

Generic PUP.x!9029A777A670

Generic PUP.x!C5CEB22DBF83

Generic.dx!000FD2678BBF

Generic PUP.x!D7EF75B8630D

Generic PUP.x!C265D53056C7

Generic PUP.x!764E467BC1DD

Generic PUP.x!87EF977E4594

Generic PUP.x!31288963B755

RDN/Generic PUP.z!eb!464CB826686D

Generic PUP.x!E0799769F010

RDN/Spybot.bfr!0C03E8DD073E

Generic PUP.x!E0973C17EBAA

Generic.bfr!A4B811716CA6

RDN/Generic.dx!dcv!F68323707D19

Generic Downloader.x!9DAE48EBE350

Generic PUP.x!C6AA7C6F3AEA

Generic PUP.x!C637D8DB5531

Generic PUP.x!9D21D00C8A16

Generic PUP.x!D3EA96D37E55

RDN/Generic.dx!5E2FCF93265B

Generic PUP.x!0011B6E185E0

RDN/Generic PUP.x!C9A177CB1CC3

Generic PUP.x!C70ACE58DEED

Generic PUP.x!154A2E87A0BE

Generic Downloader.x!243ABCD5E169

Generic PUP.x!B278B6BA8A54

Generic PUP.x!AE1E8DF6EE0F

Generic PUP.x!B4EEDD0714A6

Generic PUP.x!C71E3E29E0AC

RDN/Generic.bfr!hj!2A7B0881C811

Phishing

Barclays

17th June 2014

Dear Barclays Memeber,

Halifax

16th June 2014

IMPORTANT - Halifax Online
Service Message.

PayPal

16th June 2014

REQUIRE: UPDATE YOUR PAYPAL
PROFILE INFORMATION

UNITED NATIONS ORGANIZATION

14th June 2014

CONFIRM THE CHANGE OF ACCOUNT

Vulnerebility

Microsoft Internet Explorer CVE-2014-1794 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67886

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67899

Microsoft Internet Explorer CVE-2014-2757 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67842

Microsoft Internet Explorer CVE-2014-1788 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67880

Microsoft Internet Explorer CVE-2014-2756 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67841

Microsoft Internet Explorer CVE-2014-2755 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67840

Microsoft Internet Explorer CVE-2014-2753 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67838

Microsoft Internet Explorer CVE-2014-2754 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67839

Microsoft Internet Explorer CVE-2014-1781 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67874

Microsoft Internet Explorer CVE-2014-1783 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67876

Microsoft Internet Explorer CVE-2014-1780 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67873

Microsoft Internet Explorer CVE-2014-1789 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67881

Microsoft Internet Explorer CVE-2014-1782 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67875

Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67890

Microsoft Internet Explorer CVE-2014-1796 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67889

Microsoft Internet Explorer CVE-2014-1779 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67872

Microsoft Internet Explorer CVE-2014-1784 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67877

Microsoft Internet Explorer CVE-2014-1799 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67891

Microsoft Internet Explorer CVE-2014-1791 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67884

Microsoft Internet Explorer CVE-2014-1795 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67887

Microsoft Internet Explorer CVE-2014-1792 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67885

Microsoft Internet Explorer CVE-2014-1786 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67879

Microsoft Internet Explorer CVE-2014-1790 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67883

Microsoft Internet Explorer CVE-2014-1785 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67878

Microsoft Internet Explorer CVE-2014-1777 Information Disclosure Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67869

Microsoft Internet Explorer CVE-2014-1771 Information Disclosure Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67861

Microsoft Internet Explorer CVE-2014-1802 Remote Memory Corruption Vulnerability
2014-06-17
http://www.securityfocus.com/bid/67833

Apache Struts CVE-2013-2251 Multiple Remote Command Execution Vulnerabilities
2014-06-17
http://www.securityfocus.com/bid/61189

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67898

Microsoft Internet Explorer CVE-2014-2759 Remote Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67845

Exploit

  Java Debug Wire Protocol Remote Code Execution

  Easy File Management Web Server Stack Buffer Overflow

  Adobe Reader for Android addJavascriptInterface Exploit

16.6.2014

Bugtraq

[ MDVSA-2014:124 ] kernel 2014-06-13
security mandriva com

[SECURITY] CVE-2013-2251: Apache Continuum affected by Remote Command Execution 2014-06-13
Brett Porter (brett apache org)

[security bulletin] HPSBUX03046 SSRT101590 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-13
security-alert hp com

AST-2014-006: Asterisk Manager User Unauthorized Shell Access 2014-06-12
Asterisk Security Team (security asterisk org)

CVE-2014-0228: Apache Hive Authorization vulnerability 2014-06-12
Thejas Nair (thejas hortonworks com)

[security bulletin] HPSBST03016 rev.4 - HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL, Remote Disclosure of Information 2014-06-12
security-alert hp com

AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions 2014-06-12
Asterisk Security Team (security asterisk org)

AST-2014-007: Exhaustion of Allowed Concurrent HTTP Connections 2014-06-12
Asterisk Security Team (security asterisk org)

Malware

Phishing

 

Vulnerebility

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67900

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67899

Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66492

Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66779

Microsoft Internet Explorer CVE-2014-1776 Remote Code Execution Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67075

Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67975

chkrootkit 'slapper()' Function Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67813

Microsoft Windows 'Windows Shell' Handler Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67276

Microsoft .NET Framework TypeFilterLevel CVE-2014-1806 Remote Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67286

AlienVault Multiple Security Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/68018

Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67321

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67302

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67300

Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/67309

RETIRED: Linux Kernel 'n_tty.c' Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/67282

Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66678

Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66543

Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66591

Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/66095

Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65943

Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65700

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-16
http://www.securityfocus.com/bid/66279

Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65588

Linux Kernel CVE-2013-2897 Heap Buffer Overflow Vulnerability
2014-06-16
http://www.securityfocus.com/bid/62044

Linux Kernel KVM 'kvm_set_irq()' Function Local Buffer Overflow Vulnerability
2014-06-16
http://www.securityfocus.com/bid/54063

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-06-16
http://www.securityfocus.com/bid/65459

