Databáze Hot News 2014 March - 2014 January February March April May June July August September October November December 


31.3.2014

Bugtraq

Deutsche Telekom CERT Advisory [DTC-A-20140324-002] update140328 - vulnerabilities in check_mk 2014-03-28
CERT telekom de

iStArtApp FileXChange v6.2 iOS - Multiple Web Vulnerabilities 2014-03-28
Vulnerability Lab (research vulnerability-lab com)

[RT-SA-2014-002] rexx Recruitment: Cross-Site Scripting in User Registration 2014-03-27
RedTeam Pentesting GmbH (release redteam-pentesting de)

Malware

Generic.tfr!0A58B2F63A23

Generic.tfr!63B462B3D5A3

RDN/Generic PUP.x!bxh!F9C8C5015A88

Generic PUP.x!AF6D2CB539F7

RDN/Generic PUP.x!CDFE348F7582

RDN/PWS-Mmorpg!ky!9094A4FF86B1

RDN/Generic Downloader.x!423DFAACF336

Generic.dx!8D7E18609222

RDN/Generic.bfr!gn!6D05A95CCAED

RDN/Generic PUP.x!4F83B7B07D2D

RDN/Generic Downloader.x!283B8A94A5A1

RDN/Generic.dx!d2g!9261CEC8A0C3

Generic.dx!B09B4F477F90

RDN/Generic PUP.x!309C015807D1

RDN/Generic Downloader.x!C21D2BF55EB6

RDN/Generic PUP.x!F12CB913DDD7

RDN/PWS-Mmorpg!ky!BABA76129195

RDN/Generic PWS.y!A7E4D2A18299

RDN/Generic PUP.x!68749BDA4BD1

Generic.tfr!D406376B9C1A

RDN/Generic Downloader.x!jz!D1175D1D53F8

Generic PUP.x!B009902A4FF8

RDN/Generic PUP.x!44FAC8844DF5

RDN/Spybot.bfr!EFD931FD7C09

RDN/Generic Downloader.x!FDEEB20412F5

RDN/Generic Downloader.x!EC5D73B8A3AB

RDN/Generic PUP.x!81B7F5498EF7

Generic.tfr!FE46EB4B02D8

RDN/Generic PUP.x!B4BEDB24196F

RDN/Generic.dx!70B99874B22D

Phishing

 

Vulnerebility

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64928

Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64925

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64926

Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64875

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64927

Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64924

Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64912

Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64931

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64930

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64937

FFmpeg and Libav 'libavcodec/wmalosslessdec.c' Memory Corruption Vulnerability
2014-03-31
http://www.securityfocus.com/bid/66057

FFmpeg and Libav 'libavformat/mpegtsenc.c' Buffer Overflow Vulnerability
2014-03-31
http://www.securityfocus.com/bid/65560

FFmpeg and Libav 'msrle_decode_frame()' Function Out of Bounds Denial of Service Vulnerability
2014-03-31
http://www.securityfocus.com/bid/66060

FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
2014-03-31
http://www.securityfocus.com/bid/63936

Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64933

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-31
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64919

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64907

Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64932

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64899

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64915

Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64882

Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64916

Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64920

Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
2014-03-28
http://www.securityfocus.com/bid/50755

Exploit

 

30.3.2014

Bugtraq

Deutsche Telekom CERT Advisory [DTC-A-20140324-002] update140328 - vulnerabilities in check_mk 2014-03-28
CERT telekom de

iStArtApp FileXChange v6.2 iOS - Multiple Web Vulnerabilities 2014-03-28
Vulnerability Lab (research vulnerability-lab com)

[RT-SA-2014-002] rexx Recruitment: Cross-Site Scripting in User Registration 2014-03-27
RedTeam Pentesting GmbH (release redteam-pentesting de)

[SECURITY] [DSA 2888-1] ruby-actionpack-3.2 security update 2014-03-27
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2887-1] ruby-actionmailer-3.2 security update 2014-03-27
Moritz Muehlenhoff (jmm debian org)

[security bulletin] HPSBST02968 rev.2 - HP StoreOnce, Remote Unauthorized Access 2014-03-27
security-alert hp com

ePhone Disk v1.0.2 iOS - Multiple Web Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

ES746 DELL Support-Bulletin - EMS Vulnerability Resolved 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

My Photo Wifi Share & PS 1.1 iOS - Local Command Injection Vulnerability 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator 2014-03-28
SEC Consult Vulnerability Lab (research sec-consult com)

Easy FileManager 1.1 iOS - Multiple Web Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

FTP Drive + HTTP 1.0.4 iOS - Code Execution Vulnerability 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

Wireless Drive v1.1.0 iOS - Multiple Web Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

Dell SonicWall EMail Security Appliance Application v7.4.5 - Multiple Vulnerabilities 2014-03-27
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] [DSA 2889-1] postfixadmin security update 2014-03-28
Thijs Kinkhorst (thijs debian org)

[oCERT-2014-003] LibYAML input sanitization errors 2014-03-26
Andrea Barisani (lcars ocert org)

ESA-2014-016: EMC VPLEX Multiple Vulnerabilities 2014-03-26
Security Alert (Security_Alert emc com)

[SECURITY] [DSA 2886-1] libxalan2-java security update 2014-03-26
Florian Weimer (fw deneb enyo de)

[SECURITY] [DSA 2885-1] libyaml-libyaml-perl security update 2014-03-26
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 2884-1] libyaml security update 2014-03-26
Salvatore Bonaccorso (carnil debian org)

Firefox for Android Profile Directory Derandomization and Data Exfiltration (CVE-2014-1484, CVE-2014-1506, CVE-2014-1515, CVE-2014-1516) 2014-03-26
Roee Hay (roeeh il ibm com)

Cisco Security Advisory: Cisco IOS Software Crafted IPv6 Packet Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco IOS Software SSL VPN Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco IOS Software Internet Key Exchange Version 2 Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco 7600 Series Route Switch Processor 720 with 10 Gigabit Ethernet Uplinks Denial of Service Vulnerability 2014-03-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

ESA-2014-015: RSAŽ Authentication Manager Cross Frame Scripting Vulnerability 2014-03-26
Security Alert (Security_Alert emc com)

VUPEN Security Research - Mozilla Firefox "BumpChunk" Object Processing Use-after-free (Pwn2Own) 2014-03-26
VUPEN Security Research (advisories vupen com)

