Databáze Hot News 2014 May - 2014 January February March April May June July August September October November December 


31.5.2014

Bugtraq

Google Compute Engine Multiple DOS Vulnerabilities 2014-05-30
Scott T. Cameron (routehero gmail com)

Google Compute Engine - Lateral Compromise 2014-05-30
Scott T. Cameron (routehero gmail com)

Malware

Generic PUP.x!83FF61379B73

RDN/Generic BackDoor!yn!4A11329D913C

Generic BackDoor!7A43FD6A0317

Generic PUP.x!23E64623AA33

Generic PUP.x!07E5DC888F0C

Generic PUP.x!2F5449BCD908

Generic.dx!AAE51DBB4D9D

Generic PUP.x!7C19EEBA8334

RDN/Generic Downloader.x!ki!688116E11209

RDN/Generic PWS.y!zt!349C5C9B097C

Generic.bfr!089A9547DF4D

RDN/Generic.bfr!5F82042E369C

RDN/Generic.bfr!63FC38E32EAD

Generic PUP.x!5ABAE9D4B892

Generic PUP.x!001AD2BA1CCB

Generic.bfr!E181A55D167B

Generic PUP.x!B5D13B322CCB

Generic PUP.x!4A486AB6D291

RDN/Generic PWS.y!49E3C93399D4

Generic PUP.x!7D09E5CEFB3A

Generic PUP.x!4B4B9C276CA1

Generic PUP.x!9E7A6D6F36FE

Generic PUP.x!AD5345A0382E

Generic PUP.x!9A701495049E

Generic PUP.x!5834EBF3BD46

Generic PUP.x!0A03140D2BC6

Generic PUP.x!94676B95C989

RDN/Generic PUP.x!457639667636

Generic.bfr!7DF5DCB0C870

FakeAV-N.bfr!58E5E20F5CB5

Phishing

 

Vulnerebility

Moodle CVE-2014-0218 Cross Site Scripting Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67479

Moodle CVE-2014-0215 Remote Information Disclosure Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67476

Moodle CVE-2014-0213 Cross Site Request Forgery Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67477

Moodle MoodleMobile Token Expiry Security Bypass Weakness
2014-05-31
http://www.securityfocus.com/bid/67478

Moodle CVE-2014-0216 Unauthorized Access Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67475

Moodle courses Remote Information Disclosure Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67480

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-05-31
http://www.securityfocus.com/bid/67123

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/64918

Dojo Versions Prior to 1.4.2 Multiple Cross Site Scripting Vulnerabilities
2014-05-31
http://www.securityfocus.com/bid/38739

Mumble CVE-2014-0045 Heap Based Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/65374

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67131

Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66356

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67135

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1523 Out of Bounds Denial of Service Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67129

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67134

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67137

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67130

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67121

Cumin CVE-2013-6445 Password Hash Algorithm Security Weakness
2014-05-31
http://www.securityfocus.com/bid/67733

Ruby on Rails 'implicit render' Functionality Directory Traversal Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67244

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-31
http://www.securityfocus.com/bid/64493

Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66919

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66881

Joomla! Youtube Gallery Component 'flvthumbnail.php' Cross-Site Scripting Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66245

PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/60837

libgadu CVE-2014-3775 Memory Corruption Vulnerability
2014-05-31
http://www.securityfocus.com/bid/67471

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-05-31
http://www.securityfocus.com/bid/65188

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66903

Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/66856

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-05-31
http://www.securityfocus.com/bid/64935

Exploit

  Ubuntu 12.04.0-2LTS x64 perf_swevent_init - Kernel Local Root Exploit   

   ElasticSearch Dynamic Script Arbitrary Java Execution

  Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero

30.5.2014

Bugtraq

Mybb Sendthread Page Denial of Service Vulnerability 2014-05-29
iedb team gmail com

OpenCart 1.5.6.4 Directory Traversal Vulnerability 2014-05-29
iedb team gmail com

Defense in depth -- the Microsoft way (part 15): unquoted arguments in 120 (of 462) command lines 2014-05-28
Stefan Kanthak (stefan kanthak nexgo de)

[RT-SA-2014-005] SQL Injection in webEdition CMS File Browser Installer Script 2014-05-28
RedTeam Pentesting GmbH (release redteam-pentesting de)

[RT-SA-2014-004] Remote Command Execution in webEdition CMS Installer Script 2014-05-28
RedTeam Pentesting GmbH (release redteam-pentesting de)

Multiple vulnerabilities in Sharetronix 2014-05-28
High-Tech Bridge Security Research (advisory htbridge com)

Malware

RDN/Generic Dropper!un!12F9D56754B2

Generic PUP.x!18F0A2DA27FD

Generic PUP.x!F9D12A1E03B2

RDN/Generic Downloader.x!ki!EEB108329182

FakeAV-N.bfr!EC3B0D5CEABA

Generic PUP.x!30FF6135E193

Generic PUP.x!103DD23C805F

RDN/Generic PUP.x!2A19A7E5C8D2

RDN/Generic.dx!5BAE6013A2D1

Generic PUP.x!7564A95AC3CE

Generic PUP.x!6AE3FE1AE44F

Generic PUP.x!BF4738DB8E7F

RDN/Generic PUP.x!978E91A686C9

W32/Spybot.bfr!0F122DDB9AD7

Generic PUP.x!8CE7B92AA0FB

RDN/Generic Downloader.x!ki!4369EDD8D776

RDN/Generic.bfr!hh!FECD3B62B663

RDN/Generic BackDoor!yn!28D9096A563B

RDN/Generic BackDoor!yn!EDF03E0CCC4F

RDN/Generic PUP.x!c2o!D1BBE83FC935

RDN/Generic PUP.x!c2o!F7CA7415471B

RDN/Generic BackDoor!F9C711C918B9

Generic PUP.x!22DA11B38296

Generic PUP.x!938CB624D92C

Generic.tfr!23087CD83CA2

Generic PUP.x!7BF6439D78ED

RDN/Generic.tfr!ea!E6B259491C63

RDN/DNSChanger.bfr!F910B4271B2C

RDN/Generic.bfr!hh!DB61BD435DDB

RDN/Generic PWS.y!zt!D56C061125A4

Phishing

Barclays

30th May 2014

ONLINE ACCESS SUSPENDED

Barclays

29th May 2014

Errors Were Detected On Your
Account

VirginMedia

29th May 2014

VirginMedia account disabled,
please confirm your profile!

Security-team

29th May 2014

POLICY UPDATES !

