Databáze Hot News 2014 November - 2014 January February March April May June July August September October November December 


29.11.2014

Bugtraq

[ MDVSA-2014:237 ] perl-Mojolicious 2014-11-28
security mandriva com

[ MDVSA-2014:236 ] file 2014-11-28
security mandriva com

[ MDVSA-2014:235 ] perl-Plack 2014-11-28
security mandriva com

[ MDVSA-2014:234 ] libksba 2014-11-28
security mandriva com

Defense in depth -- the Microsoft way (part 22): no DEP in Windows' filesystem (and ASLR barely used) 2014-11-27
Stefan Kanthak (stefan kanthak nexgo de)

[security bulletin] HPSBGN03209 rev.1 - HP Application Lifecycle Management running SSLv3, Remote Disclosure of Information 2014-11-27
security-alert hp com

Malware

RDN/Generic PUP.x!cq3!15565B91F56E

RDN/Generic.bfr!hy!5BA0A2D6ED32

RDN/FakeAV-N.bfr!52E9CC5D2870

Generic PUP.x!7405E11AF1C0

RDN/Generic StartPage!cb!7989FBB3BEF4

Generic PUP.x!2BC1F99A47D0

RDN/Generic PUP.x!cq3!011786CA9528

Generic PUP.x!4FCF6B06FD19

Generic PUP.x!647E9F6A5A01

Generic PUP.x!1A23E3312B74

Generic Downloader.x!D74EBE96CDF5

Generic PUP.x!8D3B4842D02A

Generic PUP.x!BDB5CC596C5E

RDN/Generic PUP.x!cq3!398A17AD226E

RDN/Generic PUP.x!cq3!9FD20ABA6D9D

RDN/Generic PUP.x!cq3!861A5D57D022

Generic PUP.x!6FEE550800B4

Generic PUP.x!DEC0686B367C

RDN/Generic PUP.x!cq3!11D8B44C0520

RDN/Generic.grp!B95C18C7F7AC

RDN/Generic PUP.x!25E628597B6B

RDN/Generic PUP.x!cq3!8AD9D1E145A0

DNSChanger.bfr!32CD531C2A6F

Generic PUP.x!40C497980AB4

FakeAV-M.bfr!3250F44FE9CC

RDN/Generic PUP.x!8D2445F510F5

RDN/Generic PUP.x!6ACE1F717466

Generic PUP.x!266BB7286C3B

RDN/Generic PUP.x!B8DF00D860BD

Generic PUP.x!95E7E5F1D367

Phishing

Yahoo.com

29th November 2014

Atn Dear Customer,

Support Paypal

28th November 2014

[NOTICE] YOU HAVE TO UPDATE
YOUR INFORMATION FOR SECURITY
REASON WITHIN 24 HOURS

RBS

28th November 2014

RBS Bank Notification!

Vulnerebility

CBN CH6640E and CG6640E Wireless Gateway Series Multiple Security Vulnerabilities
2014-11-29
http://www.securityfocus.com/bid/70762

Mojolicious Command Line Parameter Injection Vulnerability
2014-11-29
http://www.securityfocus.com/bid/70706

PHP 'donote()' Function Out-of-Bounds Read Vulnerability
2014-11-29
http://www.securityfocus.com/bid/70807

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-29
http://www.securityfocus.com/bid/70574

WordPress Wordfence Firewall Plugin 'wp-admin/admin.php' Cross Site Scripting Vulnerability
2014-11-29
http://www.securityfocus.com/bid/70915

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-11-29
http://www.securityfocus.com/bid/70116

Arris VAP2500 CVE-2014-8423 Remote Code Execution Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71299

Plack::App::File Information Disclosure Vulnerability
2014-11-29
http://www.securityfocus.com/bid/69185

Aircrack-ng 'network.c' Denial of Service Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71342

Libksba 'ksba_oid_to_str() Function Buffer Overflow Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71285

Polarssl Multiple Security Vulnerabilities
2014-11-29
http://www.securityfocus.com/bid/70902

PolarSSL Unspecified Memory Corruption Vulnerability
2014-11-29
http://www.securityfocus.com/bid/70905

libFLAC 'src/libFLAC/stream_decoder.c' Heap Buffer Overflow Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71282

libFLAC 'src/libFLAC/stream_decoder.c' Stack Buffer Overflow Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71280

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-11-29
http://www.securityfocus.com/bid/67898

WordPress Cross Site Request Forgery Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71232

WordPress Password Reset Email Security Bypass Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71231

WordPress Password Check Denial of Service Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71233

WordPress Multiple Unspecified Cross Site Scripting Vulnerabilities
2014-11-29
http://www.securityfocus.com/bid/71236

WordPress Server Side Request Forgery Security Bypass Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71234

WordPress Unspecified Security Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71238

WordPress 'comment' Field HTML Injection Vulnerability
2014-11-29
http://www.securityfocus.com/bid/71237

Raritan PowerIQ Multiple SQL Injection Vulnerabilities
2014-11-29
http://www.securityfocus.com/bid/68722

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-11-29
http://www.securityfocus.com/bid/67899

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-11-29
http://www.securityfocus.com/bid/66363

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-11-29
http://www.securityfocus.com/bid/67193

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-11-29
http://www.securityfocus.com/bid/66801

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-11-29
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-11-29
http://www.securityfocus.com/bid/67900

WordPress DZS-VideoGallery Plugin Cross Site Scripting and Command Injection Vulnerabilities
2014-11-29
http://www.securityfocus.com/bid/68525

Exploit

CCH Wolters Kluwer PFX Engagement <= 7.1 - Local Privilege Escalation

28.11.2014

Bugtraq

Defense in depth -- the Microsoft way (part 22): no DEP in Windows' filesystem (and ASLR barely used) 2014-11-27
Stefan Kanthak (stefan kanthak nexgo de)

[security bulletin] HPSBGN03209 rev.1 - HP Application Lifecycle Management running SSLv3, Remote Disclosure of Information 2014-11-27
security-alert hp com

[ MDVSA-2014:233 ] wordpress 2014-11-27
security mandriva com

[SECURITY] [DSA 3078-1] libksba security update 2014-11-27
Salvatore Bonaccorso (carnil debian org)

[KIS-2014-13] Tuleap <= 7.6-4 (register.php) PHP Object Injection Vulnerability 2014-11-27
Egidio Romano (research karmainsecurity com)

[ MDVSA-2014:232 ] glibc 2014-11-27
security mandriva com

[ MDVSA-2014:231 ] icecast 2014-11-27
security mandriva com

[ MDVSA-2014:230 ] kernel 2014-11-27
security mandriva com

[security bulletin] HPSBGN03202 rev.1 - HP CMS: Configuration Manager running OpenSSL, Remote Disclosure of Information 2014-11-26
security-alert hp com

Malware

RDN/Generic Dropper!vp!0966355D25F1

RDN/Generic BackDoor!b2q!89C07A29E26D

RDN/Generic BackDoor!b2q!87711DC84BCC

RDN/Generic Dropper!vp!68EF168DBFD2

RDN/Generic BackDoor!b2q!7E064C15EEB0

RDN/Spybot.bfr!o!EA4ACFFAC969

Generic PUP.x!58DD81061015

4shared!B626165E7922

4shared!FBD103925983

4shared!87320DF0D600

Downloader.gen.a!8CD9BE143174

RDN/Generic BackDoor!50246D16D37B

RDN/Generic BackDoor!b2q!7570CCA9DEE0

Generic PUP.x!142F43270344

RDN/Generic PUP.x!A1E22C549DC8

Generic.dx!0B6D00076F98

W32/Spybot.bfr!733E623D5A0D

RDN/Generic.bfr!hx!F359F599A536

Generic PWS.y!0972F56FA445

RDN/Generic Dropper!vp!6CC8387767BF

RDN/Generic.dx!dhc!FC60D85E027F

RDN/Generic.tfr!ef!4C03EBAD16C1

RDN/PWS-Banker!CAC3CF81E0D9

Generic PUP.x!F6B6763BC9E1

RDN/Generic.dx!dhc!19E2C74EFBAC

RDN/Downloader.a!tv!C315E45DEDC0

RDN/Downloader.a!tv!42BD8B8BCF22

Generic PUP.x!7BF189BFA748

Generic PUP.x!158822026500

4shared!16DC6B91A1F6

Phishing

Admin

27th November 2014

Automatic Email Update Needed.
howiem@bigfoot.com

BT

27th November 2014

Your account has been frozen
temporarily

Halifax

27th November 2014

SECURE YOUR ACCESS !