Malware

Generic PUP.x!3749C44CC820

RDN/Generic PUP.x!bxg!A72A4E0A25B3

RDN/Generic.bfr!gn!AD96F637D91E

Generic Downloader.x!85B56C6907F3

Generic PUP.x!7A8D095E8371

Generic PUP.x!3FBA30F0B964

Generic PUP.x!FF2781D77875

RDN/Generic.bfr!gn!C734F0068C05

Generic PUP.x!03B46FD9A694

Generic Downloader.x!7D2A77388BB7

FakeAV-M.bfr!43A03569274E

Generic PUP.x!83DB9E737602

Generic Downloader.x!5304A89571A6

Downloader.gen.a!F7CEDA399735

Downloader.gen.a!A1CF38DE0EB1

Generic PUP.x!D0FF1F7E9EAA

Generic.tfr!9D8F565217FC

Generic PUP.x!460CDD7771AF

Generic Downloader.x!878A9E41231B

Generic.dx!0A92D42A8C62

Generic PUP.x!3849BA060F41

Generic.tfr!B0DCAEE488B7

Generic.tfr!7FBCD1CB442B

Generic PUP.x!591F1B0EC8B7

RDN/BackDoor-CEP!F8DD49D4704F

Generic.bfr!FC35A0E28C64

Generic Downloader.x!9635DFDE95B6

Downloader.gen.a!21E7E98B3E7C

Generic Downloader.x!FC6C86A7E60A

Generic.tfr!D93D9F2A72C2

Phishing

 

Vulnerebility

Oracle Java SE CVE-2013-5898 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64912

Oracle Java SE CVE-2013-5889 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64931

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64930

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64937

FFmpeg and Libav 'libavcodec/wmalosslessdec.c' Memory Corruption Vulnerability
2014-03-30
http://www.securityfocus.com/bid/66057

FFmpeg and Libav 'libavformat/mpegtsenc.c' Buffer Overflow Vulnerability
2014-03-30
http://www.securityfocus.com/bid/65560

FFmpeg and Libav 'msrle_decode_frame()' Function Out of Bounds Denial of Service Vulnerability
2014-03-30
http://www.securityfocus.com/bid/66060

FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
2014-03-30
http://www.securityfocus.com/bid/63936

Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64933

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64922

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2013-5899 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64928

Oracle Java SE CVE-2013-5888 Local Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64925

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64926

Oracle Java SE CVE-2013-5887 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64875

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64927

Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-30
http://www.securityfocus.com/bid/64924

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2014-0424 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64919

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64907

Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64932

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2014-0415 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64899

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0410 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64915

Oracle Java SE CVE-2014-0387 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64882

Oracle Java SE CVE-2014-0375 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64916

Oracle Java SE CVE-2014-0403 Remote Security Vulnerability
2014-03-28
http://www.securityfocus.com/bid/64920

Linux Kernel CVE-2011-4110 NULL Pointer Dereference Denial of Service Vulnerability
2014-03-28
http://www.securityfocus.com/bid/50755

Exploit

  AudioCoder 0.8.29 - Memory Corruption (SEH)

  ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect Vulnerability

11.3.2014

Bugtraq

APPLE-SA-2014-03-10-2 Apple TV 6.1 2014-03-10
Apple Product Security (product-security-noreply lists apple com)

[ MDVSA-2014:050 ] wireshark 2014-03-10
security mandriva com

APPLE-SA-2014-03-10-1 iOS 7.1 2014-03-10
Apple Product Security (product-security-noreply lists apple com)

Android Vulnerability: Install App Without User Explicit Consent 2014-03-10
Daniel Divricean (divricean gmail com)

[security bulletin] HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability 2014-03-10
security-alert hp com

[SECURITY] [DSA 2872-1] udisks security update 2014-03-10
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2871-1] wireshark security update 2014-03-10
Moritz Muehlenhoff (jmm debian org)

[ MDVSA-2014:049 ] subversion 2014-03-10
security mandriva com

[ MDVSA-2014:048 ] gnutls 2014-03-10
security mandriva com

Malware

Generic PUP.x!9D1F6026B065

Generic PUP.x!1A1BE127FDBD

Generic PUP.x!7180FC04B584

RDN/Generic.bfr!ge!CEBFFAC33820

RDN/Generic.bfr!ge!F454D20E83AF

Generic PUP.x!554EB73AC8C8

Generic PUP.x!E223D1330EA2

RDN/Generic.bfr!ge!0A7EE0C42B5B

RDN/Generic.dx!czl!98AF2D4FA89C

Generic PUP.x!ABB14F83464B

Generic PUP.x!8A358B37B7E5

Generic PUP.x!E445C0AA6653

RDN/Generic PUP.x!btz!DDF4B4AD6827

Generic PUP.x!24664064ECA2

Generic PUP.x!058E406DC4C4

RDN/Generic.dx!czl!F27813D293A7

RDN/Generic.bfr!ge!E9EE755CE618

Generic PUP.x!D332FF3BBDA2

RDN/Generic.dx!czl!34E08BEDCD23

Generic PUP.x!2C6C16F27A42

Generic PUP.x!FD3EA9E0BA99

Generic PUP.x!6B5998FD49E1

Generic.bfr!D6B3153753A3

RDN/Generic.bfr!gg!40AB59AED47C

Generic PUP.x!8439B18DB451

Generic PUP.x!BF81D5679793

RDN/Generic PUP.x!btz!372F1964DDC2

Generic.dx!D09780E39566

Generic.bfr!22CCCA2B5D36

Generic.bfr!C29AD5F23E81

Phishing

Regions

11th March 2014

Regions - Update Your Online
Banking Information

alerts

10th March 2014

Regions Bank Alert: Account
Status Update.

Vulnerebility

Todd Miller Sudo 'validate_env_vars()' Local Privilege Escalation Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65997

WebKit CVE-2013-2909 Use After Free Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64354

Apple Safari CVE-2013-5227 Multiple Cross Origin Information Disclosure Vulnerabilities
2014-03-11
http://www.securityfocus.com/bid/64355

Google Chrome CVE-2013-2926 Use After Free Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63028

Google Chrome CVE-2013-6625 Use After Free Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63672

Google Chrome CVE-2013-2928 Multiple Unspecified Security Vulnerabilities
2014-03-11
http://www.securityfocus.com/bid/63024

Apple Pages File Processing Remote Code Execution Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65113

libTIFF TIFF Image CVE-2012-2088 Buffer Overflow Vulnerability
2014-03-11
http://www.securityfocus.com/bid/54270

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63676

WebKit CVE-2013-5198 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64359

WebKit CVE-2014-1269 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65780

WebKit CVE-2014-1270 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65781

WebKit CVE-2013-5225 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64360

WebKit CVE-2013-6635 Use After Free Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65779

WebKit CVE-2013-5199 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64361

WebKit CVE-2013-5196 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64356

WebKit CVE-2013-5228 Use After Free Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64362

WebKit CVE-2013-5197 Unspecified Memory Corruption Vulnerability
2014-03-11
http://www.securityfocus.com/bid/64358

Python SSL Module CVE-2013-4238 Security Bypass Vulnerability
2014-03-11
http://www.securityfocus.com/bid/61738

IBM Integration Bus XML4J Parser Entity Expansion Denial of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63224

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-03-11
http://www.securityfocus.com/bid/63101

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/61310

Ruby SSL Client Certificate Validation CVE-2013-4073 Security Bypass Vulnerability
2014-03-11
http://www.securityfocus.com/bid/60843

Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65434

GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65919

Atlassian JIRA Issue Collector Plugin Arbitrary File Creation Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65849

Atlassian JIRA Importers Plugin Arbitrary File Creation Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65841

Xen CVE-2013-4355 Information Disclosure Vulnerability
2014-03-11
http://www.securityfocus.com/bid/62708