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-16
http://www.securityfocus.com/bid/66363

Horde_Ldap Authentication Bypass Vulnerability
2014-06-16
http://www.securityfocus.com/bid/68014

Exploit

 

13.6.2014

Bugtraq

[security bulletin] HPSBUX03046 SSRT101590 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access 2014-06-13
security-alert hp com

AST-2014-006: Asterisk Manager User Unauthorized Shell Access 2014-06-12
Asterisk Security Team (security asterisk org)

CVE-2014-0228: Apache Hive Authorization vulnerability 2014-06-12
Thejas Nair (thejas hortonworks com)

[security bulletin] HPSBST03016 rev.4 - HP P2000 G3 MSA Array Systems, HP MSA 2040 Storage, and HP MSA 1040 Storage running OpenSSL, Remote Disclosure of Information 2014-06-12
security-alert hp com

AST-2014-008: Denial of Service in PJSIP Channel Driver Subscriptions 2014-06-12
Asterisk Security Team (security asterisk org)

Malware

Generic PUP.x!4F1625E56C9B

Generic PUP.x!0198BF5519FE

Generic PUP.x!BA0593BA83E8

Generic PUP.x!171D190F2C4D

Generic PUP.x!7DA4C250F12A

Generic PUP.x!55E0AEB7BA42

Generic PUP.x!97BDACE8E7CD

Generic PUP.x!0EC8F4CB1FAB

Generic PUP.x!621E0719B7A5

Generic PUP.x!B65B10AC52BA

Generic PUP.x!35C2A3037941

Generic Downloader.x!D8D229A8DBA5

Generic PUP.x!0524DCBEA108

Generic PUP.x!080FAF320D0C

RDN/Generic.bfr!hi!47151F64FC74

Generic.tfr!CDE55C90FABA

Generic PUP.x!2EA9A94CFE76

Generic PUP.x!61F61748AA90

RDN/Generic.dx!dct!8E8A69E6EB99

Generic PUP.x!30F52F6C113F

RDN/Generic.bfr!CB88D6B1DCED

Generic PUP.x!45A22F141692

Generic PUP.z!DB70A042E285

Generic PUP.x!0185FBDF05AA

Generic.bfr!0B8A7331E835

Generic PUP.x!4215D1838140

Generic PUP.x!B16BB740F0FD

RDN/Generic BackDoor!AA03C9F4FB1C

RDN/Downloader.a!rh!535C9F1AA3DC

RDN/Generic.bfr!CEF77754A1B2

Phishing

 

Vulnerebility

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67899

MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67787

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67302

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67300

Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66351

GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67745

GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/67749

GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67748

JSON-C 'printbuf' API CVE-2013-6370 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66720

JSON-C Weak Hash Function CVE-2013-6371 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66715

OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/66690

GnuTLS 'gnutls_x509_dn_oid_name()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67739

GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67741

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67901

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67193

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67900

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-13
http://www.securityfocus.com/bid/66363

MediaWiki 'InfoAction.php' HTML Injection Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67068

MediaWiki Multiple Security Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/65003

MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-06-13
http://www.securityfocus.com/bid/65223

Microsoft Internet Explorer CVE-2014-2772 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67857

Microsoft Internet Explorer CVE-2014-1797 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67890

Microsoft Internet Explorer CVE-2014-1800 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67831

Microsoft Internet Explorer CVE-2014-2758 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67843

Microsoft Internet Explorer CVE-2014-2757 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67842

Microsoft Internet Explorer CVE-2014-1799 Remote Memory Corruption Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67891

Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67518

HP Service Virtualization CVE-2013-6221 Unspecified Remote Code Execution Vulnerability
2014-06-13
http://www.securityfocus.com/bid/67989

Exploit

  ZTE and TP-Link RomPager - DoS Exploit

  Yealink VoIP Phone SIP-T38G - Default Credentials

  Yealink VoIP Phone SIP-T38G - Local File Inclusion

  Yealink VoIP Phone SIP-T38G - Remote Command Execution

  Yealink VoIP Phone SIP-T38G - Privileges Escalation

  IBM AIX 6.1.8 libodm - Arbitrary File Write

  Plesk 10.4.4/11.0.9 - SSO XXE/XSS Injection Exploit

  ZeroCMS 1.0 - zero_transact_user.php, Handling Privilege Escalation

  PostgreSQL <= 8.4.1 JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability

12.6.2014

Bugtraq

CVE-2014-3977 - Privilege Escalation in IBM AIX 2014-06-11
Portcullis Advisories (advisories portcullis-security com)

NEW : VMSA-2014-0006 - VMware product updates address OpenSSL security vulnerabilities 2014-06-11
\VMware Security Response Center\ (security vmware com)

[security bulletin] HPSBMU03045 rev.1 - HP Service Virtualization Running AutoPass License Server, Remote Code Execution 2014-06-10
security-alert hp com

[ MDVSA-2014:120 ] miniupnpc 2014-06-10
security mandriva com

[ MDVSA-2014:118 ] emacs 2014-06-10
security mandriva com

[ MDVSA-2014:121 ] libgadu 2014-06-10
security mandriva com

[ MDVSA-2014:119 ] mediawiki 2014-06-10
security mandriva com

Malware

Generic PUP.x!F93D22F0E33F

Generic PUP.x!7672ACD56EBE

Generic PUP.x!072D6D6054AC

Generic PUP.x!C2748F3EC2E7

Generic PUP.x!7FF5C943DA82

Generic PUP.x!4BCD152F7D0E

Generic PUP.x!4A6DCAC40FFC

Generic PUP.x!88BC09237709

Generic PUP.x!FEFC4E7AFB7B

Generic PUP.x!9BCA1F78621C

Generic PUP.x!85BD48782369

Generic PUP.x!522D40DCB069

Generic PUP.x!FC6F7A573369

Generic PUP.x!C80042A441AA

Generic PUP.x!DD92459A447B

Generic PUP.x!C411C1230619

RDN/Generic.dx!dcs!FD781559041C

Generic PUP.x!DBB008C9BE05

RDN/Generic Downloader.x!kj!DAC04D843D16

Generic PUP.x!C1D8CE5A57A9

RDN/Generic PUP.x!9787D6E4CEEA

Generic PUP.x!55492CEF3146

Generic PUP.x!8055B6FEE4B9

Generic PUP.x!DDCD2123DA43

RDN/Generic.bfr!C25B1F188E9D

Generic PUP.x!C1F1A46AC736

Generic PUP.x!C20EFFCDDF75

Generic PUP.x!225516523A47

Generic PUP.x!496EF6F5A803

Generic PUP.x!FAF3C3A40927

Phishing

PayPal

12th June 2014

PAYPAL ISSUE ; INFORMATIONS
REQUIRED

Vulnerebility

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67300

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67302

Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66351

Mozilla Firefox CVE-2014-1542 Remote Buffer Overflow Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67968