Vulnerebility

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-30
http://www.securityfocus.com/bid/64493

Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66919

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66881

Joomla! Youtube Gallery Component 'flvthumbnail.php' Cross-Site Scripting Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66245

PCMan's FTP Server 'USER' Command Buffer Overflow Vulnerability
2014-05-30
http://www.securityfocus.com/bid/60837

libgadu CVE-2014-3775 Memory Corruption Vulnerability
2014-05-30
http://www.securityfocus.com/bid/67471

Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
2014-05-30
http://www.securityfocus.com/bid/65188

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66903

Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66856

Oracle Java SE CVE-2014-0428 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/64935

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66883

Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66873

Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66879

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66920

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66914

Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66870

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66866

Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66915

Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66891

Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66887

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66916

Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66911

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-05-30
http://www.securityfocus.com/bid/63676

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66909

Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-05-30
http://www.securityfocus.com/bid/65568

Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66907

IBM Java SDK CVE-2014-0878 Security Bypass Vulnerability
2014-05-30
http://www.securityfocus.com/bid/67601

Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-05-30
http://www.securityfocus.com/bid/66894

Exploit

ElasticSearch Dynamic Script Arbitrary Java Execution

29.5.2014

Bugtraq

Multiple vulnerabilities in Sharetronix 2014-05-28
High-Tech Bridge Security Research (advisory htbridge com)

SEC Consult SA-20140528-0 :: Root Backdoor & Unauthenticated access to voice recordings in NICE Recording eXpress 2014-05-28
SEC Consult Vulnerability Lab (research sec-consult com)

LSE Leading Security Experts GmbH - LSE-2014-05-21 - Check_MK - Arbitrary File Disclosure Vulnerability 2014-05-28
LSE Leading Security Experts GmbH \(Security Advisories\) (advisories lsexperts de)

[SECURITY] [DSA 2938-1] Availability of LTS support for Debian 6.0 / squeeze 2014-05-27
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2937-1] mod-wsgi security update 2014-05-27
Moritz Muehlenhoff (jmm debian org)

Malware

Generic PUP.x!9B254EFD85AC

Generic PUP.x!1F3C30D9A005

Generic PUP.x!A0E7FA903DA6

Generic PUP.x!098881D6E5EE

Generic PUP.x!27975741C7AD

Generic PUP.x!46D397D6EFC4

Generic PUP.x!C99D273A6A97

RDN/Vundo!du!E02BFE2312CF

RDN/Generic PUP.x!10B67E4AA5EB

Generic.bfr!4689A84BA6EE

Generic PUP.x!79B04CE8DB8D

RDN/Generic PUP.x!c2n!45A491358600

RDN/Generic BackDoor!ym!5038B00A7079

RDN/Generic PUP.x!c2n!4585910A42B6

RDN/Vundo!du!7D44804BCD91

RDN/Generic.dx!8382D4DF9074

Generic PUP.x!C62208F8BCC2

RDN/Generic PUP.z!06033F1D7E8E

Generic PUP.x!666F1DB1EFDA

RDN/Generic.bfr!hh!F4C4C4712763

RDN/Vundo!du!C0D426A88952

Generic PUP.x!417A64EA2F45

Generic PUP.x!14D1F6EFCCE3

RDN/Vundo!du!0DFB32B79158

Generic PUP.x!76DC83C19BA4

Generic.bfr!A9BBA92CAB4D

Generic PUP.x!B34248F7A063

RDN/Generic BackDoor!ym!3E8A6EEC7448

RDN/Generic.dx!FA250364F172

Generic PUP.x!EE2363ACD6B2

Phishing

Halifax

28th May 2014

Account Suspended

no-reply@bt.com

28th May 2014

WARNING:Your BT security is
still not active.

NatWest

28th May 2014

*** CACTUS *** NatWest -
Security centre

Vulnerebility

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67130

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67137

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67121

Multiple IBM DB2 Products CVE-2014-0907 Local Privilege Escalation Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67617

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67131

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67134

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1523 Out of Bounds Denial of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67129

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1518 Multiple Memory Corruption Vulnerabilities
2014-05-29
http://www.securityfocus.com/bid/67123

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67135

Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/66356

Apache Tomcat CVE-2013-4590 XML External Entity Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65768

Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65767

Apache Tomcat CVE-2014-0033 Session Fixation Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65769

Apache Tomcat CVE-2013-4286 Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65773

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65400

Cisco Unified Communications Domain Manager Self-Care HTTP Open Redirection Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67665

Cisco Unified Communications Domain Manager Number Translation Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67666

Cisco Unified Communications Domain Manager Remote Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67664

Cisco Unified Communications Domain Manager VOSS Operating System User Enumeration Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67663

Cisco Unified Communications Domain Manager Remote Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67661

Wireshark CVE-2013-4074 Denial of Service Vulnerability
2014-05-29
http://www.securityfocus.com/bid/60500

TORQUE CVE-2014-0749 Stack Buffer Overflow Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67420

GeoCore Multiple SQL Injection Vulnerabilities
2014-05-29
http://www.securityfocus.com/bid/67078

D-Link DAP-1350 SQL Injection Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67310

WordPress bib2html Plugin 'styleShortName' Parameter Cross Site Scripting Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67589

libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67289

cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/65270

cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-05-29
http://www.securityfocus.com/bid/66457

Mozilla Firefox and SeaMonkey CVE-2014-1525 Use After Free Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67136

Mozilla Firefox and SeaMonkey CVE-2014-1522 Out of Bounds Memory Corruption Vulnerability
2014-05-29
http://www.securityfocus.com/bid/67127

Exploit

 

28.5.2014

Bugtraq

call for papers- £Ã£Ó£Ó£Å£²£°£±£´ 2014-05-27
cfp-conf2014.org (cfp-conf2014 org securityfocus com)

[security bulletin] HPSBGN03041 rev.1 - HP IceWall Configuration Manager running Apache Struts, Remote Execution of Arbitrary Code 2014-05-27
security-alert hp com