PayPal

26th November 2014

Now check the account

BT at home

26th November 2014

BT.com Important Account
Notice

Halifax UK

26th November 2014

Secure Online Banking

BT

26th November 2014

BT Internet unable to process
your recent payment of bill

Vulnerebility

Libksba 'ksba_oid_to_str() Function Buffer Overflow Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71285

Polarssl Multiple Security Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/70902

PolarSSL Unspecified Memory Corruption Vulnerability
2014-11-28
http://www.securityfocus.com/bid/70905

libFLAC 'src/libFLAC/stream_decoder.c' Heap Buffer Overflow Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71282

libFLAC 'src/libFLAC/stream_decoder.c' Stack Buffer Overflow Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71280

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-11-28
http://www.securityfocus.com/bid/67898

WordPress Cross Site Request Forgery Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71232

WordPress Password Reset Email Security Bypass Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71231

WordPress Password Check Denial of Service Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71233

WordPress Multiple Unspecified Cross Site Scripting Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/71236

WordPress Server Side Request Forgery Security Bypass Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71234

WordPress Unspecified Security Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71238

WordPress 'comment' Field HTML Injection Vulnerability
2014-11-28
http://www.securityfocus.com/bid/71237

Raritan PowerIQ Multiple SQL Injection Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/68722

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-11-28
http://www.securityfocus.com/bid/67899

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-11-28
http://www.securityfocus.com/bid/66363

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-11-28
http://www.securityfocus.com/bid/67193

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-11-28
http://www.securityfocus.com/bid/66801

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-11-28
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-11-28
http://www.securityfocus.com/bid/67900

WordPress DZS-VideoGallery Plugin Cross Site Scripting and Command Injection Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/68525

OpenVPN Access Server Desktop Client Cross Site Request Forgery Vulnerability
2014-11-28
http://www.securityfocus.com/bid/68666

WordPress Video Gallery Plugin Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/68883

WordPress WhyDoWork AdSense Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/68954

SkaDate Lite Multiple Cross Site Request Forgery and HTML Injection Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/68971

Kunena Multiple SQL Injection and Cross Site Scripting Vulnerabilities
2014-11-28
http://www.securityfocus.com/bid/68956

Pligg CMS 'recover.php' SQL Injection Vulnerability
2014-11-28
http://www.securityfocus.com/bid/68893

Squid CVE-2014-0128 Remote Denial of Service Vulnerability
2014-11-28
http://www.securityfocus.com/bid/66112

Squid CVE-2014-7142 Unspecified Security Vulnerability
2014-11-28
http://www.securityfocus.com/bid/70022

Squid 'src/icmp/Icmp4.cc' Remote Denial of Service Vulnerability
2014-11-28
http://www.securityfocus.com/bid/69688

Exploit

 

27.11.2014

Bugtraq

[ MDVSA-2014:230 ] kernel 2014-11-27
security mandriva com

[security bulletin] HPSBGN03202 rev.1 - HP CMS: Configuration Manager running OpenSSL, Remote Disclosure of Information 2014-11-26
security-alert hp com

[SECURITY] [DSA 3077-1] openjdk-6 security update 2014-11-26
Moritz Muehlenhoff (jmm debian org)

[ MDVSA-2014:229 ] libvncserver 2014-11-26
security mandriva com

CVE-2014-5439 - Root shell on Sniffit [with exploit] 2014-11-26
Hector Marco (hecmargi upv es)

Сross-Site Request Forgery (CSRF) in xEpan 2014-11-26
High-Tech Bridge Security Research (advisory htbridge com)

Malware

Generic PUP.x!2E11E4319FEA

Generic PUP.x!F384F57FED1B

RDN/Generic PUP.x!4A30470DF689

RDN/Generic PUP.x!cq3!5AF9A75019E8

RDN/Generic.bfr!hx!642F3C3A8DC7

Generic PUP.x!8996416C09FB

Generic PUP.x!AAE1CC9C1A39

RDN/Spybot.bfr!A3CAAC93B376

RDN/Generic.bfr!hx!2300E314ADF7

RDN/Generic.bfr!hx!471EB2B8ECF3

Generic PUP.x!62486BA681F5

Generic PUP.x!DC465AFB6965

Generic PUP.x!4CADC97BE705

Generic BackDoor!DEED3C81A7EC

Generic PUP.x!76BCFA2F04FE

RDN/Generic PUP.x!1AE0648239CB

Generic PUP.x!7BB5E11BB2D6

Generic PUP.x!0F66AFC663B8

Generic PUP.x!C123480C3730

Generic PUP.x!9F777BCFC0D1

Generic PUP.x!259867925D9C

Generic PUP.x!556E43A8CF48

RDN/Generic PUP.x!cq3!732A3CA1EB61

Generic PUP.x!3E056F4AE1AF

Generic PUP.x!F78B628407B4

RDN/Generic PUP.x!cq3!D5C163F636F0

Generic PUP.x!5EBF3663762D

RDN/Generic PUP.x!cq3!653CD70FC69C

Generic PUP.x!E02FABEF6E62

Generic PUP.x!A4F693DD0F2A

Phishing

Halifax

27th November 2014

SECURE YOUR ACCESS !

PayPal

26th November 2014

Now check the account

BT at home

26th November 2014

BT.com Important Account
Notice

Halifax UK

26th November 2014

Secure Online Banking

BT

26th November 2014

BT Internet unable to process
your recent payment of bill

Tom Holder

25th November 2014

Important Document

Vulnerebility

FortiManager and FortiAnalyzer CVE-2014-2334 Multiple Cross Site Scripting Vulnerabilities
2014-11-27
http://www.securityfocus.com/bid/70887

tnftp CVE-2014-8517 Arbitrary Command Execution Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70792

Oracle Java SE CVE-2014-6504 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70564

Oracle Java SE CVE-2014-6512 IP Address Spoofing Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70567

FreeBSD CVE-2014-8475 Remote Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70913

Adobe Flash Player CVE-2014-8439 Remote Code Execution Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71289

Ruby CVE-2014-8090 Incomplete Fix XML External Entity Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71230

Ruby CVE-2014-8080 XML External Entity Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70935

ClamAV 'libclamav/pe.c' Heap Based Buffer Overflow Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71242

ClamAV CVE-2013-6497 Local Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71178

Linux Kernel cpio 'list_file()' Function Heap Based Buffer Overflow Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71248

Oracle Java SE CVE-2014-6558 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70544

Oracle Java SE CVE-2014-6531 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70572

Oracle Java SE CVE-2014-6506 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70556

Oracle Java SE CVE-2014-6511 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70548

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70538

Oracle Java SE CVE-2014-6517 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70552

Oracle Java SE CVE-2014-6502 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70533

Oracle Java SE CVE-2014-6519 Remote Security Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70570

Cisco Adaptive Security Appliance (ASA) Software CVE-2014-3407 Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71317

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70574

MantisBT 'view_all_set.php' Multiple SQL Injection Vulnerabilities
2014-11-27
http://www.securityfocus.com/bid/71298

Linux Kernel 'espfix64' Local Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71250

LibVNCServer CVE-2014-6052 Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70091

LibVNCServer CVE-2014-6055 Multiple Stack Based Buffer Overflow Vulnerabilities
2014-11-27
http://www.securityfocus.com/bid/70096

libVNCserver CVE-2014-6051 Integer Overflow Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70093

LibVNCServer CVE-2014-6053 Remote Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70092

LibVNCServer CVE-2014-6054 Denial of Service Vulnerability
2014-11-27
http://www.securityfocus.com/bid/70094

Moodle 'forum_get_discussions()' Function Security Bypass Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71126

Moodle 'lib/phpunit/bootstrap.php' Path Disclosure Vulnerability
2014-11-27
http://www.securityfocus.com/bid/71129

Exploit

  Pandora FMS SQLi Remote Code Execution

  Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 (.wax) SEH Buffer Overflow

  WordPress HTML 5 MP3 Player with Playlist Plugin - Full Path Disclosure

  xEpan 1.0.1 - CSRF Vulnerability

  Device42 WAN Emulator 2.3 Traceroute Command Injection

  Device42 WAN Emulator 2.3 Ping Command Injection

  Slider Revolution/Showbiz Pro Shell Upload Exploit

  Elipse E3 HTTP Denial of Service

  Android WAPPushManager - SQL Injection

26.11.2014

 

Bugtraq

[SECURITY] [DSA 3076-1] wireshark security update 2014-11-25
Moritz Muehlenhoff (jmm debian org)

[security bulletin] HPSBUX03166 SSRT101489 rev.1 - HP-UX running PAM libpam_updbe, Remote Authentication Bypass 2014-11-25
security-alert hp com

[security bulletin] HPSBGN03203 rev.1 - HP CMS: UCMDB Browser running OpenSSL, Remote Disclosure of Information 2014-11-25
security-alert hp com

[security bulletin] HPSBGN03201 rev.1 - HP Asset Manager running SSLv3, Remote Disclosure of Information 2014-11-25
security-alert hp com

Slider Revolution/Showbiz Pro shell upload exploit 2014-11-25
simo morxploit com

[security bulletin] HPSBST03148 rev.1 - HP StoreOnce Gen 2 Backup Systems running Bash Shell, Remote Code Execution 2014-11-25
security-alert hp com

[security bulletin] HPSBMU03214 rev.1 - HP Systinet running SSLv3, Remote Disclosure of Information 2014-11-25
security-alert hp com

[ MDVSA-2014:227 ] ffmpeg 2014-11-25
security mandriva com

Malware

RDN/DNSChanger.bfr!e!3E9F61659DCB

RDN/Generic.bfr!hx!F4E8EC8F6309

RDN/Generic.hra!54EBADE7CF2B

RDN/Generic BackDoor!b2q!3E26C9130541

RDN/BackDoor-FBSA!a!3BCCD237AB2C

RDN/Generic BackDoor!b2q!3C68CACEE00E

RDN/Generic BackDoor!b2q!3E0A2AE85E72

RDN/DNSChanger.bfr!e!3D3C0EFC2DE7

RDN/Generic BackDoor!b2q!3BF93A3DAAD3

RDN/Generic PUP.x!0F459E5BD7C1

Generic PUP.x!3B1681C874D6

Generic PUP.x!12CCBF422212

RDN/Generic.bfr!hx!5616D309BA0F

Generic PUP.x!25B1AB701DF1

Downloader-FSH!45156A1B0E47

Generic PUP.x!1EDCABA72F1C

Generic PUP.x!15E78B32E575

Generic PUP.x!16EC4694985C

Generic PUP.x!2A3F75A57A32

Generic PUP.x!250DCD90C6CC

Generic PUP.x!20FF94C3E22D

Generic PUP.x!02FC3AAB13C3

Generic PUP.x!20B559EF0186

Generic PUP.x!0C9BFB83CF7B

Generic PUP.x!257BD3076C95

Generic PUP.x!0996CF63237C

Generic PUP.x!1842A04A903B

Generic PUP.x!13116166AE13

Generic PUP.x!084F3EDA5016

Generic PUP.x!1241B8A5C49A

Phishing

PayPal

26th November 2014

Now check the account

BT at home

26th November 2014

BT.com Important Account
Notice

Halifax UK

26th November 2014

Secure Online Banking

BT

26th November 2014

BT Internet unable to process
your recent payment of bill

Tom Holder

25th November 2014

Important Document

Citibank

25th November 2014

ACCOUNT VERIFICATION REQUIRED

PayPal

25th November 2014

Suspicious Activity on Your
Paypal Account

Apple INC

25th November 2014

YOUR APPLE ACCOUNT WILL BE
BLOCKED

Apple Inc

25th November 2014

YOUR ACCOUNT HAS BEEN LIMITED

PayPal Service

25th November 2014

[PAYPAL] : ATTENTION YOUR
ACCOUNT HAS BEEN LIMITED

Bank of America

25th November 2014

Bank of America Corporate
Office Headquarters

Vulnerebility

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70574

Linux Kernel CVE-2014-3153 Local Privilege Escalation Vulnerability
2014-11-26
http://www.securityfocus.com/bid/67906