Linux Kernel 'request_module() OOM' Local Denial Of Service Vulnerability
2014-03-11
http://www.securityfocus.com/bid/55361

WordPress Search Everything Plugin 'index.php' SQL Injection Vulnerability
2014-03-11
http://www.securityfocus.com/bid/65765

Exploit

  SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write

  Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities

10.3.2014

Bugtraq

[HTTPCS] ClanSphere 'where' Cross Site Scripting Vulnerability 2014-03-07
contact httpcs com

[security bulletin] HPSBUX02963 SSRT101297 rev.1 - HP-UX m4(1), Local Unauthorized Access 2014-03-07
security-alert hp com

SEC Consult SA-20140307-0 :: Unauthenticated access & manipulation of settings in Huawei E5331 MiFi mobile hotspot 2014-03-07
SEC Consult Vulnerability Lab (research sec-consult com)

CVE-2014-2044 - Remote Code Execution in ownCloud 2014-03-06
Portcullis Advisories (advisories portcullis-security com)

SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability 2014-03-06
Vulnerability Lab (admin vulnerability-lab com)

[ANN] Struts 2.3.16.1 GA release available - security fix 2014-03-06
Lukasz Lenart (lukaszlenart apache org)

[slackware-security] sudo (SSA:2014-064-01) 2014-03-06
Slackware Security Team (security slackware com)

Malware

RDN/Generic BackDoor!xi!0FF75C1096E6

Generic PUP.x!84DC1DCFADBF

Generic PUP.x!F0EF550AC1ED

RDN/Generic.dx!czk!FD1F3300D4E4

Generic PUP.x!495FBD71E5E1

Generic PUP.x!6972C4202239

Generic PUP.x!287483159EBE

Generic PUP.x!367C44F78EAA

Generic PUP.x!74218F8116CA

Generic PUP.x!0584C5E10A21

RDN/Generic.bfr!27BE325BA264

RDN/Generic.grp!gz!0B184CB5B7FA

Generic PUP.x!78FDD2B9A14D

RDN/Generic PUP.x!btx!C3A92B5E5FFE

RDN/Sytro.worm!c!AA242A0ACCC9

Generic PUP.x!00088979E043

Generic PUP.x!17C1E806D20F

Generic PUP.x!50CB434D7EFF

Generic PUP.x!08C96FAE756B

Generic.dx!22D56F37ECF5

Generic PUP.x!9FF5E60D544F

Generic PUP.x!785141F5C678

Generic PUP.x!E660D0E29377

Generic PUP.x!10BA356A7F50

Generic PUP.x!45F5D4CCB6BF

Generic PUP.x!F646EC1073E0

Generic PUP.x!ABD60F521DD7

Generic PUP.x!90EF5C07B322

RDN/Generic.bfr!ge!0013CBEAE4BF

Generic PUP.x!932E4B93C7B6

Phishing

Chase Notification (SM)

9th March 2014

New Message From Chase Online
(SM)

Apple

9th March 2014

YOUR APPLE ID WAS USED TO SIGN
IN TO ICLOUD ON AN

bt.comms@bt.com

9th March 2014

[SUSPECTED ] Important
Information About Your
Service-Mail Update�

Royalbankofscotland@rbs.com

8th March 2014

******ALERT MESSAGE FROM ROYAL
BANK OF SCOTLAND******
 

Vulnerebility

GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65919

GnuTLS TLS And DTLS Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/57736

LibYAML 'scanner.c' Remote Heap Based Buffer Overflow Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65258

Ruby on Rails 'number_to_currency' Helper Cross Site Scripting Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64077

RubyGems i18n Cross Site Scripting Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64076

Ruby on Rails CVE-2013-6416 Cross Site Scripting Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64071

RubyGems actionpack CVE-2013-6414 Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64074

Ruby on Rails CVE-2013-6417 Unsafe SQL Query Generation Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64106

Libssh CVE-2014-0017 Random Number Generator Weakness
2014-03-10
http://www.securityfocus.com/bid/65963

Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64747

GnuTLS CVE-2014-1959 Certificate Validation Security Bypass Weakness
2014-03-10
http://www.securityfocus.com/bid/65559

Jenkins Multiple Remote Security Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/65694

Python 'sock_recvfrom_into()' Function Buffer Overflow Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65379

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65459

Google Android WebView Remote Security Bypass Vulnerability
2014-03-10
http://www.securityfocus.com/bid/62512

FFmpeg Multiple Security Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/65671

Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64319

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-03-10
http://www.securityfocus.com/bid/63887

Linux Kernel NFS File System 'fs/nfs/write.c' Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65688

Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/65180

Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64744

Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64746

FFmpeg Multiple Denial of Service Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/65504

Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64742

Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64741

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64291

Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64743

Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-03-10
http://www.securityfocus.com/bid/64685

Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-03-10
http://www.securityfocus.com/bid/63743

Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-03-10
http://www.securityfocus.com/bid/64328

Exploit

  GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution

  ClipSharePro <= 4.1 - Local File Inclusion

8.3.2014

Bugtraq

[HTTPCS] ClanSphere 'where' Cross Site Scripting Vulnerability 2014-03-07
contact httpcs com

[security bulletin] HPSBUX02963 SSRT101297 rev.1 - HP-UX m4(1), Local Unauthorized Access 2014-03-07
security-alert hp com

SEC Consult SA-20140307-0 :: Unauthenticated access & manipulation of settings in Huawei E5331 MiFi mobile hotspot 2014-03-07
SEC Consult Vulnerability Lab (research sec-consult com)

CVE-2014-2044 - Remote Code Execution in ownCloud 2014-03-06
Portcullis Advisories (advisories portcullis-security com)

SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability 2014-03-06
Vulnerability Lab (admin vulnerability-lab com)

[ANN] Struts 2.3.16.1 GA release available - security fix 2014-03-06
Lukasz Lenart (lukaszlenart apache org)

[slackware-security] sudo (SSA:2014-064-01) 2014-03-06
Slackware Security Team (security slackware com)

Malware

RDN/Generic Downloader.x!jw!48A35E916FC1

Generic BackDoor!B824B7722BD6

RDN/Generic.bfr!gc!E0C84AF44ED0

Generic PUP.x!A9E5866D0BB1

RDN/Generic.bfr!gc!A857FB71D0EA

Generic.tfr!32EB404F610E

RDN/Generic.dx!czj!0748493BCC77

RDN/Generic Downloader.x!jw!C4CF1F87C272

RDN/Generic Dropper!ty!FE8E0919A979

Generic Downloader.x!A833EA614DF3

RDN/Downloader.a!pj!8DF832CEA286

RDN/Generic PUP.x!btr!5A295A420C2B

RDN/Generic PUP.x!btr!FB307AE45545

RDN/Ransom!ec!D84CB06F9B43

Generic PUP.x!A8BD8B16A015

RDN/Generic BackDoor!xg!14CD43506AF1

Generic PUP.x!9AE86824D21A

RDN/Generic PUP.x!btr!E25BE66187C6

RDN/Generic PUP.x!btr!FF9CBCC46C0D

RDN/Generic PUP.x!btr!618736ED8D48

RDN/Generic PUP.x!btr!8361AD094D55

RDN/Generic PUP.x!btr!C2406593DBD5

Generic PUP.x!FDFF5EA118A1

Generic PUP.x!A611BB4CEF34

Generic PUP.x!A5D5038624CE

Generic PUP.x!A857C475935A

RDN/Generic Dropper!80079383F6AE

Generic PUP.x!A83ECB718138

RDN/Generic PUP.x!btr!9BD27EB6E99C

Generic PUP.x!A7CB8B3ACED9

Phishing

NatWest

7th March 2014

ACCESS TO ONLINE BANKING
SERVICE !