Mozilla Firefox/Thunderbird CVE-2014-1536 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67966

Mozilla Firefox/Thunderbird CVE-2014-1537 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67971

Mozilla Firefox CVE-2014-1540 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67978

Mozilla Firefox/Thunderbird CVE-2014-1534 Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67964

Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67979

Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67976

Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67965

Linux Kernel CVE-2014-3940 Unspecified Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67786

QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67394

QEMU Multiple Memory Corruption Vulnerabilities
2014-06-12
http://www.securityfocus.com/bid/67483

QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66932

QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67392

QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66976

Cisco NX-OS Software HSRP Packet Parsing Denial of Service Vulnerability
2014-06-12
http://www.securityfocus.com/bid/67983

Jinja2 'jinja2.bccache.FileSystemBytecodeCache' Insecure File Permissions Vulnerability
2014-06-12
http://www.securityfocus.com/bid/64759

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66909

Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-06-12
http://www.securityfocus.com/bid/65568

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66883

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66916

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-06-12
http://www.securityfocus.com/bid/66866

GnuPG CVE-2013-4402 Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/62857

GnuPG CVE-2012-6085 Multiple Remote Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/57102

GnuPG Key Flags Subpacket Security Bypass Vulnerability
2014-06-11
http://www.securityfocus.com/bid/62921

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67900

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66801

Exploit

  IBM AIX 6.1.8 libodm - Arbitrary File Write

  SHOUTcast DNAS 2.2.1 - Stored XSS

11.6.2014

Bugtraq

[ MDVSA-2014:110 ] curl 2014-06-10
security mandriva com

[ MDVSA-2014:112 ] python-django 2014-06-10
security mandriva com

[ MDVSA-2014:111 ] otrs 2014-06-10
security mandriva com

[slackware-security] php (SSA:2014-160-01) 2014-06-09
Slackware Security Team (security slackware com)

[ MDVSA-2014:108 ] gnutls 2014-06-09
security mandriva com

[ MDVSA-2014:109 ] gnutls 2014-06-09
security mandriva com

[ MDVSA-2014:107 ] libtasn1 2014-06-09
security mandriva com

[ MDVSA-2014:106 ] openssl 2014-06-09
security mandriva com

Malware

Generic PUP.x!111575284A48

Generic PUP.x!4F5F4A758BB8

Generic PUP.x!0F7CEEDFAA63

Generic PUP.x!64EEF4389131

RDN/Downloader.gen.a!2E7ADA774FD1

Generic PUP.x!1251462A26C1

Generic PUP.x!37C2EBF0D8F5

Generic PUP.x!0337F0A07839

Generic PUP.x!26F3718D140D

RDN/Generic BackDoor!yq!2EDB24D22CE8

RDN/Generic PUP.x!cfj!E292C00DED1D

Generic PUP.x!102BAE03B849

Generic PUP.x!05E8B7251755

Generic PUP.x!599A253690F2

Generic PUP.x!2F59A309CEC4

RDN/Generic PUP.x!cfj!115726B125F0

Generic PUP.x!9E69E93404B9

Generic PUP.x!0CDE94974D16

Generic PUP.x!7C916743B019

Generic Downloader.x!2393AE519CA7

Generic PUP.x!0722916ABE18

Generic PUP.x!0FEBB92C71C1

Generic PUP.x!05B95F218D4D

Generic PUP.x!025B8C3004F3

Generic PUP.x!4FC95EF53F79

Generic PUP.x!10915721DA17

RDN/Generic PUP.x!cfj!D5C321490E1B

Generic.bfr!007416AEAB61

RDN/Generic PUP.x!cfj!411CC75E3F2E

Generic PUP.x!11F9CFF0BC87

Phishing

 

Vulnerebility

Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66351

Linux Kernel CVE-2014-1737 Function Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67300

Linux Kernel CVE-2014-1738 Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67302

Mozilla Firefox/Thunderbird CVE-2014-1541 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67979

Mozilla Firefox/Thunderbird CVE-2014-1538 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67976

Mozilla Firefox/Thunderbird CVE-2014-1533 Multiple Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67965

QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67392

QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67394

QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66976

QEMU Multiple Memory Corruption Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67483

QEMU IDE SMART Out of Bounds Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66932

libgadu CVE-2014-3775 Memory Corruption Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67471

MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67787

GNU Emacs Multiple Insecure Temporary File Handling Vulnerabilities
2014-06-11
http://www.securityfocus.com/bid/67253

SAP System Landscape Directory Unauthorized Access Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67923

Multiple SAP Components Hardcoded Credentials Information Disclosure Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67920

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67899

Microsoft Internet Explorer CVE-2014-1770 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67544

Microsoft Internet Explorer CVE-2014-1762 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67511

Microsoft Internet Explorer CVE-2014-1766 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67518

Microsoft Internet Explorer CVE-2014-1764 Remote Code Execution Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67295

Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66112

policycoreutils seunshare CVE-2014-3215 Local Privilege Escalation Vulnerability
2014-06-11
http://www.securityfocus.com/bid/67341

Oracle MySQL Server CVE-2014-2438 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66846

Oracle MySQL Client CVE-2014-2440 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66850

Oracle MySQL Server CVE-2014-2432 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66875