Multiple KDE Products CVE-2014-8600 Multiple Security Bypass Vulnerabilities
2014-11-26
http://www.securityfocus.com/bid/71190

Wireshark SigComp Dissector CVE-2014-8710 Remote Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71069

Wireshark NCP Dissector CVE-2014-8712 Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71071

Wireshark NCP Dissector CVE-2014-8713 Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71073

Wireshark AMQP Dissector CVE-2014-8711 Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71070

Wireshark TN5250 Dissector CVE-2014-8714 Infinite Loop Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71072

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70137

Mozilla Firefox/SeaMonkey 'OnChannelRedirect' Method Memory Corruption Vulnerability
2014-11-26
http://www.securityfocus.com/bid/47659

Squid CVE-2014-7142 Unspecified Security Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70022

Direct Web Remoting CVE-2014-5325 XML External Entity Injection Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71093

libvirtd 'qemuDomainGetBlockIoTune()' Function Out-of-Bounds Read Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70186

libvirt 'domain_conf.c' Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/70210

libvirt CVE-2014-7823 Information Disclosure Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71095

Multiple Asterisk Products 'funcs/func_db.c' Remote Privilege Escalation Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71227

Multiple Asterisk Products Access Control List Security Bypass Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71218

Asterisk Open Source 'res_pjsip_acl' Module Security Bypass Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71221

Asterisk Open Source PJSIP Channel Driver Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71225

Squid 'src/icmp/Icmp4.cc' Remote Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/69688

Multiple Asterisk Products ConfBridge Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71222

Multiple Asterisk Products ConfBridge Dialplan Functions Remote Privilege Escalation Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71228

Asterisk 'res_pjsip_refer' Module Denial of Service Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71224

MantisBT 'core/file_api.php' Security Bypass Vulnerability
2014-11-26
http://www.securityfocus.com/bid/71104

Moodle LTI Module CVE-2014-9060 Security Bypass Vulnerabilities
2014-11-26
http://www.securityfocus.com/bid/71134

FFmpeg and Libav Multiple Remote Security Vulnerabilities
2014-11-26
http://www.securityfocus.com/bid/63796

FFmpeg Prior to 2.1 Multiple Remote Vulnerabilities
2014-11-26
http://www.securityfocus.com/bid/63936

Exploit

 

25.11.2014

Bugtraq

Docker 1.3.2 - Security Advisory [24 Nov 2014] 2014-11-24
Eric Windisch (eric windisch docker com)

CVE-2014-8419 - CodeMeter Weak Service Permissions 2014-11-24
ajs swordshield com

Malware

RDN/Generic PUP.x!68E6CB96092C

Generic PUP.x!4B8614FC56A2

RDN/Generic.dx!dhb!E4FDF7A92038

RDN/BackDoor-FCHE!74921DBFB53D

RDN/BackDoor-FCHE!a!74921DBFB53D

RDN/Generic PWS.y!bbw!B8B75CD22E5F

Generic PUP.x!160315555D9D

RDN/Spybot.bfr!o!747D1E4FF39B

Generic PUP.x!ED1C78A75799

Generic PUP.x!D09E31965F28

RDN/Generic PUP.x!6D3A2517A3CE

RDN/Generic PUP.x!cq3!CB2B1FAC503D

Generic PUP.x!91B7CAECDF13

Generic PUP.x!21696A4F70F5

RDN/Generic PWS.y!bbw!A62FE923B60A

RDN/Generic.bfr!hx!3E9B9EE55A1E

RDN/Generic PUP.x!cq3!679D7548E8E8

RDN/Generic BackDoor!b2q!3B270C750FBA

Generic PUP.x!1919958A59A5

RDN/Generic.bfr!hr!B24F790C4B44

Generic PUP.x!842D1BA62C84

RDN/Generic PUP.x!4AF7ABF320D3

Generic PUP.x!8D6CF81600D6

4shared!0A602BBB4668

RDN/Generic PWS.y!F0176D398E81

RDN/Generic PWS.y!bbw!F0176D398E81

RDN/Generic Downloader.x!19AF237871AC

RDN/Generic Dropper!vp!210783CD493C

RDN/Ransom!57A9939F36E8

Generic PUP.x!556DBE53EBFC

Phishing

Bank of America

25th November 2014

Bank of America Corporate
Office Headquarters

Paypal Service

24th November 2014

Your Paypal Account Has Been
Limited !

service

24th November 2014

[PAYPAL]: PLEASE LOG IN TO
CONFIRM YOUR DEBIT CARD ✔

Vulnerebility

Linux Kernel LZO Implementation 'lzo1x_decompress_safe.c' Memory Corruption Vulnerability
2014-11-25
http://www.securityfocus.com/bid/68214

Linux Kernel KVM CVE-2014-3690 Local Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70691

Linux Kernel KVM CVE-2014-3646 Local Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70745

Linux Kernel CVE-2014-3687 Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70766

Linux Kernel KVM CVE-2014-3611 Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70743

Linux Kernel CVE-2014-7207 Local Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70867

Linux Kernel KVM CVE-2014-3647 Local Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70748

Linux Kernel CVE-2014-3673 Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70883

Linux Kernel KVM CVE-2014-3645 Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70746

Linux Kernel KVM 'asm/kvm_host.h' Denial of Service Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70742

Google Chrome CVE-2014-7899 Unspecified Address Bar Spoofing Vulnerability
2014-11-25
http://www.securityfocus.com/bid/71160

Google Chrome CVE-2014-7906 Use After Free Remote Code Execution Vulnerability
2014-11-25
http://www.securityfocus.com/bid/71159

Google Chrome CVE-2014-7909 Information Disclosure Vulnerability
2014-11-25
http://www.securityfocus.com/bid/71167

Google Chrome CVE-2014-7907 Use After Free Remote Code Execution Vulnerability
2014-11-25
http://www.securityfocus.com/bid/71170

Google Chrome CVE-2014-7910 Multiple Security Vulnerabilities
2014-11-25
http://www.securityfocus.com/bid/71161

Google Chrome CVE-2014-7908 Integer Overflow Vulnerability
2014-11-25
http://www.securityfocus.com/bid/71168

Google Chrome CVE-2014-7904 Buffer Overflow Vulnerability
2014-11-25
http://www.securityfocus.com/bid/71166

X.Org libXfont Multiple Integer Overflow and Memory Corruption Vulnerabilities
2014-11-25
http://www.securityfocus.com/bid/67382

Mozilla Firefox/Thunderbird CVE-2014-1581 Use After Free Memory Corruption Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70426

Mozilla Firefox CVE-2014-1583 Same Origin Policy Security Bypass Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70424

Mozilla Firefox/Thunderbird CVE-2014-1578 Out of Bounds Memory Corruption Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70428

Mozilla Firefox/Thunderbird CVE-2014-1586 Security Bypass Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70427

Mozilla Firefox/Thunderbird CVE-2014-1577 Out of Bounds Memory Corruption Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70440

Mozilla Firefox/Thunderbird CVE-2014-1574 Multiple Memory Corruption Vulnerabilities
2014-11-25
http://www.securityfocus.com/bid/70436

Mozilla Firefox/Thunderbird CVE-2014-1576 Remote Heap Buffer Overflow Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70430

Mozilla Firefox/Thunderbird CVE-2014-1585 Security Bypass Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70425

Mozilla Firefox/Thunderbird CVE-2014-1575 Multiple Memory Corruption Vulnerabilities
2014-11-25
http://www.securityfocus.com/bid/70439

Incredible PBX 11 'reminders/index.php' Remote Command Execution Vulnerability
2014-11-25
http://www.securityfocus.com/bid/70689

ZTE 831CII Multiple Security Vulnerabilities
2014-11-25
http://www.securityfocus.com/bid/70984

ZTE ZXDSL 831 Multiple HTML Injection Vulnerabilities
2014-11-25
http://www.securityfocus.com/bid/70985

Exploit

Hikvision DVR RTSP Request Remote Code Execution

TP-Link TL-WR740N - Denial Of Service

Advantech EKI-6340 Command Injection

PHP 5.5.12 Locale::parseLocale Memory Corruption

tcpdump 4.6.2 Geonet Decoder Denial of Service

24.11.2014

Bugtraq

CVE-2014-8419 - CodeMeter Weak Service Permissions 2014-11-24
ajs swordshield com

Exploit for stealing backups on WP sites with WP-DB-Backup v2.2.4 plugin 2014-11-22
Larry W. Cashdollar (larry0 me com)