Verizon Wireless

7th March 2014

Verizon Notification ID :
NTVKDWQHQD

Pay Pal

7th March 2014

NEW PAYMENT TO SKYPE !

Daily

6th March 2014

Termination of account

Barclays Bank Plc

6th March 2014

Online Account Has Flagged !

Google Secured Document

6th March 2014

VERY IMPORTANT DOCUMENTS

Vulnerebility

Ruby on Rails 'number_to_currency' Helper Cross Site Scripting Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64077

RubyGems i18n Cross Site Scripting Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64076

Ruby on Rails CVE-2013-6416 Cross Site Scripting Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64071

RubyGems actionpack CVE-2013-6414 Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64074

Ruby on Rails CVE-2013-6417 Unsafe SQL Query Generation Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64106

GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65919

Libssh CVE-2014-0017 Random Number Generator Weakness
2014-03-08
http://www.securityfocus.com/bid/65963

Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64747

GnuTLS CVE-2014-1959 Certificate Validation Security Bypass Weakness
2014-03-08
http://www.securityfocus.com/bid/65559

Jenkins Multiple Remote Security Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/65694

Python 'sock_recvfrom_into()' Function Buffer Overflow Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65379

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65459

Google Android WebView Remote Security Bypass Vulnerability
2014-03-08
http://www.securityfocus.com/bid/62512

FFmpeg Multiple Security Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/65671

Linux Kernel KVM 'recalculate_apic_map()' Function Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64319

Linux Kernel '/drivers/scsi/aacraid/commctrl.c' Pointer Dereference Denial of Service Vulnerability
2014-03-08
http://www.securityfocus.com/bid/63887

Linux Kernel NFS File System 'fs/nfs/write.c' Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65688

Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/65180

Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64744

Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64746

FFmpeg Multiple Denial of Service Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/65504

Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64742

Linux Kernel 'net/ipx/af_ipx.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64741

Linux Kernel CVE-2013-6368 Local Privilege Escalation Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64291

Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64743

Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-03-08
http://www.securityfocus.com/bid/64685

Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/63743

Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64328

Linux Kernel 'net/appletalk/ddp.c' Local Information Disclosure Vulnerability
2014-03-08
http://www.securityfocus.com/bid/64739

Linux Kernel 'xfs_attrlist_by_handle()' Function Local Buffer Overflow Vulnerability
2014-03-08
http://www.securityfocus.com/bid/63889

Exploit

 

7.3.2014

Bugtraq

CVE-2014-2044 - Remote Code Execution in ownCloud 2014-03-06
Portcullis Advisories (advisories portcullis-security com)

SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability 2014-03-06
Vulnerability Lab (admin vulnerability-lab com)

[ANN] Struts 2.3.16.1 GA release available - security fix 2014-03-06
Lukasz Lenart (lukaszlenart apache org)

[slackware-security] sudo (SSA:2014-064-01) 2014-03-06
Slackware Security Team (security slackware com)

Malware

Generic PUP.x!D75FC6A43027

Adware-FOO!3108969DFF00

Generic PUP.x!674B8F99A22A

Generic PUP.x!8A9CB25B0D54

Generic PUP.x!0E820FAB3E88

RDN/Generic.bfr!ge!D021352EA255

Generic PUP.x!774BB4F8D900

Generic.bfr!2F4A7B485E8B

Generic PUP.x!9FFF137FF37E

Generic PUP.x!6BA06ABA2A3E

RDN/Generic.tfr!du!94ACF8F1BD71

Generic PUP.x!A0566C2ADE08

Generic PUP.x!D02BEEEEE8C0

Generic PUP.x!2410F8710D87

RDN/Generic.bfr!5A720B78AEEB

Generic PUP.x!A2CCB64887B7

Generic PUP.x!05E07049EBF8

Generic PUP.x!6DEE1DDBB91C

Generic PUP.x!40C2B3C0F316

Generic.bfr!65E780645634

Generic PUP.x!73F7D682451F

Generic PUP.x!8942A3361432

Generic PUP.x!27D4FF016F31

Generic PUP.x!121BB86DA817

Generic PUP.x!F7D7743D97BD

RDN/Generic.dx!0C33D4FA532C

Generic.bfr!5EE2D115C3A3

Generic PUP.x!49E9218EE4E8

Generic PUP.x!D95E6117E6CD

Generic PUP.x!EBC6FD456B73

Phishing

Pay Pal

7th March 2014

NEW PAYMENT TO SKYPE !

Daily

6th March 2014

Termination of account

Barclays Bank Plc

6th March 2014

Online Account Has Flagged !

Vulnerebility

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65400

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65324

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65320

Mozilla Firefox/SeaMonkey CVE-2014-1488 Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65321

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65335

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65326

Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65930

Mozilla Firefox/SeaMonkey CVE-2014-1485 Cross Site Scripting Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65322

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65317

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65330

Mozilla Firefox/SeaMonkey CVE-2014-1483 Multiple Information Disclosure Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/65316

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65328

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65334

Citrix NetScaler Application Delivery Controller Unspecified Security Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66014

Citrix NetScaler Application Delivery Controller CVE-2013-6939 Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66010

Citrix NetScaler CVE-2013-6938 Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66008

Citrix NetScaler Application Delivery Controller Cross Site Request Forgery Vulnerability
2014-03-07
http://www.securityfocus.com/bid/66018

Net-SNMP snmptrapd Remote Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65968

Net-SNMP ICMP-MIB Remote Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65867

Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-03-07
http://www.securityfocus.com/bid/62706

HawtJNI CVE-2013-2035 Local Privilege Escalation Vulnerability
2014-03-07
http://www.securityfocus.com/bid/59876

Spring Framework CVE-2013-4152 Multiple XML External Entity Injection Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/61951

Apache Camel CVE-2014-0003 Remote Code Execution Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65902

IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65437

OpenSAML-Java ParserPool and Decrypter XML External Entity Injection Vulnerability
2014-03-07
http://www.securityfocus.com/bid/64345

Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65767

Apache Tomcat CVE-2014-0033 Session Fixation Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65769

Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-03-07
http://www.securityfocus.com/bid/65773

OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-03-07
http://www.securityfocus.com/bid/64618

OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-03-07
http://www.securityfocus.com/bid/64691

Exploit

 