Oracle MySQL Server CVE-2014-2419 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66880

Oracle MySQL Server CVE-2014-2430 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66858

Oracle MySQL Server CVE-2014-2436 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66896

Oracle MySQL Server CVE-2014-0384 Remote Security Vulnerability
2014-06-11
http://www.securityfocus.com/bid/66835

Exploit

  ZeroCMS 1.0 - (zero_view_article.php, article_id param) - SQL Injection Vulnerability

10.6.2014

Bugtraq

DNN (DotNetNuke®) dnnUI_NewsArticlesSlider Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com

DNN (DotNetNuke®) responsivesidebar Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com

DNN (DotNetNuke®) eventscalendar Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com

DNN (DotNetNuke®) EasyDnnGallery Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com

DNN (DotNetNuke®) CodeEditor Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com

DNN (DotNetNuke®) ASPSlideshow Module Arbitrary File Download Vulnerability 2014-06-09
cseye_ut yahoo com

[security bulletin] HPSBMU03024 rev.3 - HP Insight Control Server Deployment on Linux and Windows running OpenSSL with System Management Homepage and Systems Insight Manager, Remote Disclosure of Information 2014-06-09
security-alert hp com

[slackware-security] mozilla-firefox (SSA:2014-157-01) 2014-06-07
Slackware Security Team (security slackware com)

Malware

Generic PUP.x!7C5A3325FCEC

Generic PUP.x!12F22DFC8AD1

Generic PUP.x!A6ADAE3F9CF3

Generic PUP.x!FE26847681A4

Generic PUP.x!ADE94005CD99

RDN/Generic.dx!dcq!DB63662E0BF9

RDN/Generic PUP.x!cfg!EB20AD8996A4

Generic PUP.x!7C0FD9937783

Generic PUP.x!19EE3BADE782

Generic.bfr!7F7577CBADA9

RDN/Generic PUP.x!C255F4C64905

Generic PUP.x!ADF7A4C54546

Generic PUP.x!384FE196A48A

RDN/Generic.bfr!4AF476E6A56E

Generic PUP.x!A25041135656

Generic PUP.x!5681B27945E9

RDN/Generic.bfr!4E6ED20147E7

Generic PUP.x!A6C4B816CEF3

Generic PUP.x!F4BC373E428E

RDN/Generic.bfr!hh!5B83ABA70043

RDN/Generic PUP.x!cfg!25EFDD87B095

Generic.bfr!57499CD3A0B4

Generic PUP.x!CFF5E95181F5

Generic PUP.x!F86BACEEEDF0

Generic PUP.x!79F5F0ADF99A

Generic-FAGW!E2E07755233B

Generic-FAGW!BC91A2D7E0BD

Generic PUP.x!7DE260264754

Generic PUP.x!769F8329AE60

Generic PUP.x!81E4AA889B2F

Phishing

BT

9th June 2014

BT Planned Software Uprade

CService@btinternet.com DnGMod

8th June 2014

CASE BT-0225-199852

Vulnerebility

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67121

Cisco Wireless LAN Controller CVE-2014-3291 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67926

Cisco AsyncOS Software CVE-2014-3289 Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67943

GnuTLS 'gnutls_x509_dn_oid_name()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67739

GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67741

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67900

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67899

GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67745

GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67748

GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/67749

Dovecot Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67306

Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67233

OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/66690

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/67193

RubyGems i18n Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64076

Ruby on Rails CVE-2013-6416 Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64071

Ruby on Rails 'NumberHelper' Module Multiple Cross Site Scripting Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/65647

RubyGems Action Mailer CVE-2013-4389 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/63179

Ruby on Rails 'number_to_currency' Helper Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64077

RubyGems actionpack CVE-2013-6414 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64074

SUSE Studio CVE-2013-3712 Unspecified Security Vulnerability
2014-06-10
http://www.securityfocus.com/bid/65782

Ruby on Rails CVE-2014-0082 Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/65604

will_paginate Ruby Gem unspecified Cross Site Scripting Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64509

Samba SAMR Server Password Lockout Bypass Information Disclosure Weakness
2014-06-10
http://www.securityfocus.com/bid/66336

Samba CVE-2013-4124 Local Denial of Service Vulnerability
2014-06-10
http://www.securityfocus.com/bid/61597

Samba 'dcerpc_read_ncacn_packet_done()' Function Heap Buffer Overflow Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64191

Samba SWAT Cross Site Request Forgery and Clickjacking Vulnerabilities
2014-06-10
http://www.securityfocus.com/bid/57631

Samba 'pam_winbind' Configuration File Security Bypass Vulnerability
2014-06-10
http://www.securityfocus.com/bid/64101

Exploit

  eFront 3.6.14.4 (surname param) - Persistent XSS Vulnerability

  WebTitan 4.01 (Build 68) - Multiple Vulnerabilities

  DevExpress ASPxFileManager 10.2 to 13.2.8 - Directory Traversal

9.6.2014

Bugtraq

[Onapsis Security Advisories] Multiple Hard-coded Usernames in SAP Components 2014-06-06
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2014-020] SAP SLD Information Tampering 2014-06-06
Onapsis Research Labs (research onapsis com)

[slackware-security] openssl (SSA:2014-156-03) 2014-06-06
Slackware Security Team (security slackware com)

[slackware-security] sendmail (SSA:2014-156-04) 2014-06-06
Slackware Security Team (security slackware com)

SEC Consult SA-20140606-0 :: Multiple critical vulnerabilities in WebTitan 2014-06-06
SEC Consult Vulnerability Lab (research sec-consult com)

[slackware-security] gnutls (SSA:2014-156-01) 2014-06-06
Slackware Security Team (security slackware com)