Malware

Generic PUP.x!BBE4894EE120

Generic PUP.x!82E302BB710B

RDN/Generic PUP.x!c2h!D52C8D42FC26

Generic PUP.x!7B42B4C64BCB

RDN/Generic PUP.x!E887D72B93D5

Generic PUP.x!72B54558F0A6

RDN/Generic PUP.x!c2h!1A48881BCC65

Generic PUP.x!83FF28D41404

FakeAV-N.bfr!F4E9C18DBABD

RDN/Generic PUP.x!c2h!496E79A4C717

Generic PUP.x!B00D2BAD552A

Generic PUP.x!71D6E054EAAB

Generic PUP.x!94B8F4967EF2

Generic PUP.x!EC5C1051FA52

RDN/Generic Downloader.x!kg!090CB7C8CF94

Generic PUP.x!491147C73839

Generic PUP.x!FAEBCBF47A5A

Generic PUP.x!89711471ADAC

Generic PUP.x!72FA4A8656E8

Generic PUP.x!FA374ECEDD02

RDN/FakeAV-N.bfr!898797CFC6FB

Generic PUP.x!868453B1DC2B

Generic PUP.x!07C90FB621C1

Generic PUP.x!30E15049258C

Generic.bfr!727BFFC68B13

RDN/Generic Downloader.x!kg!F0A3CF698CB2

RDN/Generic PUP.x!23855027A93D

Generic PUP.x!7D2B3A5440D7

RDN/DNSChanger.bfr!c!5742FFB8A101

RDN/Generic PUP.x!c2h!8A7681CCAECD

Phishing

 

Vulnerebility

IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67238

Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67302

Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67300

Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66543

Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66779

Linux Kernel 'get_rx_bufs()' Function Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66441

Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66678

Linux Kernel 'arch_dup_task_struct()' Function Local Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66477

Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66492

Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66591

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-28
http://www.securityfocus.com/bid/66279

Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66095

Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65943

IBM DB2 and DB2 Connect CVE-2013-6744 Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67616

Multiple IBM DB2 Products CVE-2014-0907 Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67617

OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-05-28
http://www.securityfocus.com/bid/66690

Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65156

cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-05-28
http://www.securityfocus.com/bid/66457

NTP 'ntp_request.c' Remote Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/64692

cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65270

Cisco IOS XE Software PPPoE Packet Handling Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67603

libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67289

Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67532

Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67534

Easy File Sharing FTP Server Pass Command Remote Buffer Overflow Vulnerability
2014-05-28
http://www.securityfocus.com/bid/19243

Django 'Vary Header' Information Disclosure Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67408

Django 'is_safe_url()' Function URI Redirection Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67410

Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-05-28
http://www.securityfocus.com/bid/65588

Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-05-28
http://www.securityfocus.com/bid/63445

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-28
http://www.securityfocus.com/bid/67121

Exploit

  TORQUE Resource Manager 2.5.x-2.5.13 - Stack Based Buffer Overflow Stub

  Sharetronix 3.3 - Multiple Vulnerabilities

  Wireshark CAPWAP Dissector - Denial of Service (msf)

27.5.2014

Bugtraq

VUPEN Security Research - Adobe Acrobat & Reader XI-X Barcode Heap Overflow (Pwn2Own) 2014-05-26
VUPEN Security Research (advisories vupen com)

[security bulletin] HPSBUX02960 SSRT101419 rev.3 - HP-UX Running NTP, Remote Denial of Service (DoS) 2014-05-23
security-alert hp com

Malware

RDN/Generic PUP.x!E6AA67E46656

Generic PUP.x!8319E282C059

Generic PUP.x!6008B4D237A3

Generic PUP.x!D9AEE9FE982F

Generic.bfr!01A1E12AD9FD

Generic PUP.x!1D2BEF715D4D

Generic PUP.x!C6551035145E

RDN/Generic.dx!dcg!D3200BAB4D3D

Generic PUP.x!0A2F2F41C8CC

Generic PUP.x!FA1B6DEDED4B

Generic PUP.x!29D257030B43

Generic PUP.x!BF011DF65137

Generic PUP.x!B413A6DC162E

Generic PUP.x!57111F2A6485

Generic PUP.x!855D852A0559

Generic PUP.x!CA95600FCD22

RDN/Generic.bfr!hf!485C446CE83D

Generic PUP.x!BE625E9A5DE6

Generic PUP.x!4D3C06776156

Generic PUP.x!2F48853498A3

RDN/Generic.bfr!A6E8F04F5C19

RDN/Generic PUP.x!c2d!065CB1B1BDCA

RDN/Generic PUP.x!180980CE0A6A

RDN/Generic PUP.x!c2d!E8CCD53F5BEC

RDN/Vundo!du!37816C3E3CB6

RDN/Vundo!du!D4874EC3AB33

RDN/Generic PUP.x!c2d!133E7583B785

Generic PUP.x!867AAAFDA6C5

Generic PUP.x!8D69D010F3DD

Generic PUP.x!02423737DF3E

Phishing

BT

27th May 2014

Verify Your Account

Microsoft

27th May 2014

Your itunes account has been
frozen !

Microsoft

27th May 2014

Notification itunes !

Santander

26th May 2014

Irregular account activity
detected

BT

26th May 2014

Verify Your Account

Vulnerebility

User Cake Cross Site Request Forgery Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67604

Perl libwww-perl (LWP) Module Peer Certificate Validation Security Bypass Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67202

IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67238

Multiple IBM Products CVE-2013-6747 Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65156

Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67302

Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66492

X.Org libXfont Multiple Integer Overflow and Memory Corruption Vulnerabilities
2014-05-27
http://www.securityfocus.com/bid/67382

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-27
http://www.securityfocus.com/bid/66279

Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67300

Apache 'mod_wsgi' Module CVE-2014-0242 Information Disclosure Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67534

Apache 'mod_wsgi' Module Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67532

Linux Kernel 'ping_init_sock()' Local Privilege Escalation Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66779

Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66543

Linux Kernel 'mac80211/sta_info.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66591

Linux Kernel 'ip6_route_add()' Function Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66095

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65400

Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65943

Pimcore 'Pimcore_Tool_Newsletter::getObjectByToken()' PHP Object Injection Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66812

Linux Kernel 'handle_rx()' Function Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66678

Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-05-27
http://www.securityfocus.com/bid/65588

Linux Kernel 'ipc_rcu_putref()' Function Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/63445

Linux Kernel CVE-2013-7339 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66351

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67121

OpenSSL TLS Handshake Null Pointer Dereference Denial Of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/64691

OpenSSL 'ssl_get_algorithm2()' Function Remote Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/64530

OpenSSL DTLS Implementations Man in the Middle Multiple Security Bypass Vulnerabilities
2014-05-27
http://www.securityfocus.com/bid/64618

Qt QtGui GIF Image Handler Local Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67087

Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-05-27
http://www.securityfocus.com/bid/66165

IBM WebSphere Application Server CVE-2014-0964 Denial of Service Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67322

libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-27
http://www.securityfocus.com/bid/67289

Exploit

    Easy File Sharing FTP Server 3.5 - Stack Buffer Overflow

  D-Link Routers - Multiple Vulnerabilities

  Zyxel P-660HW-T1 v3 Wireless Router - CSRF Vulnerability

Symantec Workspace Streaming Arbitrary File Upload

  Linux kernel 3.14-rc1 <= 3.15-rc4 - Raw Mode PTY Local Echo Race Condition (x64) Local Privilege Escalation