6.3.2014

Bugtraq

[CVE-2014-0683]Router Cisco RV110W - RV215W - CVR100W - Bypass Login Page - Admin Password Disclosure 2014-03-05
Gustavo Speranza (gustavosj js gmail com)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers 2014-03-05
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Cisco Security Advisory: Cisco Small Business Router Password Disclosure Vulnerability 2014-03-05
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[CVE-2014-0683]Router Cisco RV110W - RV215W - CVR100W - Bypass Login Page - Admin Password Disclosure 2014-03-05
Gustavo Speranza (gustavosj js gmail com)

ESA-2014-012: EMC Documentum TaskSpace Multiple Vulnerabilities 2014-03-05
Security Alert (Security_Alert emc com)

Multiple Vulnerabilities in OpenDocMan 2014-03-05
High-Tech Bridge Security Research (advisory htbridge com)

Cross-Site Scripting (XSS) in Ilch CMS 2014-03-05
High-Tech Bridge Security Research (advisory htbridge com)

CVE-2014-1599 - 39 Type-1 XSS in SFR DSL/Fiber Box 2014-03-05
alejandr0.w3b.p0wn3r (alejandr0 w3b p0wn3r gmail com)

[security bulletin] HPSBMU02933 rev.2 - HP SiteScope, issueSiebelCmd and loadFileContents SOAP Requests, Remote Code Execution, Arbitrary File download, Denial of Service (DoS) 2014-03-05
security-alert hp com

[security bulletin] HPSBHF02965 rev.1 - HP Security Management System, Remote Execution of Arbitrary Code 2014-03-05
security-alert hp com

[security bulletin] HPSBUX02973 SSRT101455 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2014-03-04
security-alert hp com

Malware

RDN/Generic PUP.x!5DC170FEED4C

RDN/PWS-Banker!da!AB86731530E5

Generic PUP.x!51F7E26ADE67

RDN/Generic.dx!czh!CA818774E197

Generic PUP.x!542374E8A30D

RDN/Generic.bfr!44B28A39BA54

Generic PUP.x!F7A9C077286C

Generic PUP.x!F0E85CD851AF

Generic.bfr!110479B5BB83

Generic.dx!D1554E3DB835

Generic PUP.x!FED5C032565F

RDN/Generic PUP.x!btm!51164F304AD7

RDN/Generic.dx!czh!0E46630EDBBF

Generic PUP.x!4C9C9775755D

RDN/PWS-Zbot.rh!c!E58D6324A9FD

RDN/Generic.dx!czh!331AC5AD27F5

Generic PUP.x!72CDDB209C4A

Generic PUP.x!D3EBCE6BEE27

RDN/Generic PUP.x!btm!F1FDDB769E75

Generic PUP.z!2BCBB93DCD39

Generic PUP.x!32457F766702

Generic PUP.x!B876B33F8141

Generic PUP.x!E13C29BBE603

Generic PUP.x!70476C02A147

Generic PUP.x!4D76DDFF1CBE

Generic PUP.x!685C963813F0

RDN/Generic.bfr!gc!F977C9EA5FFF

RDN/Generic.bfr!gc!FC7CB7A70AC5

RDN/Generic.dx!czh!1764CABD8386

RDN/Generic PUP.x!btm!4FFEF3090FF2

Phishing

Barclays Bank Plc

6th March 2014

Online Account Has Flagged !

Google Secured Document

6th March 2014

VERY IMPORTANT DOCUMENTS

VISA

6th March 2014

Visa - Urgent Action Required
!

Yahoo!

6th March 2014

important update

BT

6th March 2014

Important Information About
Your Service-Mail Update

Barclays Bank Plc

6th March 2014

Account Suspended

Alert@AOL.com

6th March 2014

FINAL WARNING ; YOUR AMERICA
ONLINE IS DUE FOR SUSPENSION !

Barclays Bank Plc

5th March 2014

ACCOUNT SUSPENDED

Discover Customer Service

5th March 2014

IMPORTANT MESSAGE ABOUT YOUR
DISCOVERÂŽ

Vulnerebility

PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65723

PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65728

PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65725

PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65727

PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65731

Apache Commons HttpClient CVE-2012-5783 SSL Certificate Validation Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/58073

Cordova and PhoneGap Multiple Security Bypass Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65150

CMS Made Simple CVE-2014-0334 Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65898

MantisBT 'adm_config_report.php' SQL Injection Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65903

Askbot Multiple Cross Site Scripting Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/65885

SAS for Windows Client Application Local Buffer Overflow Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65853

FFmpeg and Libav 'libavformat/mpegtsenc.c' Buffer Overflow Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65560

VCDGear Cue File Handling Multiple Buffer Overflow Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/24003

Cisco Intrusion Prevention System CVE-2014-2103 Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65864

Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65156

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-06
http://www.securityfocus.com/bid/64918

GnuTLS CVE-2013-2116 Out of Bounds Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/60215

GnuTLS DTLS Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/51322

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/57778

OpenSSL Multiple Vulnerabilities
2014-03-06
http://www.securityfocus.com/bid/51281

GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2014-03-06
http://www.securityfocus.com/bid/52668

GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
2014-03-06
http://www.securityfocus.com/bid/52667

GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65919

GnuTLS Certificate Validation Security Bypass Weakness
2014-03-06
http://www.securityfocus.com/bid/65792

GnuTLS TLS And DTLS Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/57736

Xen CVE-2013-4355 Information Disclosure Vulnerability
2014-03-06
http://www.securityfocus.com/bid/62708

Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65434

Apache Subversion CVE-2013-2112 Remote Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/60264

Apache Subversion CVE-2013-1968 Remote Denial of Service Vulnerability
2014-03-06
http://www.securityfocus.com/bid/60267

File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-06
http://www.securityfocus.com/bid/65596

Exploit

     OpenDocMan 1.2.7 - Multiple Vulnerabilities

  ALLPlayer M3U Buffer Overflow

  Ilch CMS 2.0 - Persistent XSS Vulnerability

5.3.2014

Bugtraq

JOIDS (Java OpenID Server) multiple vulnerabilities 2014-03-04
Bartlomiej Balcerek (Bartlomiej Balcerek pwr edu pl)

[CVE-2014-0072] Apache Cordova File-Transfer insecure defaults 2014-03-04
iclelland chromium org

[CVE-2014-0073] Apache Cordova In-App-Browser privilege escalation 2014-03-04
iclelland chromium org

[slackware-security] gnutls (SSA:2014-062-01) 2014-03-04
Slackware Security Team (security slackware com)

[SECURITY] [DSA 2869-1] gnutls26 security update 2014-03-03
Yves-Alexis Perez (corsac debian org)

CFP: Passwords^14, Las Vegas, August 5-6 2014-03-03
Per Thorsheim (per thorsheim net)

[SECURITY] [DSA 2868-1] php5 security update 2014-03-02
Salvatore Bonaccorso (carnil debian org)