Malware

Generic PUP.x!D80B3F6AD766

RDN/Generic PUP.x!cfd!0F50C95951F4

RDN/Generic PUP.x!cfd!F1E914B0CFDD

Generic PUP.x!C05435681930

RDN/Generic PUP.x!cfd!6E51A1FC88E1

Generic PUP.x!F6DB70E195FB

Generic PUP.x!D5609B0651BB

RDN/Generic.dx!dcp!F9391C1B5D90

Generic PUP.x!D35AEF182A39

RDN/Generic PUP.x!52FF5F06C734

RDN/Generic PUP.x!cfd!B8F87A78A83C

Generic PUP.x!F8681B881486

Generic PUP.x!9CEB91358F94

RDN/Generic PUP.x!FC6155B85663

Generic PUP.x!3D72D657DFE3

Generic PUP.x!DA00B9E4D148

Generic PUP.x!4D422777C91C

Generic PUP.x!5468D5696DCE

RDN/Generic PUP.x!cfd!464EB9F883EF

Generic PUP.x!09877B7FEF30

RDN/Generic PUP.x!cfd!862E808D6D86

Generic Downloader.x!9B43100FE244

RDN/Generic PUP.x!F8306E03A4D0

RDN/Generic PUP.x!cfd!0C7475760A6A

Generic Downloader.x!BF52BDC92BF3

RDN/Generic PUP.x!cfd!099EB89A8407

Generic PUP.x!C5F5D26E76B1

RDN/Generic PUP.x!cfd!6C92A726D4C7

Generic PUP.x!391509E22613

Generic Downloader.x!BB6CE32DA5E4

Phishing

CService@btinternet.com DnGMod

8th June 2014

CASE BT-0225-199852

Paypal

7th June 2014

YOUR PAYPAL HAS BEEN LIMITED

BT

7th June 2014

Update For June 2014

Vulnerebility

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67898

OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/66690

dpkg Source Package Header Line Processing Local Directory Traversal Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67725

dpkg Source Package Index: pseudo-header Processing Multiple Local Directory Traversal Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67727

Linux Kernel CVE-2014-3153 Local Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67906

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67899

OpenSSL ECC Private Key Information Disclosure Vulnerability
2014-06-09
http://www.securityfocus.com/bid/50882

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67900

GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67741

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67121

echoping CVE-2010-5111 Multiple Remote Buffer Overflow Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/45394

Mumble CVE-2014-0044 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65369

Mumble CVE-2014-3756 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67401

Mumble CVE-2014-3755 Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67400

Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65374

EMC Documentum Content Server CVE-2014-2507 Shell Command Injection Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67916

EMC Documentum Content Server Remote Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67917

libfep Local Privilege Escalation Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67903

Linux Kernel CVE-2014-2568 Information Disclosure Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66348

Linux Kernel 'mlock_vma_page()' Function Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67162

Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66441

Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/63445

Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/64781

Linux Kernel CVE-2013-4470 Multiple Local Memory Corruption Vulnerabilities
2014-06-09
http://www.securityfocus.com/bid/63359

Linux Kernel CVE-2013-4387 Memory Corruption Vulnerability
2014-06-09
http://www.securityfocus.com/bid/62696

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66914

FreeBSD CVE-2014-3000 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/67153

FreeBSD CVE-2014-1453 Remote Denial of Service Vulnerability
2014-06-09
http://www.securityfocus.com/bid/66726

MuPDF 'xps_parse_color()' Function Stack Buffer Overflow Vulnerability
2014-06-09
http://www.securityfocus.com/bid/65036

Exploit

  Wordpress Theme Elegance - Post Local File Disclosure

  Wordpress Theme Infocus - Post Local File Disclosure

6.6.2014

Bugtraq

[security bulletin] HPSBMU03029 rev.2 - HP Insight Control Server Migration running OpenSSL, Remote Disclosure of Information 2014-06-05
security-alert hp com

Details for CVE-2014-0220 2014-06-05
tucu cloudera com

Malware

RDN/Generic PUP.x!c2y!EB5FAA71EF8C

RDN/Generic PUP.x!7600A1238FA6

RDN/Generic.tfr!ea!386341CF2D89

RDN/Generic PUP.x!c2y!F2EFB045DFE3

Generic PUP.x!76EFE6939698

Generic PUP.x!F52A87CCFA47

Generic PWS.y!7D9CAC5560F5

Generic.dx!EB45BC2DF903

RDN/Generic PUP.x!c2y!E9F01E0DADC3

RDN/Generic PUP.x!c2y!EB75D283D4E9

Generic PUP.x!3A20000D22A6

RDN/Generic.bfr!hf!A23E1F7B3455

RDN/Generic PUP.x!c2y!EA7D762016AB

Generic.dx!00B4A0A43678

RDN/Generic PUP.x!c2y!EA09FC0416CE

Generic.bfr!F77A91B7716C

Generic PUP.x!1D2D93E46AEB

Generic PUP.x!32234E455B90

Generic PUP.x!27CF59080F8E

RDN/Generic PUP.x!c2y!EA1B0CA3E1CD

RDN/Generic.bfr!hf!C95D10A92F7D

Generic.tfr!DD170D0A79E1

Generic PUP.x!7D7B75252EE7

Generic PUP.x!170768B54CBC

Generic.tfr!A308180AD4EF

RDN/Generic PUP.x!c2y!EA0A83B2F5F1

Generic PUP.x!B78AF7551054

Generic.tfr!480709465CA4

Generic.tfr!63D42A974ED6

Generic PUP.x!EAACDFCCA9CE

Phishing

 

Vulnerebility

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67193

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-06
http://www.securityfocus.com/bid/66363

Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67309

Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67321

DIR-505 and DIR-505L Stack Buffer Overflow Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67651

Drupal Addressfield Tokens Module HTML Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67545

CoSoSys Endpoint Protector Multiple Security Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67565

Glossaire Module for XOOPS '/modules/glossaire/glossaire-aff.php' SQL Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67460

PHP-Nuke 'Submit_News' Component SQL Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67656

Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66397

TYPO3 Unspecified PHP Object Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67630

TYPO3 HTTP Host Header Spoofing Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67626

Multiple F5 BIG-IP and Enterprise Manager 'list.jsp' Multiple Cross Site Scripting Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/67771

TYPO3 Extbase Framework Information Disclosure Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67624

TYPO3 Authentication Subcomponent Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67627

TYPO3 Session Hijacking Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67629

TYPO3 Backend Subcomponent Unspecified Cross Site Scripting Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67625

Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66165

SystemTap DWARF Expression Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/52121

Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/66678

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-06
http://www.securityfocus.com/bid/66279

X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-06-06
http://www.securityfocus.com/bid/64127

X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2014-06-06
http://www.securityfocus.com/bid/59282

python-gnupg CVE-2014-1928 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65548

X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-06-06
http://www.securityfocus.com/bid/62892

Python-gnupg CVE-2014-1929 Remote Command Execution Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65539

python-gnupg CVE-2014-1927 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65546

python-gnupg CVE-2013-7323 Unspecified Remote Command Injection Vulnerability
2014-06-06
http://www.securityfocus.com/bid/65540

Python Bottle JSON 'content-type' Parsing Security Bypass Vulnerability
2014-06-06
http://www.securityfocus.com/bid/67711

Exploit

  Madness Pro <= 1.14 - Persistent XSS

  Madness Pro <= 1.14 - SQL Injection

5.6.2014

Bugtraq

multiple Vulnerability in "WahmShoppes eStore" 2014-06-05
cseye_ut yahoo com

FreeBSD Security Advisory FreeBSD-SA-14:14.openssl 2014-06-05
FreeBSD Security Advisories (security-advisories freebsd org)

[SECURITY] [DSA 2949-1] linux security update 2014-06-05
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 2950-1] openssl security update 2014-06-05
Moritz Muehlenhoff (jmm debian org)

[RT-SA-2014-006] Directory Traversal in DevExpress ASP.NET File Manager 2014-06-05
RedTeam Pentesting GmbH (release redteam-pentesting de)

[security bulletin] HPSBMU03033 rev.3 - HP Insight Control Software Components running OpenSSL, Remote Disclosure of Information 2014-06-04
security-alert hp com

[SECURITY] [DSA 2946-1] python-gnupg security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2948-1] python-bottle security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2947-1] libav security update 2014-06-04
Moritz Muehlenhoff (jmm debian org)

ESA-2014-024: EMC Documentum Digital Asset Manager Blind DQL Injection Vulnerability 2014-06-04
Security Alert (Security_Alert emc com)

Malware

RDN/Generic PWS.y!9C1F2B1B1648

RDN/Generic PUP.x!c2w!87C59D9E1472

RDN/Generic PWS.y!zu!13FEFBC65F7A

Generic PUP.x!2CA377AEF0D6

RDN/Generic.bfr!E693324ABD1F

RDN/FakeAV-N.bfr!d!160827D79093

Generic PUP.x!AA6BBA23F5A5

Generic PUP.x!9AF572CE6AB3

RDN/Generic.bfr!8776C0B44E4B

Generic PUP.x!09A1ECDB9A9D

Generic PUP.x!7DCF086C5064

Generic PUP.x!E697361019C0

Generic PUP.x!BDF57308CE55

Generic PUP.x!3C44A5571661

RDN/Generic PUP.x!c2w!D4DBC992B9DD

Generic PUP.x!B572D60E1FA1

Generic PUP.x!13D1B2CA15FB

Generic PUP.x!8C08D99CF5EB

RDN/Generic.bfr!hh!06D7859350FA

Generic PUP.x!4162735CA253

RDN/Downloader.a!rf!FC13041FD272

Generic PUP.x!0DBB857D2324

RDN/Generic.tfr!ea!D43FA5992107

Generic PUP.x!2C06409A68F5

Generic PUP.x!0BC934A0B5D1

Generic.bfr!E76D5AAD07D1

Generic PUP.x!4B5A138366C9

RDN/Generic Downloader.x!ki!066132901776

Generic PUP.x!5D5A0E147C22

Generic PUP.x!0CD56578BE2E

Phishing

Barclays

5th June 2014

For security purposes, your
online account has been
locked.

NatWest

4th June 2014

Access to Online Banking
Service !

Vulnerebility

Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66165

SystemTap DWARF Expression Local Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/52121

Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66678

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/66279

X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/64127

X.Org X11 CVE-2013-1940 Local Information Disclosure Vulnerability
2014-06-05
http://www.securityfocus.com/bid/59282

python-gnupg CVE-2014-1928 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65548

X.Org X Server 'dixfonts.c' Use-After-Free Remote Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/62892

Python-gnupg CVE-2014-1929 Remote Command Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65539

python-gnupg CVE-2014-1927 Incomplete Fix Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65546

python-gnupg CVE-2013-7323 Unspecified Remote Command Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/65540

Python Bottle JSON 'content-type' Parsing Security Bypass Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67711

chkrootkit 'slapper()' Function Local Privilege Escalation Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67813

Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66397

Xen 'HVM MSI injection' CVE-2014-3967 Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67794

PulseAudio 'pa_rtp_recv()' Function Remote Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67814

SAP CCMS Agent Code Injection Vulnerability
2014-06-05
http://www.securityfocus.com/bid/58181

F-Secure Multiple Products ActiveX Remote Code Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/59443

OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/66690

MediaWiki 'Special:PasswordReset' Cross Site Scripting Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67787

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-06-05
http://www.securityfocus.com/bid/66363

Sendmail File Descriptor Security Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67791

GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67748

GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67745

GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-05
http://www.securityfocus.com/bid/67749

GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67741

Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-05
http://www.securityfocus.com/bid/66112

GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2014-06-05
http://www.securityfocus.com/bid/52668

Apache Tomcat CVE-2014-0096 XML External Entity Information Disclosure Vulnerability
2014-06-05
http://www.securityfocus.com/bid/67667

Daktronics Vanguard Hardcoded Credentials Information Disclosure Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67828

Exploit

 

4.6.2014

Bugtraq

 