  D-Link Routers - Multiple Vulnerabilities

26.5.2014

Bugtraq

ESA-2014-021: RSA Archer® GRC Multiple Cross-Site Scripting Vulnerabilities 2014-05-23
Security Alert (Security_Alert emc com)

[SECURITY] [DSA 2936-1] torque security update 2014-05-23
Salvatore Bonaccorso (carnil debian org)

Malware

Generic PUP.x!9245A4AB1143

Generic Downloader.x!1A817239502E

Generic PUP.x!FB62C913D24A

Generic PUP.x!CD3171280F90

Generic PUP.x!8479F4A7A8E3

Generic PUP.x!4FBBF1A71BB5

Generic PUP.x!EFDC814CDC74

Generic.tfr!A9B92A730178

Generic PUP.x!62B86900010B

Generic.tfr!D34D473118F8

Generic.tfr!D239C3916207

Generic PUP.x!118D1F5BD9E1

RDN/Generic BackDoor!yk!E62116BF450B

Generic PUP.x!98789BF26851

Generic PUP.x!486DE4E05F2C

Generic PUP.x!94126A428D65

RDN/Generic PUP.x!c2b!C38FED8A9766

Generic PUP.x!A536DBEDFEAA

RDN/Generic Downloader.x!E089555D5F8F

Generic PUP.x!68EF7234B68F

Generic PUP.x!3FC6785CD346

Generic PUP.x!417526705A16

Generic PUP.x!AA2681B96A51

Generic PUP.x!05B1C43AC45B

Generic PUP.x!D72AE03E257E

Generic PUP.x!6BCAD99F478D

Generic PUP.x!A72E4C561EF3

Generic PUP.x!B13C25D1DBE0

RDN/Generic PUP.x!50DD086D5F97

Generic PUP.x!8EDAD4085A71

Phishing

BT

26th May 2014

Verify Your Account

Nationwide Building Society

25th May 2014

YOUR ONLINE BANKING ACCESS
LOCKED

Santander

25th May 2014

[SUSPECTED ] IRREGULAR ACCOUNT
ACTIVITY DETECTED

NatWest.co.uk

24th May 2014

NatWest Statement

Lloyds Commercial Bank

24th May 2014

FW: Important - Commercial
Documents

Vulnerebility

Linux Kernel Memory Leak Multiple Local Information Disclosure Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/64685

Linux Kernel 'pn_recvmsg()' Function Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64677

Linux Kernel '/fs/cifs/file.c' Local Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65588

Linux Kernel 'net/ieee802154/dgram.c' Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64747

Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64781

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/66279

Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65943

Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/66492

AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/63983

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65459

Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65180

Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/64954

Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-05-26
http://www.securityfocus.com/bid/63743

Linux Kernel CVE-2013-7263 Multiple Information Disclosure Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/64686

Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67302

Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67300

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1529 Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67135

OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-05-26
http://www.securityfocus.com/bid/66690

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/65400

Adobe Flash Player and AIR CVE-2014-0520 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67372

Adobe Flash Player and AIR CVE-2014-0518 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67371

Adobe Flash Player and AIR CVE-2014-0517 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67364

Adobe Flash Player and AIR CVE-2014-0519 Unspecified Remote Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67373

Adobe Flash Player and AIR CVE-2014-0516 Same Origin Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67361

Adobe Flash Player and Adobe AIR CVE-2014-0510 Heap Based Buffer Overflow Vulnerability
2014-05-26
http://www.securityfocus.com/bid/66241

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1532 Use After Free Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67130

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1530 Security Bypass Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67137

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1531 Use After Free Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67134

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1523 Out of Bounds Denial of Service Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67129

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1524 Remote Memory Corruption Vulnerability
2014-05-26
http://www.securityfocus.com/bid/67131

Exploit

 

23.5.2014

Bugtraq

[SECURITY] [DSA 2936-1] torque security update 2014-05-23
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBMU03025 rev.2 - HP Diagnostics running OpenSSL, Remote Disclosure of Information 2014-05-22
security-alert hp com

[security bulletin] HPSBMU02995 rev.8 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-05-22
security-alert hp com

Malware

RDN/Generic.bfr!he!1632BEBEA1FB

RDN/Generic.dx!dc3!DC6C36032694

Generic PUP.x!5DCCA9723B6E

Generic PUP.x!3E4D2A6264C6

Generic PUP.x!A417CE007C87

Generic PUP.x!FF1B89833CE9

RDN/Downloader.a!qx!AD3FF53BE9EB

Generic PUP.x!9F45555CAD08

Generic PUP.x!51F1D690717C

Generic PUP.x!F847D2A634E1

RDN/Generic PUP.x!cdw!B2D479FF1B12

Generic PUP.x!8A2766089EC9

Generic PUP.x!DFE6A4F8EC9C

Generic PUP.x!FB50F6075750

RDN/Generic.dx!dc3!4DA154D64E1A

Generic PUP.x!3D0781E2249A

Generic PUP.x!65CD62422C2B

Generic PUP.x!167C62E72893

Generic.bfr!99D804B2BEFB

Generic PUP.x!0E1538F3D535

Generic PUP.x!01F0BD0968AD

Generic PUP.x!F55FC7E5EA6E

Generic PUP.x!34309573DC23

Generic PUP.x!F9F6E49633D7

Generic PUP.x!322DB7E88B0C

RDN/Generic PUP.x!cdw!C3B135D178C6

Generic PUP.x!0FAF90400A02

Generic PUP.x!72DE032162EA

Generic PUP.x!C1771F0C3470

Generic PUP.x!DA2181FD32C3

Phishing

Lloyds Commercial Bank

23rd May 2014

FW: Important - Commercial
Documents

Vulnerebility

Oracle MySQL Client CVE-2014-2440 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66850

Oracle MySQL Server CVE-2014-0384 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66835

Oracle MySQL Server CVE-2014-2430 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66858

Oracle MySQL Server CVE-2014-2419 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66880

Oracle MySQL Server CVE-2014-2438 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66846

Oracle MySQL Server CVE-2014-2431 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66890

Oracle MySQL Server CVE-2014-2436 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66896

Oracle MySQL Server CVE-2014-2432 Remote Security Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66875

Juniper Junos 'SRX Series Services' Gateway Denial of Service Vulnerability
2014-05-23
http://www.securityfocus.com/bid/64764