Malware

RDN/Generic PUP.x!cqd!C8D962B308E8

RDN/Generic BackDoor!b2q!13997EBF7AF8

RDN/Generic Downloader.x!lv!2B6EA49E4802

Generic PUP.x!33B33A1DA754

RDN/Generic PUP.x!cqd!72E78A73398F

Generic PUP.x!6BDC4A2981BE

RDN/DNSChanger.bfr!e!6A1705927EAD

GenericR-CKW!69774702E587

RDN/Generic.bfr!96C068552410

RDN/Generic Downloader.x!6FA662C964DB

W32/Induc!0C1714266C7A

RDN/Spybot.bfr!22CD07F148C8

RDN/Generic.tfr!ef!00825BF9C1A6

RDN/Generic.bfr!hx!CB58A6F1E3EE

Generic.bfr!5A607C45A622

RDN/Generic.bfr!hr!9DD4A253378C

RDN/Generic.dx!dhb!872814BF341F

RDN/Generic.bfr!9841DE5752DF

RDN/Generic.bfr!803AE36DDB2A

RDN/Generic Dropper!7707641D90D8

RDN/Generic-FAOD!a!48DBADBBC0C5

RDN/Generic.dx!dhb!6A84FDCB104A

Generic PUP.x!426A93A6CC1C

RDN/Generic BackDoor!8FE6305DE375

RDN/Generic PUP.x!cqd!1BFC976390CE

RDN/Spybot.bfr!11AB0D51D563

Generic PUP.x!409A5AF57850

Generic PUP.x!2AA0461C4B1C

RDN/Generic PWS.y!bbw!DE0063FBD398

RDN/Generic.bfr!097D46CCB3BB

Phishing

Paypal Service

24th November 2014

Your Paypal Account Has Been
Limited !

service

24th November 2014

[PAYPAL]: PLEASE LOG IN TO
CONFIRM YOUR DEBIT CARD ✔

Halifax

23rd November 2014

Your Internet Banking is
temporarily suspended

PAYPAL

23rd November 2014

UPDATE YOUR LEGAL AGREEMENTS
WITH PAYPAL IN 24 HOURS ! ✔

PAYPAL

22nd November 2014

UPDATE YOUR LEGAL AGREEMENTS
WITH PAYPAL IN 24 HOURS ! ✔

PayPal Team

22nd November 2014

[PAYPAL ] :YOUR ACCOUNT HAS
BEEN LIMITED PAYPAL ID
PP-658-119-347 ✔

Vulnerebility

QEMU 'vmstate_xhci_event' Field Memory Corruption Vulnerability
2014-11-24
http://www.securityfocus.com/bid/69247

QEMU CVE-2014-3689 Multiple Local Security Bypass Vulnerabilities
2014-11-24
http://www.securityfocus.com/bid/70997

QEMU L2 Table Size Validation Integer Overflow Vulnerability
2014-11-24
http://www.securityfocus.com/bid/67357

QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-11-24
http://www.securityfocus.com/bid/67392

QEMU Image Size Validation Integer Overflow Vulnerability
2014-11-24
http://www.securityfocus.com/bid/67391

QEMU Multiple Memory Corruption Vulnerabilities
2014-11-24
http://www.securityfocus.com/bid/67483

QEMU 'vga.c' Information Disclosure Vulnerability
2014-11-24
http://www.securityfocus.com/bid/69654

QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-11-24
http://www.securityfocus.com/bid/67394

QEMU CVE-2014-3640 Local Denial of Service Vulnerability
2014-11-24
http://www.securityfocus.com/bid/70237

Python 'bufferobject.c' Integer Overflow Vulnerability
2014-11-24
http://www.securityfocus.com/bid/70089

OpenStack Neutron Security Bypass Vulnerability
2014-11-24
http://www.securityfocus.com/bid/69807

CUPS Web Interface Cross Site Scripting Vulnerability
2014-11-24
http://www.securityfocus.com/bid/66788

Perl CVE-2014-4330 Stack Overflow Denial of Service Vulnerability
2014-11-24
http://www.securityfocus.com/bid/70142

Multiple Puppet Products CVE-2014-3248 Remote Code Execution Vulnerability
2014-11-24
http://www.securityfocus.com/bid/68035

Sendmail File Descriptor Security Vulnerability
2014-11-24
http://www.securityfocus.com/bid/67791

MIT kerberos 5 'ldap_principal2.c' Buffer Overflow Vulnerability
2014-11-24
http://www.securityfocus.com/bid/69168

Poppler and xpdf CVE-2012-2142 Security Vulnerability
2014-11-24
http://www.securityfocus.com/bid/62148

OpenStack Keystonemiddleware SSL Certificate Validation Security Bypass Vulnerability
2014-11-24
http://www.securityfocus.com/bid/69864

QEMU CVE-2014-7815 Local Denial of Service Vulnerability
2014-11-24
http://www.securityfocus.com/bid/70998

QEMU 'vhdx' Block Driver Local Denial of Service Vulnerability
2014-11-24
http://www.securityfocus.com/bid/66480

QEMU Block Drivers CVE-2014-0143 Multiple Integer Overflow Vulnerabilities
2014-11-24
http://www.securityfocus.com/bid/66486

QEMU CVE-2014-0146 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-11-24
http://www.securityfocus.com/bid/66472

QEMU CVE-2014-0147 Multiple Local Denial of Service Vulnerabilities
2014-11-24
http://www.securityfocus.com/bid/66484

QEMU CVE-2014-0144 Multiple Buffer Overflow Vulnerabilities
2014-11-24
http://www.securityfocus.com/bid/66483

Qemu 'virtio-net.c' Local Integer Overflow Vulnerability
2014-11-24
http://www.securityfocus.com/bid/66821

QEMU CVE-2014-0145 Multiple Buffer Overflow Vulnerabilities
2014-11-24
http://www.securityfocus.com/bid/66464

QEMU Division By Zero Error Local Denial of Service Vulnerability
2014-11-24
http://www.securityfocus.com/bid/66481

QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-11-24
http://www.securityfocus.com/bid/66976

Wireshark SigComp Dissector CVE-2014-8710 Remote Denial of Service Vulnerability
2014-11-24
http://www.securityfocus.com/bid/71069

MIT Kerberos 5 'svr_principal.c' Information Disclosure Vulnerability
2014-11-24
http://www.securityfocus.com/bid/70380

Exploit

TP-Link TL-WR740N - Denial Of Service

22.11.2014

Bugtraq

[security bulletin] HPSBUX03087 SSRT101413 rev.2 - HP-UX CIFS Server (Samba), Remote Denial of Service (DoS), Execution of Arbitrary Code, Unauthorized Access 2014-11-21
security-alert hp com

[ MDVSA-2014:224 ] krb5 2014-11-21
security mandriva com

[ MDVSA-2014:223 ] wireshark 2014-11-21
security mandriva com

[ MDVSA-2014:222 ] libvirt 2014-11-21
security mandriva com

[ MDVSA-2014:221 ] php-smarty 2014-11-21
security mandriva com

[ MDVSA-2014:220 ] qemu 2014-11-21
security mandriva com

[ MDVSA-2014:219 ] srtp 2014-11-21
security mandriva com

[security bulletin] HPSBHF03052 rev.2 - HP Network Products running OpenSSL, Multiple Remote Vulnerabilities 2014-11-21
security-alert hp com

[ MDVSA-2014:218 ] asterisk 2014-11-21
security mandriva com

WordPress 3 persistent script injection 2014-11-20
Jouko Pynnonen (jouko iki fi)

AST-2014-012: Mixed IP address families in access control lists may permit unwanted traffic. 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-013: PJSIP ACLs are not loaded on startup 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-015: Remote Crash Vulnerability in PJSIP channel driver 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-016: Remote Crash Vulnerability in PJSIP channel driver 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-017: <font size="3" style="font-size: 12pt">Permission escalation through ConfBridge actions/dialplan functions</font> 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-018: AMI permission escalation through DB dialplan function 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-014: High call load may result in hung channels in ConfBridge. 2014-11-21
Asterisk Security Team (security asterisk org)

Multiple SQL Injection in SP Client Document Manager plugin 2014-11-21
thai q dang itas vn

[SECURITY] [DSA 3075-1] drupal7 security update 2014-11-20
Salvatore Bonaccorso (carnil debian org)

Malware

RDN/Generic.bfr!hx!DE77DB689C43

RDN/Generic BackDoor!b2q!116F9AB018BB

RDN/Generic PUP.x!2EE636D7DE87

RDN/Ransom!el!3CD2F0C9379C

RDN/PWS-Zbot.hb!c!35FAC154FDDD

Generic.bfr!1E9EA8318DCC

RDN/Generic.bfr!hx!C6C2E2091D28

RDN/Generic PWS.y!bb3!8835A343D366

RDN/Generic.dx!dhb!A2B500DC573E

RDN/Generic BackDoor!b2q!2FDA5C7CF103

RDN/Generic PWS.y!E97826126A08

RDN/Generic BackDoor!b2q!6F6CE5127F89

RDN/Autorun.worm!dn!E81883C389B9

RDN/Downloader.a!tv!7937975B19A9

RDN/Generic.dx!dhb!32BDDB37D59F

RDN/Generic Dropper!AC950393D2F9

RDN/Generic PUP.x!D9385F078EA7

Generic.dx!2F360CCBD8A9

RDN/Generic PWS.y!bb3!B96A0757211E

RDN/Generic BackDoor!b2q!84DC4973574D

RDN/Generic.bfr!hx!1063CF236C5F

RDN/Generic BackDoor!b2q!DEECA3CA1A81

RDN/Generic.bfr!hr!7BE47BDC8A07

RDN/YahLover.worm!bd!19EB37A8572E

RDN/Generic PUP.x!42FE0F510450

RDN/Generic PUP.x!B22CD680399B

RDN/Generic PUP.x!2346B92DA18D

RDN/Generic PUP.x!E80738336190

RDN/Generic.dx!dhb!732985B672C3

RDN/Generic BackDoor!b2q!D889ED70D6E2

Phishing

Natwest

21st November 2014

Important Update Alert.