Malware

Generic PUP.x!AAE8957666BD

Generic PUP.x!D541D667CF68

Generic PUP.x!47F3B3A343CA

RDN/Generic PUP.x!c2u!6626FEBC0A28

RDN/PWS-Mmorpg!lc!199F51629939

RDN/Generic PUP.x!c2u!9774AD7E768F

Generic PUP.x!20177D5E8A85

Generic PUP.x!2955127D41D3

RDN/Generic PUP.x!c2u!5D58ECC527CD

Generic PUP.x!2B93E5B30B37

Generic.bfr!D4D1287CD744

RDN/Generic PUP.x!c2u!C8DC32918F57

Generic PUP.x!85D888B8F3D4

RDN/Generic.dx!dcn!1104216282F2

Generic PUP.x!27105BD056C4

Generic PUP.x!2A8832560725

Generic PUP.x!285FD908C7B9

Generic PUP.x!1A1D087D1B8C

Generic PUP.x!1FA6488261F0

Generic PUP.x!2A085ED290E8

Generic PWS.y!D2AEF481312A

Generic PUP.x!67434C542DEB

Downloader.gen.a!72BC09BEE4DC

Generic PUP.x!4819D84E392C

RDN/Spybot.bfr!8A53BE91A8E7

Generic PUP.x!E99CA192D78D

RDN/Generic.dx!dcn!1193EB2925E5

RDN/Generic PUP.x!c2u!AD3A4D2C8337

RDN/Generic.bfr!hh!BFEA75D7ED1D

RDN/Generic.bfr!hh!250CEB1E740D

Phishing

Apple

4th June 2014

YOUR APPLE ITUNES ACCOUNT HAS
BEEN LIMITED

NatWest

3rd June 2014

Access to Online Banking
Service.

Vulnerebility

GNU Libtasn1 CVE-2014-3468 Remote Code Execution Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67745

GNU Libtasn1 'asn1_read_value_type()' Function Denial of Service Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67748

GNU Libtasn1 CVE-2014-3467 Multiple Denial of Service Vulnerabilities
2014-06-04
http://www.securityfocus.com/bid/67749

GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-04
http://www.securityfocus.com/bid/67741

Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66112

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/60627

IBM DB2 and DB2 Connect CVE-2013-6717 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64336

Multiple IBM DB2 Products CVE-2014-0907 Local Privilege Escalation Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67617

Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67218

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67121

RETIRED: Linux Kernel CVE-2014-0691 Local Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67543

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/67123

Mozilla Firefox and SeaMonkey CVE-2014-1522 Out of Bounds Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67127

Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66356

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66914

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66883

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66903

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67135

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64493

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67130

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67134

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67137

Mozilla Firefox CVE-2014-1520 Local Privilege Escalation Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67126

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1519 Multiple Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/67125

Mozilla Firefox and SeaMonkey CVE-2014-1525 Use After Free Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67136

Mozilla Firefox and Seamonkey CVE-2014-1526 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67132

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67131

Mozilla Firefox/SeaMonkey CVE-2014-1528 Out of Bounds Memory Corruption Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67133

Linux Kernel 'tcp_rcv_state_process()' Function Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/65654

Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/66303

Exploit

 

3.6.2014

Bugtraq

iScan Online Mobile 2.0.1 iOS - Command Inject Vulnerability 2014-06-03
Vulnerability Lab (admin vulnerability-lab com)

Bluetooth Photo-File Share v2.1 iOS - Multiple Web Vulnerabilities 2014-06-03
Vulnerability Lab (research vulnerability-lab com)

TigerCom My Assistant v1.1 iOS - File Include Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)

Privacy Pro v1.2 HZ iOS - File Include Web Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)

AllReader v1.0 iOS - Multiple Web Vulnerabilities 2014-06-03
Vulnerability Lab (research vulnerability-lab com)

Files Desk Pro v1.4 iOS - File Include Web Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)

NG WifiTransfer Pro 1.1 - File Include Vulnerability 2014-06-03
Vulnerability Lab (research vulnerability-lab com)

LSE Leading Security Experts GmbH - LSE-2014-05-22 - F*EX - Multiple Issues 2014-06-03
advisories (advisories lsexperts de)

CVE-2013-6825 DCMTK Root Privilege escalation 2014-06-02
Hector Marco (hecmargi upv es)

FCKedtior 2.6.10 Reflected Cross-Site Scripting (XSS) 2014-06-02
Robin Bailey (Robin Bailey dionach com)

VUPEN Security Research - Adobe Acrobat & Reader XI-X "AcroBroker" Sandbox Bypass (Pwn2Own) 2014-06-02
VUPEN Security Research (advisories vupen com)

[FD] CVE-2013-6876 s3dvt Root shell 2014-06-02
Hector Marco (hecmargi upv es)

ESA-2014-032: RSA® Adaptive Authentication (Hosted) DOM Cross-Site Scripting Vulnerability 2014-06-02
Security Alert (Security_Alert emc com)

CVE-2014-2843 - "Reflected Cross-Site Scripting (XSS)" (CWE-79) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)

CVE-2014-2233 - "Server-Side Request Forgery" (CWE-918) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)

CVE-2014-2232 - "Absolute Path Traversal" (CWE-36) vulnerability in "infoware MapSuite" 2014-06-01
Christian Schneider (mail Christian-Schneider net)

CVE-2014-1226 s3dvt Root shell (still) 2014-06-02
Hector Marco (hecmargi upv es)

[SECURITY] [DSA 2942-1] typo3-src security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2944-1] gnutls26 security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)

[slackware-security] mariadb (SSA:2014-152-01) 2014-06-01
Slackware Security Team (security slackware com)

Yarubo #1: Arbitrary SQL Execution in Participants Database for Wordpress 2014-06-01
Yarubo Internet Security Scan (no-reply yarubo com)

[SECURITY] [DSA 2941-1] lxml security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2943-1] php5 security update 2014-06-01
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2939-1] chromium-browser security update 2014-05-31
Michael Gilbert (mgilbert debian org)