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66866

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-23
http://www.securityfocus.com/bid/66881

Birebin.com for Android CVE-2014-2993 X.509 Certificate Validation Security Bypass Vulnerability
2014-05-23
http://www.securityfocus.com/bid/67524

Cisco Tidal Enterprise Scheduler Agent CVE-2014-3272 Local Privilege Escalation Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67561

Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66873

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66920

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66903

Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66856

Oracle Java SE CVE-2014-2413 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66917

Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66894

Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66891

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66914

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66893

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66883

Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66899

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-0454 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66905

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-22
http://www.securityfocus.com/bid/64493

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66916

Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66879

Exploit

 

22.5.2014

Bugtraq

Wordpress Booking System (Booking Calendar) plugin SQL Injection 2014-05-21
info sec (omgpdrv gmail com)

Beginners error: Hewlett-Packards driver software executes rogue binary C:\Program.exe 2014-05-20
Stefan Kanthak (stefan kanthak nexgo de)

APPLE-SA-2014-15-20-1 OS X Server 3.1.2 2014-05-20
Apple Product Security (product-security-noreply lists apple com)

CVE-2014-3446 - Unauthenticated Blind SQL Injection in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)

Malware

Generic PUP.x!CD6202B6D807

RDN/Generic PUP.x!cd3!9EAE5B57F3F8

Obfuscated-FAFB!hb!50B1EC0088ED

Generic Downloader.x!8240E9596EEF

Generic Downloader.x!448C79C63D51

Generic PUP.x!B58A5A676C78

RDN/Vundo!dt!7698567E980F

Generic PUP.x!97199DE3116B

RDN/Generic.bfr!hf!2B93811AB639

Generic.dx!9E4A8AC52E97

Generic PUP.x!203AE1256A51

Generic PUP.x!4516417BCBFF

Generic PUP.x!233EEE6488CD

RDN/Generic PUP.x!50533D613DAC

RDN/Generic PWS.y!zp!66D031558C5B

Generic PUP.x!D65D43DCA447

Generic PUP.x!8AED8844D36B

RDN/Generic Downloader.x!kf!210AA1842EB9

RDN/Generic Downloader.x!kf!67F9CE3FD3F3

RDN/Generic PUP.x!cd3!0D99EEA088B2

Generic.bfr!67604D03A273

Generic PUP.x!85F26F00E61A

Generic PUP.x!1131176A159F

Generic PUP.x!97142E5F9A57

Generic PUP.x!57452E6A886C

Generic PUP.x!08B9C0D43DCE

Generic.bfr!731FFB99F707

Generic PUP.x!4FA779758DE1

Generic PUP.x!01FBDD91E8F9

Generic PUP.x!3E635B5B4794

Phishing

Nationwide

22nd May 2014

Nationwide - Internet banking
service has been temporarily
suspended

Barclays

22nd May 2014

This is an important Barclays
bank security Message

Vulnerebility

Birebin.com for Android CVE-2014-2993 X.509 Certificate Validation Security Bypass Vulnerability
2014-05-23
http://www.securityfocus.com/bid/67524

Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66879

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66883

Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66877

RETIRED: Linux Kernel 'n_tty.c' Memory Corruption Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67282

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67121

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66920

OpenJDK CVE-2014-0462 Unspecified Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67508

Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66918

OpenJDK CVE-2014-2405 Unspecified Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/67512

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66916

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66914

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-2413 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66917

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66909

Oracle Java SE CVE-2014-0454 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66905

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66903

Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66899

Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66891

Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66898

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66893

Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66887

Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66873

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66881

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66866

Oracle Java SE CVE-2014-0429 Remote Security Vulnerability
2014-05-22
http://www.securityfocus.com/bid/66856

Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-05-22
http://www.securityfocus.com/bid/65568

Linux Kernel 'drivers/isdn/mISDN/socket.c' Local Information Disclosure Vulnerability
2014-05-22
http://www.securityfocus.com/bid/64743

Linux Kernel 'kvm_vm_ioctl_create_vcpu()' Function Local Privilege Escalation Vulnerability
2014-05-22
http://www.securityfocus.com/bid/64328

Exploit

 

21.5.2014

Bugtraq

Wordpress Booking System (Booking Calendar) plugin SQL Injection 2014-05-21
info sec (omgpdrv gmail com)

Beginners error: Hewlett-Packards driver software executes rogue binary C:\Program.exe 2014-05-20
Stefan Kanthak (stefan kanthak nexgo de)

APPLE-SA-2014-15-20-1 OS X Server 3.1.2 2014-05-20
Apple Product Security (product-security-noreply lists apple com)

CVE-2014-3446 - Unauthenticated Blind SQL Injection in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)

CVE-2014-3447 - Remote Denial Of Service in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)

CVE-2014-3450 - Privilege Escalation in Panda Security 2014-05-20
Portcullis Advisories (advisories portcullis-security com)

CVE-2014-3448 - Remote Code Execution Via Unauthenticated File Upload in BSS Continuity CMS 2014-05-20
Portcullis Advisories (advisories portcullis-security com)

[security bulletin] HPSBGN03007 rev.1 - HP IceWall MCRP and HP IceWall SSO, Remote Denial of Service (DoS) 2014-05-20
security-alert hp com

Construtiva CIS Manager CMS POST SQLi 2014-05-19
edge bitmessage ch

t2'14: Call for Papers 2014 (Helsinki / Finland) 2014-05-19
Tomi Tuominen (tomi tuominen t2 fi)

[SECURITY] [DSA 2934-1] python-django security update 2014-05-19
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBMU03022 rev.3 - HP Systems Insight Manager (SIM) Bundled Software running OpenSSL, Remote Disclosure of Information 2014-05-19
security-alert hp com

Malware

RDN/Generic PUP.x!cds!6B7002FF4EC3

RDN/Generic PUP.x!cds!59253C4691AC

RDN/Generic PUP.x!cds!709F6EEA7753

Generic PUP.x!8AF0450175C0

RDN/Generic PUP.x!cds!64D393F8BDB0

RDN/Generic PUP.x!cds!A5DD3839677C

Generic.bfr!2EBD2B0D29F4

Generic PUP.x!FB5AA1BA5869

RDN/Generic Downloader.x!kf!878D2B922011

RDN/Generic.dx!dc3!2DB90235B4CC

RDN/Generic PUP.x!cds!6A05C3D0A2D4

RDN/Generic.bfr!he!4B9E8F00B5B7

Generic.bfr!FB4DF3A594ED

RDN/Generic PUP.x!cds!6D153741AC91

Generic PUP.x!3350611DD34E

Generic PUP.x!C12A701B5BE6

RDN/Generic PUP.x!cds!28EEC57BF651

RDN/Generic PUP.x!cds!8AAC4A73D0B5

RDN/Generic PUP.x!cds!B813F9B6CBC4

RDN/Generic PUP.x!cds!6818644DBBF0

Generic PUP.x!8127732995BB

Generic.bfr!2EF885F97BF1

BackDoor-FBIB!81BCE4B1823E

Generic PUP.x!335E3E8ACE47

RDN/Generic PUP.x!cds!04A63FB77E80

Generic PUP.x!2D5DEB648994

Generic.bfr!2EC46E477AB2

RDN/Generic PUP.x!cds!330118730964

RDN/Generic.bfr!2EF95145C5FA

Generic PUP.x!38297D2234B0

Phishing

Chase

20th May 2014

Your Account Is Suspended

no-reply@bt.com ;

20th May 2014

Verify Your Account.