Scotia OnLine

21st November 2014

You Have 1 New Epost...

Joey

21st November 2014

DISCUSSANT SINGING COLIN

Vulnerebility

QEMU 'vmstate_xhci_event' Field Memory Corruption Vulnerability
2014-11-22
http://www.securityfocus.com/bid/69247

QEMU CVE-2014-3689 Multiple Local Security Bypass Vulnerabilities
2014-11-22
http://www.securityfocus.com/bid/70997

QEMU L2 Table Size Validation Integer Overflow Vulnerability
2014-11-22
http://www.securityfocus.com/bid/67357

QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-11-22
http://www.securityfocus.com/bid/67392

QEMU Image Size Validation Integer Overflow Vulnerability
2014-11-22
http://www.securityfocus.com/bid/67391

QEMU Multiple Memory Corruption Vulnerabilities
2014-11-22
http://www.securityfocus.com/bid/67483

QEMU 'vga.c' Information Disclosure Vulnerability
2014-11-22
http://www.securityfocus.com/bid/69654

QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-11-22
http://www.securityfocus.com/bid/67394

QEMU CVE-2014-3640 Local Denial of Service Vulnerability
2014-11-22
http://www.securityfocus.com/bid/70237

Python 'bufferobject.c' Integer Overflow Vulnerability
2014-11-22
http://www.securityfocus.com/bid/70089

OpenStack Neutron Security Bypass Vulnerability
2014-11-22
http://www.securityfocus.com/bid/69807

CUPS Web Interface Cross Site Scripting Vulnerability
2014-11-22
http://www.securityfocus.com/bid/66788

Perl CVE-2014-4330 Stack Overflow Denial of Service Vulnerability
2014-11-22
http://www.securityfocus.com/bid/70142

Multiple Puppet Products CVE-2014-3248 Remote Code Execution Vulnerability
2014-11-22
http://www.securityfocus.com/bid/68035

Sendmail File Descriptor Security Vulnerability
2014-11-22
http://www.securityfocus.com/bid/67791

MIT kerberos 5 'ldap_principal2.c' Buffer Overflow Vulnerability
2014-11-22
http://www.securityfocus.com/bid/69168

Poppler and xpdf CVE-2012-2142 Security Vulnerability
2014-11-22
http://www.securityfocus.com/bid/62148

OpenStack Keystonemiddleware SSL Certificate Validation Security Bypass Vulnerability
2014-11-22
http://www.securityfocus.com/bid/69864

QEMU CVE-2014-7815 Local Denial of Service Vulnerability
2014-11-22
http://www.securityfocus.com/bid/70998

QEMU 'vhdx' Block Driver Local Denial of Service Vulnerability
2014-11-22
http://www.securityfocus.com/bid/66480

QEMU Block Drivers CVE-2014-0143 Multiple Integer Overflow Vulnerabilities
2014-11-22
http://www.securityfocus.com/bid/66486

QEMU CVE-2014-0146 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-11-22
http://www.securityfocus.com/bid/66472

QEMU CVE-2014-0147 Multiple Local Denial of Service Vulnerabilities
2014-11-22
http://www.securityfocus.com/bid/66484

QEMU CVE-2014-0144 Multiple Buffer Overflow Vulnerabilities
2014-11-22
http://www.securityfocus.com/bid/66483

Qemu 'virtio-net.c' Local Integer Overflow Vulnerability
2014-11-22
http://www.securityfocus.com/bid/66821

QEMU CVE-2014-0145 Multiple Buffer Overflow Vulnerabilities
2014-11-22
http://www.securityfocus.com/bid/66464

QEMU Division By Zero Error Local Denial of Service Vulnerability
2014-11-22
http://www.securityfocus.com/bid/66481

QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-11-22
http://www.securityfocus.com/bid/66976

Wireshark SigComp Dissector CVE-2014-8710 Remote Denial of Service Vulnerability
2014-11-22
http://www.securityfocus.com/bid/71069

MIT Kerberos 5 'svr_principal.c' Information Disclosure Vulnerability
2014-11-22
http://www.securityfocus.com/bid/70380

Exploit

Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation

Supr Shopsystem 5.1.0 - Persistent UI Vulnerability

Netgear Wireless Router WNR500 - Parameter Traversal Arbitrary File Access Exploit

MyBB <= 1.8.2 - unset_globals() Function Bypass and Remote Code Execution Vulnerability

21.11.2014

Bugtraq

WordPress 3 persistent script injection 2014-11-20
Jouko Pynnonen (jouko iki fi)

AST-2014-012: Mixed IP address families in access control lists may permit unwanted traffic. 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-013: PJSIP ACLs are not loaded on startup 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-015: Remote Crash Vulnerability in PJSIP channel driver 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-016: Remote Crash Vulnerability in PJSIP channel driver 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-017: <font size="3" style="font-size: 12pt">Permission escalation through ConfBridge actions/dialplan functions</font> 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-018: AMI permission escalation through DB dialplan function 2014-11-21
Asterisk Security Team (security asterisk org)

AST-2014-014: High call load may result in hung channels in ConfBridge. 2014-11-21
Asterisk Security Team (security asterisk org)

Multiple SQL Injection in SP Client Document Manager plugin 2014-11-21
thai q dang itas vn

[SECURITY] [DSA 3075-1] drupal7 security update 2014-11-20
Salvatore Bonaccorso (carnil debian org)

CVE-2014-8877 - Code Injection in Wordpress CM Download Manager plugin 2014-11-20
phi n le itas vn

[ MDVSA-2014:217 ] clamav 2014-11-20
security mandriva com

[ MDVSA-2014:216 ] php-ZendFramework 2014-11-20
security mandriva com

Malware

RDN/Generic BackDoor!b2p!1D6ED7BEE3DB

RDN/Generic PWS.y!bb3!D5AA95CE380A

RDN/Generic PUP.x!70CE98FA89DC

Generic Downloader.x!8C6EC0F674E4

Generic.dx!9D484F261123

Generic.bfr!2667860FB3DD

RDN/Generic BackDoor!0A0BE53DD9C5

RDN/Generic BackDoor!A5D97019D2E4

Generic PUP.x!437DEAB95D62

Generic.dx!10C8A14931D8

Generic.dx!7F8F7DAC959D

Generic PUP.x!99F252EBB5C1

GenericR-CKP!7C4FDFDAE278

RDN/Generic PUP.x!cqd!2C22C901CA8D

Generic PUP.x!BEE5CAE8CBA8

RDN/Generic PUP.x!cqd!A9CB0EEBF9D5

RDN/Generic PWS.y!bb3!3C297D200E03

Generic PUP.x!BABE8DADF9A7

GenericR-CKP!9C57878AA16B

Generic Downloader.x!9A83F9899DA2

RDN/Generic.bfr!hr!5371303446AE

RDN/Generic.dx!59804F31512F

RDN/Generic.dx!dhb!808239345AE2

RDN/Generic Dropper!vo!7054F85973C1

RDN/Generic BackDoor!b2p!6ED00D41A654

RDN/Downloader.a!tv!19D3C953FC04

Generic PUP.x!CFCE5945D560

Generic PUP.x!6A8C414E3775

RDN/Generic PUP.x!621C771FC00D

RDN/Generic Dropper!5F8801C95507

Phishing

Halifax UK

20th November 2014

Get Halifax Alert now

AT&T

19th November 2014

Please DocuSign this document:
Contract_changes_11_19_2014.pd
f

Vulnerebility

Google Chrome CVE-2014-7909 Information Disclosure Vulnerability
2014-11-21
http://www.securityfocus.com/bid/71167

Libxml2 Entities Expansion CVE-2014-3660 Denial of Service Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70644

GnuTLS CVE-2014-8564 Multiple Heap Corruption Denial of Service Vulnerabilities
2014-11-21
http://www.securityfocus.com/bid/71003

Google Chrome CVE-2014-7910 Multiple Security Vulnerabilities
2014-11-21
http://www.securityfocus.com/bid/71161

Google Chrome CVE-2014-7907 Use After Free Remote Code Execution Vulnerability
2014-11-21
http://www.securityfocus.com/bid/71170

Google Chrome CVE-2014-7908 Integer Overflow Vulnerability
2014-11-21
http://www.securityfocus.com/bid/71168

Google Chrome CVE-2014-7904 Buffer Overflow Vulnerability
2014-11-21
http://www.securityfocus.com/bid/71166

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70166

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70165

Oracle MySQL Client CVE-2014-2440 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66850

Oracle MySQL Server CVE-2014-2419 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66880

Oracle MySQL Server CVE-2014-2436 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66896

Oracle MySQL Server CVE-2014-2432 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66875

Oracle MySQL Server CVE-2014-2430 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66858

Oracle MySQL Server CVE-2014-0384 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66835

Oracle MySQL Server CVE-2014-2438 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66846

Oracle MySQL Server CVE-2014-2431 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/66890

Oracle Java SE CVE-2014-6527 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70560

Oracle Java SE CVE-2014-6532 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70507

Oracle Java SE CVE-2014-6492 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70456

Oracle Java SE CVE-2014-6456 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70522

Oracle Java SE CVE-2014-6515 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70565

Oracle Java SE CVE-2014-6458 Local Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70460

Oracle Java SE CVE-2014-4288 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70470

Oracle Java SE CVE-2014-6503 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70518

Oracle Java SE CVE-2014-6493 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70468

Oracle Java SE CVE-2014-6476 Remote Security Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70531

X.Org libXfont Multiple Integer Overflow and Memory Corruption Vulnerabilities
2014-11-21
http://www.securityfocus.com/bid/67382

Multiple Cisco RV Series Routers CVE-2014-2178 Cross Site Request Forgery Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70922

Cisco Small Business RV Series Routers CVE-2014-2179 Arbitrary File Upload Vulnerability
2014-11-21
http://www.securityfocus.com/bid/70920