Malware

Generic PUP.x!D5E0C6072B90

Generic PUP.x!30C01ED0E752

Generic PUP.x!A13A89F8DD4C

Generic PUP.x!40FF02EC873F

CryptInno!802EB529CFF2

Generic PUP.x!A8C5DA3113A5

CryptInno!809A7EC333CA

Generic PUP.x!04B028E481A6

RDN/Generic PUP.x!c2t!B9ED56936303

RDN/Spybot.bfr!743083F1D483

Generic PUP.x!03908C72AEB8

RDN/Generic PUP.x!214E7B9D27B3

Generic PUP.x!1BF43F7C82B2

Generic PUP.x!D077D267F39F

Generic PUP.x!5F0BB90DECFB

Generic.dx!9BC2DF2204C6

Generic PUP.x!E4581479CCFF

Generic PUP.x!43E29B009CF2

Generic Downloader.x!97695520F876

Generic PUP.x!B1A73FB7DD2C

Generic Downloader.x!B12557644E02

Generic PUP.x!397227FE0799

Generic PUP.x!625C37A9A2FB

RDN/Generic PUP.x!B9217C35E968

Generic PUP.x!183A2858F123

RDN/Generic Dropper!D021E091B859

Generic PUP.x!3E5A168C779E

Generic PUP.x!571A39DB4F36

Generic PUP.x!109DEA995E6D

Generic PUP.x!4DB67AA6F5A5

Phishing

Sainsburysbank.co.uk

3rd June 2014

LOCKED OUT OF SAINSBURY’S
ONLINE BANKING

Apple Europe

2nd June 2014

APPLE STORE PURCHASE
CONFIRMATION.

Vulnerebility

Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67218

Apache Struts 'getClass()' Method Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67081

Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67064

Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/65999

cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66457

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64937

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64914

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-06-03
http://www.securityfocus.com/bid/66279

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67121

Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/66678

Linux Kernel AACRAID Driver Compat IOCTL Local Security Bypass Vulnerability
2014-06-03
http://www.securityfocus.com/bid/63888

IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-06-03
http://www.securityfocus.com/bid/67238

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64933

Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64928

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64926

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64907

Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64925

Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64912

Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64875

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64930

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64916

Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64920

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64927

Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64899

Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64882

Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64931

Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64915

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-06-03
http://www.securityfocus.com/bid/64919

Exploit

     Wordpress Participants Database 1.5.4.8 - SQL Injection

  dbus-glib pam_fprintd - Local Root Exploit

  PHPBTTracker+ 2.2 - SQL Injection

  NG WifiTransfer Pro 1.1 - Local File Inclusion

  Files Desk Pro v1.4 iOS - Local File Inclusion

  Privacy Pro v1.2 HZ iOS - Local File Inclusion

  TigerCom My Assistant 1.1 iOS - Local File Inclusion

  AllReader 1.0 iOS - Multiple Vulnerabilities

  Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities

2.6.2014

Bugtraq

 

Malware

W32/Virus.gen!1DF570344FE4

Generic PUP.x!191734D6FAC7

Generic PUP.x!A1FFD41C222A

Generic PUP.x!E9B17414975B

Generic PUP.x!9FDADB0C7140

Generic PUP.x!EE9B03D7C7CB

Generic PUP.x!832058952004

Generic BackDoor!3313FA31AA71

Generic PUP.x!8793A2923140

Generic PUP.x!64B4C3ECD18E

Generic PUP.x!E12DA6D82DF1

Generic PUP.x!0F797399567C

Generic PUP.x!302BADDE926F

Generic PUP.x!8DD4F7A9F18C

Generic PUP.x!561EB04C21CB

Generic PUP.x!A00EE0E4AB23

Generic.dx!482D14CE2CC7

Generic PUP.x!E826B86E2A70

Generic PUP.x!7ED2ED8AD089

Generic PUP.x!108CA96A4DF9

Generic PUP.x!36AC110255BE

Generic PUP.x!06F6F4A4EF15

Generic PUP.x!0D351CE92788

Generic PUP.x!D08B9049E708

Generic.bfr!80FE41CA6CEA

Generic PUP.x!FF0A8477F1B5

Generic PUP.x!303CE7D61662

Generic PUP.x!9FDA1D6C6789

Generic PUP.x!DBF739FCB26B

Generic PUP.x!5E27C42520C3

Phishing

Sainsburysbank.co.uk

2nd June 2014

LOCKED OUT OF SAINSBURY’S
ONLINE BANKING

PayPal

2nd June 2014

PAYPAL ISSUE ; INFORMATIONS
REQUIRED

Sainsburysbank.co.uk

1st June 2014

LOCKED OUT OF SAINSBURY’S
ONLINE BANKING

PayPal

1st June 2014

PAYPAL ISSUE ; INFORMATIONS
REQUIRED

Vulnerebility

IBM WebSphere Application Server CVE-2014-0964 Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67322

Apache Struts 'CookieInterceptor' Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67218

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67121

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64937

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-06-02
http://www.securityfocus.com/bid/64914

Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65767

dbus-glib CVE-2013-0292 Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/57985

Linux Kernel CVE-2013-2094 Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/59846

Cisco Unified Web and E-Mail Interaction Manager XML External Entity Injection Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67458

Fail2ban Multiple Denial of Service Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/60467

Fail2ban Postfix Filter Remote Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65184

'libarchive' Multiple Remote Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/47737

libarchive 'archive_write_zip_data()' Function Local Denial of Service Vulnerability
2014-06-02
http://www.securityfocus.com/bid/58926

libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Variable Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/55517

GnuTLS 'gnutls_handshake.c' Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67741

PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67118

PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/66002

lxml 'clean_html' Function Security Bypass Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67159

Google Chrome 35.0.1916.114 Multiple Security Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/67517

Moodle CVE-2014-0218 Cross Site Scripting Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67479

Moodle CVE-2014-0215 Remote Information Disclosure Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67476

Moodle CVE-2014-0213 Cross Site Request Forgery Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67477

Moodle MoodleMobile Token Expiry Security Bypass Weakness
2014-06-02
http://www.securityfocus.com/bid/67478

Moodle CVE-2014-0216 Unauthorized Access Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67475

Moodle courses Remote Information Disclosure Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67480

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/67123

Dojo Versions Prior to 1.4.2 Multiple Cross Site Scripting Vulnerabilities
2014-06-02
http://www.securityfocus.com/bid/38739

Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-06-02
http://www.securityfocus.com/bid/65374

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-06-02
http://www.securityfocus.com/bid/67131

Exploit

Easy File Management Web Server v5.3 - UserID Remote Buffer Overflow (ROP)