BT

20th May 2014

VERIFY YOUR BT ACCOUNT

NS&I

19th May 2014

PROTECT YOUR MONEY

Vulnerebility

Birebin.com for Android CVE-2014-2993 X.509 Certificate Validation Security Bypass Vulnerability
2014-05-23
http://www.securityfocus.com/bid/67524

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/51706

OpenSSL TLS 'heartbeat' Extension Multiple Information Disclosure Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/66690

Apple Mac OS X CVE-2014-1322 Local Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67023

Cisco WebEx Business Suite 'meetinginfo.do' Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67424

Cisco Unified Web and E-Mail Interaction Manager Session Identifiers Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67495

Cisco IOS XR Software DHCPv6 Packet Handling CVE-2014-3271 Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67488

Cisco IOS Software LLDP Request Processing Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67489

Cisco Email Security Appliance Remote Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67494

Cisco IOS XR Software DHCPv6 Packet Handling CVE-2014-3270 Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67492

Adobe Flash Player and Adobe AIR CVE-2014-0510 Heap Based Buffer Overflow Vulnerability
2014-05-21
http://www.securityfocus.com/bid/66241

Adobe Reader and Acrobat CVE-2014-0527 Use After Free Remote Code Execution Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67367

Symantec Workspace Streaming XMLRPC Unauthorized Access Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67189

Ruby Floating Point Parsing Heap Buffer Overflow Vulnerability
2014-05-21
http://www.securityfocus.com/bid/63873

SAP NetWeaver Central User Administration Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67448

OpenStack Heat Template URL Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67505

Microsoft Internet Explorer Multiple Arbitrary Code Execution Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/66244

MediaWiki Semantic Forms Extension Multiple Cross Site Request Forgery Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/64966

Microsoft Internet Explorer CVE-2014-0310 Memory Corruption Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67299

Collabtive 'desc' Parameter HTML Injection Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67343

Apple Mac OS X CVE-2014-1318 Remote Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67029

Multiple Apple Products CVE-2014-1320 Local Security Bypass Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67027

Microsoft Internet Explorer CVE-2014-0285 Memory Corruption Vulnerability
2014-05-21
http://www.securityfocus.com/bid/65384

Cisco IOS XR Software CVE-2014-3269 SNMP Request Processing Denial of Service Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67459

Cisco Unified Web and E-Mail Interaction Manager CVE-2014-2192 Cross Site Scripting Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67464

Django CVE-2014-0473 Cross Site Request Forgery Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67040

Django 'is_safe_url()' Function URI Redirection Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67410

Django CVE-2014-0474 Multiple Data Type Injection Vulnerabilities
2014-05-21
http://www.securityfocus.com/bid/67038

Django 'Vary Header' Information Disclosure Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67408

Django 'reverse()' Function Arbitrary Code Execution Vulnerability
2014-05-21
http://www.securityfocus.com/bid/67041

Exploit

  Easy File Management Web Server 5.3 - Stack Buffer Overflow

  Easy Address Book Web Server 1.6 - Stack Buffer Overflow

  Binatone DT 850W Wireless Router - Multiple CSRF Vulnerabilities

20.5.2014

Bugtraq

[SECURITY] [DSA 2932-1] qemu security update 2014-05-19
Giuseppe Iuculano (iuculano debian org)

[SECURITY] [DSA 2931-1] openssl security update 2014-05-18
Moritz Muehlenhoff (jmm debian org)

Malware

Generic PUP.x!DEDA6D50EF85

Generic PUP.x!A30977EA4308

Generic PUP.x!2C12DB9CE9C0

Generic PUP.x!F3F0B4E7ADE6

Generic PUP.x!3379DB5E655E

Generic PUP.x!617B2A57C441

Generic PUP.x!96E1E4801938

Generic PUP.x!1193FAC3DC70

Generic PUP.x!AFC21996A9A0

Generic PUP.x!0C5D1D01A10E

Generic PUP.x!5369F7918687

Generic PUP.x!B37F03929B43

RDN/Generic.dx!1B3BFDC2EB9B

RDN/Generic PUP.x!cdn!237C36DC09A6

RDN/Generic PUP.x!cdn!7F921790A060

RDN/Generic PUP.x!cdn!334D777D8970

RDN/Generic Downloader.x!0B122893DCE0

Generic PUP.x!A2FB857F865E

RDN/Generic.bfr!5D643BEC77F7

Generic PUP.x!B169969E45B4

RDN/Generic PWS.y!zp!B5F4827D2E97

Generic PUP.x!80F7771E0C92

RDN/Generic PUP.x!cdn!BF99387C872F

FakeAV-N.bfr!363DDEACCEC0

RDN/Generic.bfr!2470720C49FE

Generic PUP.x!1414F2903048

Generic PUP.x!B1BDF95C8768

Generic PUP.x!D65BD85ECA9F

Generic.dx!1C8038E419BD

Generic PUP.x!B37808D8C507

Phishing

BT

20th May 2014

VERIFY YOUR BT ACCOUNT

NS&I

19th May 2014

PROTECT YOUR MONEY

.PayPal

19th May 2014

Your PayPal account is limited
until we hear from you

Vulnerebility

Cisco IOS XR Software CVE-2014-3269 SNMP Request Processing Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67459

Cisco Unified Web and E-Mail Interaction Manager CVE-2014-2192 Cross Site Scripting Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67464

Symantec Workspace Streaming XMLRPC Unauthorized Access Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67189

Django CVE-2014-0473 Cross Site Request Forgery Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67040

Django 'is_safe_url()' Function URI Redirection Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67410

Django CVE-2014-0474 Multiple Data Type Injection Vulnerabilities
2014-05-20
http://www.securityfocus.com/bid/67038