Exploit

Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / Powershell VirtualAlloc (MS14-064)

20.11.2014

Bugtraq

[ MDVSA-2014:216 ] php-ZendFramework 2014-11-20
security mandriva com

[CORE-2014-0010] - Advantech WebAccess Stack-based Buffer Overflow 2014-11-19
CORE Advisories Team (advisories coresecurity com)

[CORE-2014-0008] - Advantech AdamView Buffer Overflow 2014-11-19
CORE Advisories Team (advisories coresecurity com)

[CORE-2014-0009] - Advantech EKI-6340 Command Injection 2014-11-19
CORE Advisories Team (advisories coresecurity com)

CVE-2014-7137 - Multiple SQL Injections in Dolibarr ERP & CRM 2014-11-19
Portcullis Advisories (advisories portcullis-security com)

[SECURITY] [DSA 3074-2] php5 regression update 2014-11-19
Yves-Alexis Perez (corsac debian org)

Malware

RDN/Generic Dropper!vo!1F69DB677B1B

Generic PUP.x!017F99BEB30E

RDN/Generic PUP.x!cqd!6448A5D577DB

RDN/Spybot.bfr!o!A77EC13EF601

RDN/Generic Downloader.x!lu!F6CFF1FACC4F

RDN/Generic PUP.x!C13415D7FAEF

RDN/Generic PUP.x!BBE3C05E1FBC

RDN/Generic PUP.x!728B2BBB499A

RDN/Generic BackDoor!b2p!E1DBFC8C732E

RDN/Generic PUP.x!0A327B130FCA

RDN/Spybot.bfr!o!3061729CF360

RDN/Generic PUP.x!8B7ECB1317B1

RDN/Generic PUP.x!7681E9022688

RDN/Generic PUP.x!E6107BBCB280

RDN/Generic PUP.x!cqd!24FE3E91A7B8

RDN/Generic.dx!dh3!FDEA9C47CAF8

RDN/Generic Dropper!565A3E8E6459

RDN/Generic PUP.x!cqd!9913DD4EBAFA

Generic PUP.x!A9EB68E8D0BB

Generic PUP.x!5DCAD3946C61

RDN/Generic PUP.x!6FB4C030F2D8

RDN/Generic PUP.x!E23BB0087414

RDN/Generic PWS.y!bb3!FBEBBA09EBE0

RDN/Generic Dropper!vo!EEA7B3E0F0EB

RDN/Generic Dropper!vo!376CBD9B0DB6

RDN/Generic PUP.x!cqd!C7CC58BCEDBD

RDN/Generic PUP.x!E28CE449C0AA

RDN/Downloader.a!tv!85874AAFE4AE

RDN/Generic PUP.z!eh!BB4B332BFDEB

RDN/Generic PUP.x!D171756F3DD9

Phishing

AT&T

19th November 2014

Please DocuSign this document:
Contract_changes_11_19_2014.pd
f

Vulnerebility

Geary CVE-2014-5444 Man in the Middle Security Bypass Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70318

Oracle Java SE CVE-2014-6532 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70507

Oracle Java SE CVE-2014-6503 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70518

Oracle Java SE CVE-2014-6515 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70565

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70538

Microsoft Internet Explorer CVE-2014-6351 Remote Memory Corruption Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70323

Oberhumer LZO CVE-2014-4607 Multiple Memory Corruption Vulnerabilities
2014-11-20
http://www.securityfocus.com/bid/68213

Microsoft Internet Explorer CVE-2014-6348 Remote Memory Corruption Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70348

Microsoft Internet Explorer CVE-2014-6343 Remote Memory Corruption Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70344

Microsoft Internet Explorer CVE-2014-6342 Remote Memory Corruption Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70341

Oracle Java SE CVE-2014-6456 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70522

Oracle Java SE CVE-2014-6527 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70560

Oracle Java SE CVE-2014-6476 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70531

Microsoft Internet Explorer CVE-2014-6347 Remote Memory Corruption Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70347

Oracle Java SE CVE-2014-6502 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70533

Oracle Java SE CVE-2014-6511 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70548

Oracle Java SE CVE-2014-6512 IP Address Spoofing Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70567

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70574

Oracle Java SE CVE-2014-4288 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70470

Oracle Java SE CVE-2014-6558 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70544

Oracle Java SE CVE-2014-6506 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70556

Oracle Java SE CVE-2014-6458 Local Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70460

Oracle Java SE CVE-2014-6531 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70572

IBM Java SDK CVE-2014-3065 Local Arbitrary Code Execution Vulnerability
2014-11-20
http://www.securityfocus.com/bid/71147

Oracle Java SE CVE-2014-6493 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70468

Oracle Java SE CVE-2014-6492 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70456

Rockwell Automation Connected Components Workbench Multiple Arbitrary Code Execution Vulnerabilities
2014-11-20
http://www.securityfocus.com/bid/71052

Oracle Java SE CVE-2014-6466 Local Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/70484

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-11-20
http://www.securityfocus.com/bid/68636

CKEditor Preview Plugin CVE-2014-5191 Unspecified Cross Site Scripting Vulnerability
2014-11-20
http://www.securityfocus.com/bid/69161

Exploit

  Snowfox CMS 1.0 - CSRF Add Admin Exploit

  Paid Memberships Pro 1.7.14.2 Path Traversal

  MINIX 3.3.0 Remote TCP/IP Stack DoS

19.11.2014

Bugtraq

[SECURITY] [DSA 3074-1] php5 security update 2014-11-18
Yves-Alexis Perez (corsac debian org)

[ MDVSA-2014:213 ] curl 2014-11-18
security mandriva com

[ MDVSA-2014:214 ] dbus 2014-11-18
security mandriva com

CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload 2014-11-18
Steffen Bauch (mail steffenbauch de)

CVE-2014-8768 tcpdump denial of service in verbose mode using malformed Geonet payload 2014-11-18
Steffen Bauch (mail steffenbauch de)

Malware

Generic PUP.x!00C13E6E3EB6

Generic PUP.x!00E98E712C2B

FakeAV-M.bfr!BBDC8C713DFB

FakeAV-M.bfr!B5282F5794C1

RDN/Generic.bfr!hx!8C5310EB2E21

RDN/Generic.bfr!hx!C5756F00BDEB

RDN/Generic.bfr!hx!B4FCFF992CF8

RDN/Generic PWS.y!bb3!1ADE20F7B5F4

RDN/Generic BackDoor!b2p!85361CC6DD21

Generic PUP.x!90A7DFCCE751

RDN/Generic BackDoor!b2p!56BF59B841E7

Generic PUP.x!00EDDDCA1644

RDN/Generic.dx!dh3!BC5E4A946D40

RDN/Generic.dx!dh3!E6B330038EA9

RDN/Generic.dx!dh3!47FA264B5895

RDN/Generic.dx!dh3!D32D20350F81

FakeAV-M.bfr!2E4D3FC856E0

Generic PUP.x!68E73B576E5E

Generic PUP.x!00C17DE6F67A

RDN/Generic PWS.y!3C1C7216FE9D

RDN/BackDoor-FBSA!a!4B5361C834F3

Obfuscated-FBU!hb!B4643A3414B5

RDN/Generic PWS.y!bb3!E20307B2950B

Generic PUP.x!56433CD98571

RDN/Generic PWS.y!bb3!451CA4734C60

DNSChanger.bfr!AC72E79583DC

Generic PUP.x!1752930D7B78

RDN/Generic.dx!dh3!3B674035143B

RDN/Generic Dropper!vo!AA27627CC4B9

RDN/Generic.dx!2AF9CF345324

Phishing

 

Vulnerebility

libdigidoc DDOC Routine Arbitrary File Overwrite Vulnerability
2014-11-19
http://www.securityfocus.com/bid/62040

Cisco IOS CVE-2014-7992 Information Disclosure Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71145

Microsoft Windows Kerberos Checksum CVE-2014-6324 Remote Privilege Escalation Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70958

Linux Kernel CVE-2014-7841 SCTP NULL Pointer Dereference Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71081

Linux Kernel 'trace_syscalls.c' Multiple Local Denial of Service Vulnerabilities
2014-11-19
http://www.securityfocus.com/bid/70971

Linux Kernel CVE-2014-7843 Local Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71082

Linux Kernel KVM CVE-2014-7842 Local Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71078

Linux Kernel 'trace_syscalls.c' Multiple Local Denial of Service Vulnerabilities
2014-11-19
http://www.securityfocus.com/bid/70972

libvirtd 'qemuDomainGetBlockIoTune()' Function Out-of-Bounds Read Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70186

libvirt 'domain_conf.c' Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70210

PHP 'donote()' Function Out-of-Bounds Read Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70807

libvirt CVE-2014-7823 Information Disclosure Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71095

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70574

Adobe Flash Player and AIR CVE-2014-0574 Double Free Remote Code Execution Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71041

D-Bus CVE-2014-3639 Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/69832

D-Bus CVE-2014-3638 Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/69833

D-Bus CVE-2014-3636 Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/69834

D-Bus CVE-2014-7824 Incomplete Fix Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71012

D-Bus CVE-2014-3635 Local Heap Buffer Overflow Vulnerability
2014-11-19
http://www.securityfocus.com/bid/69831

D-Bus CVE-2014-3637 Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/69829

cURL/libcURL 'curl_easy_duphandle()' Function Heap Memory Corruption Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70988

Multiple IBM DB2 Products CVE-2014-6159 Remote Denial of Service Vulnerability
2014-11-19
http://www.securityfocus.com/bid/71006

OpenStack Keystone Trust Chained Delegation Privilage Escalation Vulnerability
2014-11-19
http://www.securityfocus.com/bid/68026