Malware

Generic PUP.x!A5DC536C29F2

RDN/Generic PUP.x!bt3!AF7E957AC2C7

RDN/Generic Dropper!ty!A3156A47A89B

Generic PUP.x!7E2B36CD320D

Generic PUP.x!8298908E477F

Generic Downloader.x!39D53FFDC21D

RDN/Generic.dx!0511CA8C87A5

RDN/Generic PUP.x!bt3!46623B6E31CD

RDN/Generic.dx!czg!737E150CC626

Generic PUP.x!832C97FAD830

Generic PUP.x!832EA0862FC0

Generic PUP.x!84B5E466A624

RDN/Generic PUP.x!bt3!17C16CC5146E

Generic.dx!97A64C5B8849

RDN/Generic.bfr!gc!A19E3E0F8862

RDN/Generic PUP.x!bt3!38A9D671C0BB

Generic PUP.x!66E691097A91

RDN/Generic BackDoor!xg!9AB801CC2C64

RDN/Generic.dx!czg!732937945531

RDN/Generic.dx!czg!3A345C2084E4

Generic PUP.x!FF377844327F

Generic PUP.x!81E0F46FA569

Generic PUP.x!1540036A3A52

Generic PUP.x!2F3648E3AB22

Generic PUP.x!81BF5E6B8A67

Generic PUP.x!82ABF6B0C488

RDN/Spybot.bfr!98946288177E

Generic PUP.x!83A67ACE0576

Generic PUP.x!62FF718C1F73

RDN/Generic PUP.x!bt3!E618F9ECDF28

Phishing

NatWest

5th March 2014

Important information about
your account

ebilling@bt.com

4th March 2014

Important information about
your BT account (Cell 14)

Lloyds Bank UK

4th March 2014

IMPORTANT UPDATE !

bt.comteam@bt.com

4th March 2014

Important changes to your BT
email terms

Vulnerebility

GnuTLS Certificate Validation Security Bypass Weakness
2014-03-05
http://www.securityfocus.com/bid/65792

PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65727

GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65919

PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65719

PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65725

PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65728

PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65724

PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65731

PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65723

Oracle Java SE CVE-2014-0417 Remote Security Vulnerability
2014-03-05
http://www.securityfocus.com/bid/64932

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/64894

Synology DiskStation Manager VPN Module Hardcoded Password Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65879

ILIAS Multiple Input Validation Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65753

ATutor Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65744

CMS Made Simple Multiple Cross Site Scripting Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65746

ALLPlayer Remote Buffer Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/63896

OpenStack Keystone Trustee Token Revocation Failure Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65895

Adobe Flash Player and AIR CVE-2014-0498 Remote Stack Overflow Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65704

File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65596

Adobe Flash Player and AIR CVE-2014-0499 Information Disclosure Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65703

Adobe Flash Player and AIR CVE-2014-0502 Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65702

Apache Camel CVE-2014-0003 Remote Code Execution Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65902

Spring Framework CVE-2013-4152 Multiple XML External Entity Injection Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/61951

Apache Camel CVE-2013-4330 Information Disclosure Vulnerability
2014-03-05
http://www.securityfocus.com/bid/62706

HawtJNI CVE-2013-2035 Local Privilege Escalation Vulnerability
2014-03-05
http://www.securityfocus.com/bid/59876

MediaWiki CVE-2014-2243 Information Disclosure Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65883

Apache Commons HttpClient CVE-2012-5783 SSL Certificate Validation Security Bypass Vulnerability
2014-03-05
http://www.securityfocus.com/bid/58073

Cordova and PhoneGap Multiple Security Bypass Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65150

CMS Made Simple CVE-2014-0334 Multiple Cross Site Scripting and HTML Injection Vulnerabilities
2014-03-05
http://www.securityfocus.com/bid/65898

MantisBT 'adm_config_report.php' SQL Injection Vulnerability
2014-03-05
http://www.securityfocus.com/bid/65903

Exploit

Calavera UpLoader 3.5 - SEH Buffer Overflow

4.3.2014

Bugtraq

[SECURITY] [DSA 2869-1] gnutls26 security update 2014-03-03
Yves-Alexis Perez (corsac debian org)

CFP: Passwords^14, Las Vegas, August 5-6 2014-03-03
Per Thorsheim (per thorsheim net)

[SECURITY] [DSA 2868-1] php5 security update 2014-03-02
Salvatore Bonaccorso (carnil debian org)

[CVE-2014-2206] GetGo Download Manager HTTP Response Header Buffer Overflow Remote Code Execution 2014-03-02
Julien Ahrens (info rcesecurity com)

Malware

RDN/Generic PUP.x!btg!BC2340E90466

RDN/Generic PUP.x!btg!B7EC7EF22D07

RDN/Generic PUP.x!btg!B83786AE9B5F

RDN/Generic PUP.x!btg!C56C61D99D8E

RDN/Generic PUP.x!btg!BAE6F2B5019F

RDN/Generic.tfr!du!0F138B705F44

Generic.bfr!6AC916D1006F

RDN/Downloader.a!pi!FD2AC10B4D3E

RDN/Downloader.a!pi!FCB533BA1DFB

Generic PUP.x!F42E8D9724E4

Generic.bfr!A41B2B4F3EDD

Generic.bfr!5057F7452B58

Generic.bfr!9E7C6908EA53

Generic.bfr!86B4BA149EB9

Generic PUP.x!D5B644262435

Generic PUP.x!671C73DDF2C5

Generic PUP.x!4E99A6063A7D

Generic PUP.x!F1C847E17F04

Generic.bfr!7D0D30FAFB03

RDN/Generic BackDoor!xf!8AFCA25A3C63

Generic.bfr!2905B910A689

Generic PUP.x!4D0D612435BE

Generic PUP.x!873AEA57CB85

Generic PUP.x!2AAD2B6E29AD

Generic PUP.x!12DD6F0D8395

Generic Downloader.sd!B826AC70E93F

Generic PUP.x!410D1FF68808

Generic.bfr!1D972C4D9894

Generic.bfr!18F14667E198

Generic PUP.x!1D2D8908D7CC

Phishing

 

Vulnerebility

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2014-03-04
http://www.securityfocus.com/bid/57778

OpenSSL Multiple Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/51281

GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/52668

GnuTLS TLS Record Handling Heap Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/52667

GnuTLS CVE-2014-0092 Certificate Validation Security Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65919

GnuTLS Certificate Validation Security Bypass Weakness
2014-03-04
http://www.securityfocus.com/bid/65792

GnuTLS TLS And DTLS Information Disclosure Vulnerability
2014-03-04
http://www.securityfocus.com/bid/57736

Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65156

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2014-1487 Information Disclosure Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65330

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1481 Security Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65326

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1479 Security Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65320

Oracle Java SE CVE-2013-5825 Remote Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/63101

Oracle Java SE CVE-2013-5802 Remote Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/63135

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1477 Multiple Memory Corruption Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/65317

Mozilla Firefox/SeaMonkey/Thunderbird Use-After-Free Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65334

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1478 Multiple Memory Corruption Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/65324

Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65332

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1482 Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65328

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65335

IBM Global Security Kit CVE-2013-6329 Remote Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/64249

File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65596

Oracle Java SE CVE-2013-1500 Local Security Vulnerability
2014-03-04
http://www.securityfocus.com/bid/60627

Drupal Chaos Tool Suite Module Access Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65532

Drupal FileField Module Access Bypass Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65534

Drupal Image Resize Filter Module Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65535