Django 'Vary Header' Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67408

Django 'reverse()' Function Arbitrary Code Execution Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67041

Google Chrome CVE-2013-2877 Out of Bounds Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/61050

Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67233

SolarWinds Server and Application Monitor 'PEstrarg1' ActiveX Heap Buffer Overflow Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67048

InduSoft Web Studio CVE-2014-0780 Directory Traversal Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67056

Linux Kernel 'raw_cmd_copyin()' Function Local Privilege Escalation Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67300

Linux Kernel 'raw_cmd_copyout()' Function Local Privilege Escalation Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67302

Linux Kernel Multiple Function Remote Memory Corruption Vulnerabilities
2014-05-20
http://www.securityfocus.com/bid/66279

Linux Kernel CVE-2014-0101 NULL Pointer Dereference Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/65943

Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/65459

Linux Kernel 'drivers/net/wireless/ath/ath9k/xmit.c' Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/66492

Linux Kernel 'hamradio/yam.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64954

Linux Kernel 'nf_nat_irc.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/65180

Linux Kernel 'wanxl.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64953

Linux Kernel 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/63743

AMD 16h Model Processor CVE-2013-6885 Local Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/63983

Linux Kernel 'farsync.c' Local Information Disclosure Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64952

Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/64781

Linux Kernel 'perf_event.c' Local Privilege Escalation Vulnerability
2014-05-20
http://www.securityfocus.com/bid/61793

QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67394

Mutt Mailreader 'mutt_copy_hdr()' Function Heap Based Buffer Overflow Vulnerability
2014-05-20
http://www.securityfocus.com/bid/66165

QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-05-20
http://www.securityfocus.com/bid/66976

Dovecot Denial of Service Vulnerability
2014-05-20
http://www.securityfocus.com/bid/67306

Exploit

 

19.5.2014

Bugtraq

[SECURITY] [DSA 2931-1] openssl security update 2014-05-18
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 2930-1] chromium-browser security update 2014-05-17
Michael Gilbert (mgilbert debian org)

APPLE-SA-2014-05-16-1 iTunes 11.2.1 2014-05-17
Apple Product Security (product-security-noreply lists apple com)

[security bulletin] HPSBHF02946 rev.2 - HP Servers with NVIDIA GPU Computing Driver, Elevation of Privilege 2014-05-16
security-alert hp com

Malware

Generic PUP.x!7B75D5C6EB1D

Generic PUP.x!4A56094DA991

Generic PUP.x!CBED42DB175E

Generic PUP.x!311D7EDACB79

Generic PUP.x!FB199BE8197D

Generic PUP.x!ED14377F9F20

Generic PUP.x!F603DB3B2B1A

Generic PUP.x!AB68D2AF9DAF

Generic PUP.x!F1446E58DBD2

Generic PUP.x!A3675F6ADD73

Generic PUP.x!C57BBEE17BE3

Generic PUP.x!36A7A74C6192

RDN/Generic PUP.x!cdl!F9C3AA9EB4CB

Generic.bfr!D72FB94DE737

RDN/Generic PUP.x!cdl!F8DA48AD2F7C

Generic PUP.x!59288C1DD6D4

RDN/Generic PUP.x!cdl!4646595DD77F

Generic PUP.x!10857511BE65

Generic PUP.x!F8AC539DAE4B

Generic.tfr!F1E12B680975

RDN/Generic PUP.x!15630E22075E

Generic PUP.x!AC585035E676

RDN/Generic PUP.x!cdl!BF6F57745BA2

FakeAV-N.bfr!48114AF2B7F4

Generic PUP.x!F992E32CAD9F

Generic PUP.x!9CCBD080E108

Generic PUP.x!98B05270EBB0

Generic PUP.x!435176B012F4

RDN/Generic.bfr!835305335D2A

Generic PUP.x!A98D88FA66F7

Phishing

ebilling@bt.com ;

18th May 2014

ACTION REQUIRED: Activate and
view your BT bill online

Yahoo

18th May 2014

YAHOO DE-ACTIVATION ALERT

Vulnerebility

Pango Font Parsing 'pangoft2-render.c' Heap Corruption Vulnerability
2014-05-19
http://www.securityfocus.com/bid/45842

CoreGraphics Font Glyph Rendering Library Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/35774

Pango 'pango_glyph_string_set_size()' Integer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/34870

Pango 'hb_buffer_ensure()' Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/46632

Ettercap Multiple Stack Buffer Overflow Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/57175

Ettercap GTK Insecure Temporary File Creation and Format String Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/44078

Bacula Console ACL Access Security Bypass Vulnerability
2014-05-19
http://www.securityfocus.com/bid/55505

Rack 'Rack::File()' Insecure Temporary File Creation Vulnerability
2014-05-19
http://www.securityfocus.com/bid/57862

Rack Timing Attack Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/57860

Rack 'multipart/parser.rb' CVE-2013-0183 Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/58768

Rack 'Rack::Auth::AbstractRequest' CVE-2013-0184 Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/58769

Rack 'lib/rack/multipart.rb' CVE-2012-6109 Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/58767

ImageMagick PSD Image File Handling CVE-2014-1947 Remote Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/65683

Imagemagick 'gif.c' Memory Corruption Vulnerability
2014-05-19
http://www.securityfocus.com/bid/62080

ImageMagick PSD Image File Handling Remote Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/65478

ImageMagick Buffer Overflow and Denial of Service Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/51957

WordPress Multiple Security Vulnerabilities
2014-05-19
http://www.securityfocus.com/bid/66765

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67193

Google Chrome CVE-2014-1741 Integer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67376

Google Chrome CVE-2014-1740 Use After Free Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67374

Google Chrome CVE-2014-1742 Use After Free Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67375

IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-19
http://www.securityfocus.com/bid/67238

Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66915

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66893

Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66898

Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66877

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66920

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66916

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-19
http://www.securityfocus.com/bid/66881

Exploit

  AoA MP4 Converter 4.1.2 - ActiveX Exploit

  AoA Audio Extractor Basic 2.3.7 - ActiveX Exploit

  AoA DVD Creator 2.6.2 - ActiveX Exploit

  CyberLink Power2Go Essential 9.0.1002.0 - Registry SEH/Unicode Buffer Overflow

  HP Release Control Authenticated XXE

  SafeNet Sentinel Protection Server 7.0 - 7.4 and Sentinel Keys Server 1.0.3 - 1.0.4 Directory Traversal