OpenStack Keystone Trust CVE-2014-3520 Privilage Escalation Vulnerability
2014-11-19
http://www.securityfocus.com/bid/68344

HP Storage Data Protector CVE-2014-2623 Unspecified Remote Code Execution Vulnerability
2014-11-19
http://www.securityfocus.com/bid/68672

X.Org libXfont Multiple Integer Overflow and Memory Corruption Vulnerabilities
2014-11-19
http://www.securityfocus.com/bid/67382

Microsoft Internet Explorer CVE-2014-6340 Cross Domain Information Disclosure Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70941

Microsoft Internet Explorer CVE-2014-6346 Cross Domain Information Disclosure Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70946

Microsoft Internet Explorer CVE-2014-6342 Remote Memory Corruption Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70341

Microsoft Internet Explorer CVE-2014-6337 Remote Memory Corruption Vulnerability
2014-11-19
http://www.securityfocus.com/bid/70337

Exploit

 

18.11.2014

Bugtraq

CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload 2014-11-18
Steffen Bauch (mail steffenbauch de)

CVE-2014-8768 tcpdump denial of service in verbose mode using malformed Geonet payload 2014-11-18
Steffen Bauch (mail steffenbauch de)

CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload 2014-11-18
Steffen Bauch (mail steffenbauch de)

[security bulletin] HPSBMU03183 rev.2 - HP Server Automation and Server Automation Virtual Appliance, running SSL, Remote Disclosure of Information 2014-11-17
security-alert hp com

[security bulletin] HPSBMU03072 rev.3 - HP Data Protector, Remote Execution of Arbitrary Code 2014-11-17
security-alert hp com

APPLE-SA-2014-11-17-3 Apple TV 7.0.2 2014-11-17
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2014-11-17-2 OS X Yosemite 10.10.1 2014-11-17
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2014-11-17-1 iOS 8.1.1 2014-11-17
Apple Product Security (product-security-noreply lists apple com)

Malware

RDN/Generic PUP.x!0724FAB97D94

RDN/Generic.dx!99F84BDE0439

Generic PUP.x!0D44B7CC3FDA

RDN/Generic BackDoor!b2p!FB35705B76B7

RDN/Ransom!0F2AA697E6C7

RDN/Generic PUP.x!017E325AE31C

Generic PUP.x!A76715CB62E6

RDN/Generic.bfr!EBF9B5B0A914

RDN/Generic Dropper!vo!F42597D96562

RDN/Downloader.a!tv!1CD17EABF047

Generic Downloader.x!B56032E405E7

RDN/Generic.dx!39E5F9EA79E1

RDN/Generic.bfr!hx!083DBCADB6C9

Generic Downloader.x!55B31F5F7567

RDN/Ransom!el!136B380E0367

Generic PUP.x!2852EBD71AC8

RDN/Generic PUP.x!F1D8CCA4256F

RDN/Generic PUP.x!1F1B3D50E79A

RDN/Generic PUP.x!011528B058B0

RDN/Generic BackDoor!b2p!29AAF121B6A9

RDN/Generic BackDoor!b2p!1D1187A13387

Generic PUP.x!83C9CE7AA253

RDN/Downloader.gen.a!BBE4A3B1BF31

RDN/Downloader.a!tv!BBE4A3B1BF31

Generic Downloader.x!CF714E4D1863

Generic Downloader.x!EF9B764AB59F

Downloader.gen.a!19ED8B3721C2

Generic PUP.x!1ED584B8EA9D

RDN/Generic.bfr!hx!A39B0C7102C2

Generic Downloader.x!11CABFCE85F1

Phishing

Paypal Security™

18th November 2014

YOUR ACCOUNT WILL BE LIMITED ,
UPDATE YOUR INFORMATION PLEASE
✔

bt.comms@bt.com

17th November 2014

Your account will be close

Vulnerebility

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/68636

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/68624

OpenSSL CVE-2014-3513 Information Disclosure Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70584

OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70586

Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-11-18
http://www.securityfocus.com/bid/66397

IBM FileNet Content Manager and Content Foundation Unspecified Cross Site Scripting Vulnerability
2014-11-18
http://www.securityfocus.com/bid/69798

Cisco IOS and IOS XE Software CVE-2014-3409 Denial of Service Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70715

Microsoft Windows CVE-2014-6352 OLE Remote Code Execution Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70690

Microsoft .NET Framework TypeFilterLevel CVE-2014-1806 Remote Privilege Escalation Vulnerability
2014-11-18
http://www.securityfocus.com/bid/67286

Oracle MySQL Server CVE-2014-6463 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70532

Oracle MySQL Server CVE-2014-4287 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70517

Oracle MySQL Server CVE-2014-6555 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70530

Oracle MySQL Server CVE-2014-6507 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70550

Oracle MySQL Server CVE-2014-6559 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70487

Oracle MySQL Server CVE-2014-6520 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70510

Oracle MySQL Server CVE-2014-6505 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70516

Oracle MySQL Server CVE-2014-6530 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70486

MySQL MyISAM Insecure Temporary File Creation Vulnerability
2014-11-18
http://www.securityfocus.com/bid/69732

Oracle MySQL Server CVE-2014-6464 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70451

Oracle MySQL Server CVE-2014-6551 Local Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70462

Oracle MySQL Server CVE-2014-4243 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/68611

Oracle MySQL Server CVE-2014-6484 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70455

Oracle MySQL Server CVE-2014-6469 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70446

Oracle MySQL Server CVE-2014-4207 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/68593

Oracle MySQL Server CVE-2014-4260 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/68573

Oracle MySQL Server CVE-2014-4258 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/68564

Oracle MySQL Server CVE-2014-2494 Remote Security Vulnerability
2014-11-18
http://www.securityfocus.com/bid/68579

Check Point Security Gateway Multiple Denial of Service Vulnerabilities
2014-11-18
http://www.securityfocus.com/bid/67993

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70574

OpenSSL 'no-ssl3' Build Option Security Bypass Vulnerability
2014-11-18
http://www.securityfocus.com/bid/70585

Exploit

 Samsung Galaxy KNOX Android Browser RCE

MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability

Internet Explorer 8 - Fixed Col Span ID Full ASLR, DEP & EMET 5.1 Bypass (MS12-037)

 .NET Remoting Services Remote Command Execution

  Safari 8.0 / OS X 10.10 - Crash PoC

17.11.2014

Bugtraq

[slackware-security] mozilla-thunderbird (SSA:2014-320-01) 2014-11-16
Slackware Security Team (security slackware com)

[SECURITY] [DSA 3073-1] libgcrypt11 security update 2014-11-16
Salvatore Bonaccorso (carnil debian org)

[security bulletin] HPSBGN03192 rev.1 - HP Remote Device Access: Instant Customer Access Server (iCAS) running OpenSSL, Remote Disclosure of Information 2014-11-14

Malware

RDN/Generic PWS.y!bb3!0C767EFD8AD1

RDN/Generic.dx!dh3!784B4F0BC132

RDN/Generic.bfr!hx!5CADD3B00653

RDN/Generic.dx!dh3!31C058EB8CF6

RDN/Generic PUP.x!31199323BE81

RDN/Generic Dropper!3229D4A847A2

RDN/Generic BackDoor!314F6AD2D31F

RDN/Generic Dropper!3130D9D07ADD

4shared!30FD3C935734

RDN/Generic Dropper!7D98EBC1E088

RDN/Generic PWS.y!30A7F429ADA2

RDN/Generic PUP.x!cqb!25CE2EC1C9AC

RDN/Generic.bfr!hx!85E7BA4BC94D

RDN/Generic BackDoor!93DD14696152

RDN/Generic.hra!679EEB69B111

RDN/Generic.hra!cc!0C4BB97365B1

RDN/Generic Downloader.x!696FD446F1CA

RDN/Generic PWS.y!bb3!2AF80852D4DD

RDN/Downloader.gen.a!5EBC6CF2959F

Generic Downloader.x!2A22B66D0F63

RDN/Generic PWS.y!bb3!9338B94C3CE0

RDN/Generic.bfr!hx!313665A1810B

RDN/Generic.bfr!hx!7EF69D4C3CEF

RDN/Generic PUP.x!cqb!E0B91352F321

RDN/Generic.bfr!hx!D9F3F471FD03

RDN/Generic PUP.x!cqb!18559D61F448

Generic PUP.x!5064F4DC27CE

Generic PUP.x!2F7873AEA257

RDN/Generic PUP.x!30653FB57520

Generic PUP.x!2F8492DA5598

Phishing

bt.comms@bt.com

17th November 2014

Your account will be close

Paypa1 Online

16th November 2014

Customer Alert

PayPal

16th November 2014

✔ ALERT ! YOUR PAYPAL
ACCOUNT WILL BE LIMITED PP1366

PAYPAL

16th November 2014

UPDATE YOUR LEGAL AGREEMENTS
WITH PAYPAL IN 24 HOURS ! ✔

Vulnerebility

Moodle CVE-2014-7833 Information Disclosure Vulnerability
2014-11-17
http://www.securityfocus.com/bid/71120

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2014-11-17
http://www.securityfocus.com/bid/70538

OpenSSL CVE-2014-3513 Information Disclosure Vulnerability
2014-11-17
http://www.securityfocus.com/bid/70584

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-11-17
http://www.securityfocus.com/bid/68007

cURL/libcURL 'curl_easy_unescape()' Heap Memory Corruption Vulnerability
2014-11-17
http://www.securityfocus.com/bid/60737

cURL/libcURL NTLM connection Remote Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/65270

cURL/libcURL SSL Certificate Host Name Validation Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/63776

cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/66458

IBM Java SDK CVE-2014-0878 Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/67601

Microsoft Secure Channel CVE-2014-6321 Remote Code Execution Vulnerability
2014-11-17
http://www.securityfocus.com/bid/70954