Linux Kernel CVE-2014-2039 Local Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65700

Collaborative Lifecycle Management Applications Unspecified Remote Code Execution Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65900

Cisco Unified Communications Domain Manager Multiple Cross Site Scripting Vulnerabilities
2014-03-04
http://www.securityfocus.com/bid/65869

Xen CVE-2013-2212 Local Denial of Service Vulnerability
2014-03-04
http://www.securityfocus.com/bid/61424

Xen 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability
2014-03-04
http://www.securityfocus.com/bid/65529

Exploit

  ALLPlayer 5.8.1 - (.m3u file) Buffer Overflow (SEH)

  SpagoBI 4.0 - Persistent XSS Vulnerability

  SpagoBI 4.0 - Persistent HTML Script Insertion

  SpagoBI 4.0 - Arbitrary XSS File Upload

3.3.2014

Bugtraq

[CVE-2013-6234] XSS File Upload in SpagoBI v4.0 2014-03-01
Christian Catalano (ch catalano gmail com)

[CVE-2013-6233] Persistent HTML Script Insertion permits offsite-bound forms in SpagoBI v4.0 2014-03-01
Christian Catalano (ch catalano gmail com)

[CVE-2013-6232] Persistent Cross-Site Scripting (XSS) in SpagoBI v4.0 2014-03-01
Christian Catalano (ch catalano gmail com)

WordPress thecotton Themes Remote File Upload Vulnerability 2014-03-01
iedb team gmail com

Malware

RDN/Generic PUP.x!849A7E8DE764

RDN/Generic Dropper!C249FA56D49A

RDN/Generic.dx!DD306E43F40B

RDN/Generic PUP.x!1EFC204DEF39

RDN/Generic PUP.x!687C3426EF17

RDN/Generic PUP.x!btf!8AB4EFC33F92

Generic PUP.x!C8A1A2124885

RDN/Generic PUP.x!FFFDA48865C1

RDN/Generic PUP.x!0D9DF47CA4C2

Generic PUP.x!74747F965B45

RDN/Generic.bfr!B683F9A822AB

RDN/Generic.dx!7539B94463C4

Generic PUP.x!8BD1CBE520B4

RDN/Generic.tfr!2FAF892ABE6B

RDN/Generic.dx!czf!07920555EC79

RDN/Generic.dx!czf!0486300BB033

Generic PUP.x!7D62ADE5C170

RDN/Generic.dx!36107B9789CA

Generic PUP.x!66515BD65C91

RDN/Generic.dx!06B0F906E47F

RDN/Generic PUP.x!93114C81D6E5

RDN/Generic.dx!066AA8F39786

Generic.dx!50B7F6667BE3

Generic PUP.x!3296EEE9AEE3

RDN/Generic.bfr!gc!35420596AD65

Generic PUP.x!290E6BF68915

RDN/Spybot.bfr!A031B1A14EB3

RDN/Generic.dx!06DF2FF638BD

RDN/Generic Dropper!29054F68249D

RDN/Generic PUP.x!E08C3859232E

Phishing

MBNA credit

3rd March 2014

YOUR MBNA CREDIT CARD
STATEMENT

NatWest

3rd March 2014

Access to Online Banking
Service !

Vulnerebility

Oracle Supply Chain Products Suite CVE-2013-5880 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64836

Oracle Supply Chain Products Suite CVE-2013-5877 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64831

File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65596

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64926

Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64981

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64937

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64907

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64933

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64924

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64927

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64930

Google Chrome CVE-2013-6650 Memory Corruption Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65172

Google Chrome CVE-2013-6649 Use After Free Remote Code Execution Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65168

ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/64801

PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65727

Apache Subversion CVE-2013-4505 Security Bypass Vulnerability
2014-03-03
http://www.securityfocus.com/bid/63966

Apache Subversion 'mod_dav_svn' Module Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/63981

Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65434

Avaya Multiple IP Phones Multiple Command Injection and Stack Buffer Overflow Vulnerabilities
2014-03-03
http://www.securityfocus.com/bid/65842

Python logilab-common Package Insecure File Creation Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65253

SolidWorks Workgroup PDM Memory Corruption Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65691

Chrony CVE-2012-4502 Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/61700

Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2014-03-03
http://www.securityfocus.com/bid/61703

IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-03-03
http://www.securityfocus.com/bid/65437

Exploit

  ALLPlayer 5.8.1 - (.m3u file) Buffer Overflow (SEH)

  couponPHP CMS 1.0 - Multiple Stored XSS and SQL Injection Vulnerabilities

2.3.2014

Bugtraq

 

Malware

RDN/Generic Dropper!EED00ABCEFAA

Generic PUP.x!8E7F26B3230A

RDN/Generic Dropper!A348A54DE86C

Generic PUP.x!DCDA81E67C5B

RDN/Generic.bfr!F87EBDA3792C

Generic PUP.x!9C03FF3B8D32

RDN/Generic Downloader.x!50F9BD055F62

RDN/Downloader.gen.a!1569C1282F98

Generic PUP.x!B9ECB99AD6EE

RDN/Generic.dx!09117D8ADC77

RDN/Ransom!6CBA5C6FFADB

Generic PUP.x!18955B1DF795

Generic PUP.x!DD655B7B2E2C

Generic PUP.x!92ACF6559A7C

Downloader.gen.a!E5B351A04B99

RDN/Generic Dropper!B502E1BDE0FD

RDN/Generic.bfr!98141220B830

RDN/Generic Dropper!704CDDE8A8FF

RDN/Generic Dropper!A7C937D73FB1

W32/Virus.gen!B7FA363DEA1B

Generic PUP.x!A3D71CB4B96A

RDN/Generic.dx!08A4676D3AE4

Generic PUP.x!1A7A586BC220

Generic PUP.x!1585ADC4FDF0

Generic Downloader.x!CC2CD31F3E93

W32/Virus.gen!2C7179A93D12

RDN/Generic Dropper!E760D67FA53F

RDN/Generic.dx!07F1DD4284C0

Downloader.gen.a!3CEB545509C2

RDN/Generic PUP.x!F72C6A0E6318

Phishing

Barclays Bank PLC

2nd March 2014

This is an important Barclays
bank security Message

Barclays

2nd March 2014

Your account has been placed
on restricted status

Barclays

2nd March 2014

Online Access Suspended

Verify Update!

2nd March 2014

Note Update!