18.5.2014

Bugtraq

[ MDVSA-2014:104 ] egroupware 2014-05-16
security mandriva com

[ MDVSA-2014:101 ] owncloud 2014-05-16
security mandriva com

[ MDVSA-2014:093 ] couchdb 2014-05-16
security mandriva com

[ MDVSA-2014:099 ] dovecot 2014-05-16
security mandriva com

[ MDVSA-2014:097 ] libvirt 2014-05-16
security mandriva com

[ MDVSA-2014:091 ] cups 2014-05-16
security mandriva com

[ MDVSA-2014:103 ] wordpress 2014-05-16
security mandriva com

[ MDVSA-2014:100 ] java-1.7.0-openjdk 2014-05-16
security mandriva com

[ MDVSA-2014:102 ] mariadb 2014-05-16
security mandriva com

CA20140413-01: Security Notice for OpenSSL Heartbleed Vulnerability 2014-05-16
Williams, James K (Ken Williams ca com)

[ MDVSA-2014:096 ] python-jinja2 2014-05-16
security mandriva com

[ MDVSA-2014:094 ] rxvt-unicode 2014-05-16
security mandriva com

[ MDVSA-2014:098 ] rawtherapee 2014-05-16
security mandriva com

[ MDVSA-2014:095 ] struts 2014-05-16
security mandriva com

[ MDVSA-2014:092 ] cups 2014-05-16
security mandriva com

Two Cross-Site Scripting (XSS) Vulnerabilities in Seo Panel 2014-05-16
High-Tech Bridge Security Research (advisory htbridge com)

[ MDVSA-2014:089 ] nagios 2014-05-16
security mandriva com

[SECURITY] [DSA 2929-1] ruby-actionpack-3.2 security update 2014-05-16
Florian Weimer (fw deneb enyo de)

APPLE-SA-2014-05-15-2 iTunes 11.2 2014-05-15
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2014-05-15-1 OS X Mavericks v10.9.3 2014-05-15
Apple Product Security (product-security-noreply lists apple com)

[security bulletin] HPSBMU02995 rev.7 - HP Software HP Service Manager, Asset Manager, UCMDB Browser, UCMDB Configuration Manager, Executive Scorecard, Server Automation, Diagnostics, LoadRunner, and Performance Center, running OpenSSL, Remote Disclosure 2014-05-15
security-alert hp com

[ MDVSA-2014:088 ] python-lxml 2014-05-15
security mandriva com

[CVE-2014-0749] TORQUE Buffer Overflow 2014-05-15
john fitzpatrick mwrinfosecurity com

[ MDVSA-2014:087 ] php 2014-05-15
security mandriva com

[REVIVE-SA-2014-001] Revive Adserver 3.0.5 fixes CSRF vulnerability 2014-05-15
Matteo Beccati (php beccati com)

Bilyoner mobile apps prone to various SSL/TLS attacks 2014-05-15
harun esur sceptive com

[SECURITY] [DSA 2928-1] linux-2.6 security update 2014-05-14
dann frazier (dannf debian org)

Paypal Inc Bug Bounty #109 MOS - Bypass & Persistent Vulnerability 2014-05-14
Vulnerability Lab (research vulnerability-lab com)

[security bulletin] HPSBMU03040 rev.1 - HP LoadRunner & HP Performance Center, running OpenSSL, Remote Disclosure of Information 2014-05-14
security-alert hp com

CSRF and Remote Code Execution in EGroupware 2014-05-14
High-Tech Bridge Security Research (advisory htbridge com)

Malware

Generic PUP.x!B218EF14698F

Generic PUP.x!C5D66B45E62F

Generic PUP.x!D97400404E1B

Generic PUP.x!5E6BD8796973

Generic Downloader.x!DD84FC8C5590

Generic PUP.x!6EBD4F00DF3A

Generic PUP.x!69C9610EC7E1

RDN/Generic PUP.x!cdl!40BD9EC476D8

RDN/Generic PUP.x!cdl!BED211CB88C0

Generic PUP.x!BC91E5AD6958

RDN/Ransom!eg!09395F43A99F

Generic.dx!74FEDB2CD52A

Generic.dx!332D9752ECC3

Generic PUP.x!5A2FA8F082D2

RDN/Generic PUP.x!cdl!625925196F70

RDN/Downloader.a!qu!7828414640F7

Generic PUP.x!CF9B6CB60E95

Generic.dx!7DEC80E04128

Generic Downloader.x!F5C0E1EA80A9

Generic.dx!40C597B8E1CF

Generic PUP.x!C97BBD610104

RDN/Generic PUP.x!cdl!1D98390D6285

RDN/Generic PUP.x!cdl!3AC7CEC0F7FE

Generic PUP.x!7D29B0046F3F

RDN/Generic PUP.x!cdl!349C6813ECFB

Generic.dx!6144FAA0B8E9

RDN/Generic PUP.x!cdl!82CFEF882C62

RDN/Generic PUP.x!cdl!6D0633DE7C86

RDN/Generic PUP.x!cdl!82A3AB2D907F

Generic PUP.x!2EBD36585652

Phishing

NatWest ;

15th May 2014

Changes to your account
balance.

NatWest.co.uk

15th May 2014

NatWest Statement

American Express

14th May 2014

1 NEW MESSAGES !

Vulnerebility

IBM Security Access Manager for Web CVE-2014-0963 Remote Denial of Service Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67238

Oracle Java SE CVE-2014-2409 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66915

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66893

Oracle Java SE CVE-2014-2402 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66898

Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66877

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66920

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66916

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66881

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-05-18
http://www.securityfocus.com/bid/63676

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-05-18
http://www.securityfocus.com/bid/64493

eGroupWare 'call_user_func()' Function Remote Code Execution Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67409

eGroupWare CVE-2014-2987 Cross Site Request Forgery Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67303

WordPress Multiple Security Vulnerabilities
2014-05-18
http://www.securityfocus.com/bid/66765

libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67289

libvirt Unsafe Paths Usage Symlink Multiple Security Vulnerabilities
2014-05-18
http://www.securityfocus.com/bid/65743

Oracle Java SE CVE-2014-2401 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66911

Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66907

Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66870

Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66919

LibRaw CVE-2013-1438 Multiple NULL Pointer Dereference Denial of Service Vulnerabilities
2014-05-18
http://www.securityfocus.com/bid/62060

Dovecot Denial of Service Vulnerability
2014-05-18
http://www.securityfocus.com/bid/67306

Oracle Java SE CVE-2014-2413 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66917

Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66918

Oracle Java SE CVE-2014-0454 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66905

Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66899

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66914

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66903

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-05-18
http://www.securityfocus.com/bid/66909

Exploit