Vulnerebility

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64926

Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64981

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64921

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2014-0416 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64937

Oracle Java SE CVE-2014-0423 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64914

Oracle Java SE CVE-2014-0376 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64907

Oracle Java SE TTF Font Parsing Remote Code Execution Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64894

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64918

Oracle Java SE CVE-2013-5910 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64933

Oracle Java SE CVE-2014-0373 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64922

Oracle Java SE CVE-2013-5884 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64924

Oracle Java SE CVE-2013-5878 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64927

Oracle Java SE CVE-2014-0368 Remote Security Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64930

Google Chrome CVE-2013-6650 Memory Corruption Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65172

Google Chrome CVE-2013-6649 Use After Free Remote Code Execution Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65168

ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/64801

PostgreSQL CVE-2014-0062 Security Bypass Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65727

Apache Subversion CVE-2013-4505 Security Bypass Vulnerability
2014-03-02
http://www.securityfocus.com/bid/63966

Apache Subversion 'mod_dav_svn' Module Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/63981

Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65434

Avaya Multiple IP Phones Multiple Command Injection and Stack Buffer Overflow Vulnerabilities
2014-03-02
http://www.securityfocus.com/bid/65842

Python logilab-common Package Insecure File Creation Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65253

SolidWorks Workgroup PDM Memory Corruption Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65691

Chrony CVE-2012-4502 Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/61700

Chrony CVE-2012-4503 Remote Denial of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/61703

IcedTea-Web LiveConnect Implementation Insecure Temporary File Creation Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65437

ICCLIB CVE-2012-4405 Out-of-Bounds Memory Write Remote Code Execution Vulnerability
2014-03-02
http://www.securityfocus.com/bid/55494

Openswan IKEv2 payloads Remote Denial Of Service Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65155

Cisco Unified Contact Center Express CVE-2014-0746 Information Disclosure Vulnerability
2014-03-02
http://www.securityfocus.com/bid/65802

Exploit

  Oracle Demantra 12.2.1 - Arbitrary File Disclosure

  Oracle Demantra 12.2.1 - SQL Injection Vulnerability

  Oracle Demantra 12.2.1 - Stored XSS Vulnerability

  Oracle Demantra 12.2.1 - Database Credentials Disclosure

1.3.2014

Bugtraq

SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server 2014-02-28
SEC Consult Vulnerability Lab (research sec-consult com)

SEC Consult SA-20140228-0 :: Privilege escalation vulnerability in MICROSENS Profi Line Modular Industrial Switch 2014-02-28
SEC Consult Vulnerability Lab (research sec-consult com)

[slackware-security] subversion (SSA:2014-058-01) 2014-02-27
Slackware Security Team (security slackware com)

SEC Consult SA-20140227-0 :: Local Buffer Overflow vulnerability in SAS for Windows (Statistical Analysis System) 2014-02-27
SEC Consult Vulnerability Lab (research sec-consult com)

Multiple Vulnerabilities in VideoWhisper Live Streaming Integration WP Plugin 2014-02-27
High-Tech Bridge Security Research (advisory htbridge com)

Malware

RDN/Generic.bfr!et!45AA5D2EFE68

RDN/Ransom!B9F16BAA4758

Generic PUP.x!D3DB4A35CE0C

Generic PUP.x!12BEAA832C47

Generic PUP.x!EBF039B48A5F

Generic PUP.x!CFDBD7BF826E

RDN/Generic.bfr!et!9DEB229580F3

RDN/Generic PUP.x!41592CA7835A

RDN/Generic BackDoor!xf!50F8AFA27030

Generic PUP.x!FA72FA91312E

Generic PUP.x!10B61C5EB1E8

Generic PUP.x!BAB53D30334A

Downloader.gen.a!58F650FFF2B2

RDN/Generic.bfr!et!9EFDA4BB513A

Generic PUP.x!1546E2E6B88C

RDN/Generic PUP.x!bt3!5EF96919A7F5

RDN/Generic.bfr!et!63BEE664D401

Generic PUP.x!082B75D71993

Generic PUP.x!C1C16E6C65A7

RDN/Generic.bfr!10EF4480F35C

RDN/Generic PUP.x!bt3!400833879821

Generic PUP.x!F81DE7E5E350

Generic PUP.x!8DEC8187D9B2

Generic PUP.x!CDCFB5465C55

Generic.bfr!CA8B00154960

Generic PUP.x!91262CA91EEA

Generic PUP.x!DF93C60AA975

RDN/Generic.bfr!et!0E68FDCEBBF8

Generic PUP.x!376F7ECC8BB1

Generic PUP.x!AB1BFC43BF44

Phishing

 

Vulnerebility

ICCLIB CVE-2012-4405 Out-of-Bounds Memory Write Remote Code Execution Vulnerability
2014-03-01
http://www.securityfocus.com/bid/55494

Openswan IKEv2 payloads Remote Denial Of Service Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65155

Cisco Unified Contact Center Express CVE-2014-0746 Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65802

Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-03-01
http://www.securityfocus.com/bid/64686

Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64677

Linux Kernel 'qeth_core_main.c' File Local Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/63890

Linux Kernel CVE-2013-2929 Local Privilege Escalation Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64111

Cisco Unified Contact Center Express CVE-2014-2102 Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65797

LibTIFF CVE-2013-1961 Stack Based Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/59607

Cisco Unified Contact Center Express CVE-2014-0745 Cross Site Request Forgery Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65798

InterWorx Web Control Panel Cross Site Scripting Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65734

OpenSAML-Java ParserPool and Decrypter XML External Entity Injection Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64345

LibTIFF CVE-2013-4243 Heap Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/62082

LibTIFF CVE-2013-4244 Out of Bounds Memory Corruption Vulnerability
2014-03-01
http://www.securityfocus.com/bid/62019

LibTIFF 't2_process_jpeg_strip()' Function Heap-based Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/59609

LibTIFF Multiple Remote Denial of Service Vulnerabilities
2014-03-01
http://www.securityfocus.com/bid/41295

LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
2014-03-01
http://www.securityfocus.com/bid/61695

LibTIFF CVE-2013-4232 Memory Corruption Vulnerability
2014-03-01
http://www.securityfocus.com/bid/61849

Pivotal Grails 'grails-resources' Plugin Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65678

Multiple Generel Electric Products 'gefebt.exe' Shell Upload Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65124

Gold Mp4 Player Buffer Overflow Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65855

Belkin Wemo Home Automation Devices CVE-2013-6951 Remote Code Execution Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65633

Belkin Wemo Home Automation Devices 'peerAddresses' API XML External Entity Injection Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65623

pidgin-knotify 'notify()' Remote Command Injection Vulnerability
2014-03-01
http://www.securityfocus.com/bid/43206

Linux Kernel CVE-2013-3224 Local Information Disclosure Vulnerability
2014-03-01
http://www.securityfocus.com/bid/59383

Atlassian Crucible Unauthorized Access Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65845

MODx 'header.tpl' Cross Site Scripting Vulnerability
2014-03-01
http://www.securityfocus.com/bid/65755

Oracle Java SE CVE-2013-5896 Remote Security Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64926

Google Chrome CVE-2013-6643 Unspecified Security Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64981

Oracle Java SE CVE-2014-0422 Remote Security Vulnerability
2014-03-01
http://www.securityfocus.com/bid/64921

Exploit

  GE Proficy CIMPLICITY gefebt.exe Remote Code Execution

  GoldMP4Player 3.3 - Buffer Overflow Exploit (SEH)

  Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow

  MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation

  PHP-CMDB 0.7.3 - Multiple Vulnerabilities

  Webuzo 2.1.3 - Multiple Vulnerabilities

  Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities

  Wordpress VideoWhisper 4.27.3 - Multiple Vulnerabilities

  SpagoBI 4.0 - Privilege Escalation Vulnerability