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/61310

Multiple TLS And DTLS Implementations CVE-2013-0169 Information Disclosure Vulnerability
2014-11-17
http://www.securityfocus.com/bid/57778

php-gd 'gdxpm.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/66233

PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/61776

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/69082

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-11-17
http://www.securityfocus.com/bid/69075

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-11-17
http://www.securityfocus.com/bid/68624

OpenSSH 'child_set_env()' Function Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/66355

cURL/libcURL CVE-2014-2522 SSL Certificate Validation Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/66296

Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/67233

MIT kerberos 5 'ldap_principal2.c' Buffer Overflow Vulnerability
2014-11-17
http://www.securityfocus.com/bid/69168

OpenSSH Certificate Validation Security Bypass Vulnerability
2014-11-17
http://www.securityfocus.com/bid/66459

PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2014-11-17
http://www.securityfocus.com/bid/64225

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-11-17
http://www.securityfocus.com/bid/68636

MIT Kerberos 5 CVE-2014-4343 Remote Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/69159

MIT Kerberos 5 CVE-2014-4341 Remote Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/68909

MIT Kerberos 5 CVE-2014-4344 NULL Pointer Dereference Remote Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/69160

MIT Kerberos 5 GSSAPI Remote Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/68908

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/69078

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2014-11-17
http://www.securityfocus.com/bid/69084

Exploit

  Internet Explorer < 11 - OLE Automation Array Remote Code Execution

  Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)

  MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python

  MS14-064 Microsoft Windows OLE Package Manager Code Execution

13.11.2014

Bugtraq

[security bulletin] HPSBMU03182 rev.1 - HP Server Automation running Bash Shell, Remote Code Execution 2014-11-12
security-alert hp com

[SECURITY] [DSA 3050-3] iceweasel security update 2014-11-12
Salvatore Bonaccorso (carnil debian org)

Prey Anti-Theft for Android missing SSL certificate validation [STIC-2014-0731] 2014-11-12
Programa STIC (stic fundacionsadosky org ar)

CVE-2014-8732 2014-11-12
cert it nrw de

CVE-2014-8731 - RCE in phpMemcachedAdmin <=1.2.2 2014-11-12
cert it nrw de

[SECURITY] [DSA 3072-1] file security update 2014-11-12
Thijs Kinkhorst (thijs debian org)

Malware

RDN/Generic.dx!dg3!6E42BE034646

RDN/Generic BackDoor!b2o!A4BA201D27B5

RDN/Generic BackDoor!b2o!B4658D758474

RDN/Generic BackDoor!b2o!D2B0B9F0AE02

RDN/Generic.grp!hq!F4B9ACE7817D

Generic.dx!EB4C797737EF

Generic.dx!FFDBE01BB517

Generic.bfr!427D2EADE182

RDN/Generic BackDoor!b2o!CE91FF247A01

RDN/DNSChanger.bfr!e!8700C0248915

RDN/Generic BackDoor!b2o!5F2C1341E91D

RDN/Generic BackDoor!b2o!8A63EA13713B

RDN/Generic.tfr!ee!7D2C265886AD

RDN/Generic BackDoor!b2o!8C8D2210B359

Generic.dx!DA02991D936A

RDN/Generic.tfr!ee!854420D74AED

RDN/Generic.tfr!ee!6F16E05E3F85

Generic.dx!F23366DAEA88

RDN/DNSChanger.bfr!e!8754E0E82C98

RDN/Generic BackDoor!B1AFF2085375

Generic BackDoor!8F04A34A41B1

Generic.dx!EDD3AF94B508

RDN/Generic PUP.x!331E6FEC610C

Generic PUP.x!001F1D55F1AC

Generic.dx!DF7FF20FAF37

Generic.dx!ACBE550995B0

RDN/Generic Dropper!vo!B6805B88BA9D

Generic.dx!9E45067133F4

Generic BackDoor!3BFA4ADAB672

RDN/Generic.grp!hq!DE8D4CF6F2DD

Phishing

Customer service

13th November 2014

IMPORTANT : WE NOTICED AN
UNUSUAL ACTIVITY IN YOUR
PAYPAL ACCOUNT

PayPal

13th November 2014

UPDATE YOUR ACCOUNT WHEN YOU
ARE READY !

PayPal

12th November 2014

*** CACTUS *** Your account
access is limited

Vulnerebility

Adobe Flash Player and AIR CVE-2014-0582 Unspecified Heap Based Buffer Overflow Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71039

Adobe Flash Player and AIR CVE-2014-8441 Unspecified Memory Corruption Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71050

Adobe Flash Player and AIR CVE-2014-8440 Unspecified Memory Corruption Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71047

Adobe Flash Player and AIR CVE-2014-8438 Use After Free Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71049

Adobe Flash Player and AIR CVE-2014-0590 Type Confusion Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71046

Adobe Flash Player and AIR CVE-2014-0581 Memory Corruption Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71042

Adobe Flash Player and AIR CVE-2014-0588 Use After Free Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71048

Adobe Flash Player and AIR CVE-2014-0574 Double Free Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71041

Adobe Flash Player and AIR CVE-2014-0586 Type Confusion Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71045

Adobe Flash Player and AIR CVE-2014-0577 Type Confusion Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71038

Adobe Flash Player and AIR CVE-2014-0584 Type Confusion Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71043

Adobe Flash Player and AIR CVE-2014-0573 Use After Free Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71033

Adobe Flash Player and AIR CVE-2014-0585 Type Confusion Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71044

Adobe Flash Player and AIR CVE-2014-0589 Unspecified Heap Based Buffer Overflow Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71051

Adobe Flash Player and AIR CVE-2014-8437 Information Disclosure Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71036

Adobe Flash Player and AIR CVE-2014-0576 Memory Corruption Vulnerability
2014-11-13
http://www.securityfocus.com/bid/71037

Mozilla Firefox/Thunderbird CVE-2014-1586 Security Bypass Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70427

Mozilla Firefox/Thunderbird CVE-2014-1578 Out of Bounds Memory Corruption Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70428

Mozilla Firefox/Thunderbird CVE-2014-1577 Out of Bounds Memory Corruption Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70440

Mozilla Firefox CVE-2014-1583 Same Origin Policy Security Bypass Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70424

Mozilla Firefox/Thunderbird CVE-2014-1574 Multiple Memory Corruption Vulnerabilities
2014-11-13
http://www.securityfocus.com/bid/70436

Mozilla Firefox/Thunderbird CVE-2014-1585 Security Bypass Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70425

Mozilla Firefox/Thunderbird CVE-2014-1581 Use After Free Memory Corruption Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70426

Mozilla Firefox/Thunderbird CVE-2014-1576 Remote Heap Buffer Overflow Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70430

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-11-13
http://www.securityfocus.com/bid/70166

Cacti Multiple Cross Site Scripting Vulnerabilities
2014-11-12
http://www.securityfocus.com/bid/68759

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70165

Mozilla Firefox/Thunderbird CVE-2014-1544 Use After Free Memory Corruption Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68816

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70103

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70574

Exploit

  MS Office 2007 and 2010 - OLE Arbitrary Command Execution

  WordPress SupportEzzy Ticket System Plugin 1.2.5 - Stored XSS Vulnerability

  CorelDRAW X7 CDR File (CdrTxt.dll) Off-By-One Stack Corruption Vulnerability

12.11.2014

Bugtraq

[security bulletin] HPSBGN03164 rev.1 - HP IceWall SSO Dfw, SSO Certd and MCRP running OpenSSL, Remote Disclosure of Information 2014-11-11
security-alert hp com

[security bulletin] HPSBST03154 rev.1 - HP StoreFabric C-series MDS switches and HP C-series Nexus 5K switches running Bash Shell, Remote Code Execution 2014-11-11
security-alert hp com

[security bulletin] HPSBST03181 rev.1 - HP StoreEver ESL G3 Tape Library running Bash Shell, Remote Code Execution 2014-11-11
security-alert hp com

[security bulletin] HPSBHF03124 rev.2 - HP Thin Clients running Bash Shell, Remote Execution of Code 2014-11-11
security-alert hp com

[security bulletin] HPSBMU03165 rev.1 - HP Propel running Bash Shell, Remote Code Execution 2014-11-11
security-alert hp com

[security bulletin] HPSBMU03184 rev.1 - HP SiteScope running SSL, Remote Disclosure of Information 2014-11-11
security-alert hp com

[security bulletin] HPSBMU03190 rev.1 - HP Helion Cloud Development Platform Community and Commercial Editions, Remote Unauthenticated Access 2014-11-11
security-alert hp com

[security bulletin] HPSBUX03188 SSRT101487 rev.1 - HP-UX running HP Secure Shell, Remote Denial of Service (DoS) and other Vulnerabilities 2014-11-11
security-alert hp com

[SECURITY] [DSA 3071-1] nss security update 2014-11-11
Sebastien Delafond (seb debian org)

Missing SSL certificate validation in MercadoLibre app for Android [STIC-2014-0211] 2014-11-11
Programa STIC (stic fundacionsadosky org ar)

[security bulletin] HPSBGN03191 rev.1 - HP Remote Device Access: Virtual Customer Access System (vCAS) running lighttpd, Remote Disclosure of Information and other Vulnerabilities 2014-11-11
security-alert hp com

[security bulletin] HPSBGN03117 rev.2 - HP Remote Device Access: Virtual Customer Access System (vCAS) running Bash Shell, Remote Code Execution 2014-11-11
security-alert hp com

[security bulletin] HPSBST03155 rev.1 - HP StoreFabric H-series switches running Bash Shell, Remote Code Execution 2014-11-11
security-alert hp com

Malware

Downloader.gen.a!9A9A0A560D95

Generic PUP.x!FDD86F1C0E6B

Generic PUP.x!607E046CE594

RDN/Generic Downloader.x!lt!2C8EF96F4FC3

W32/Sdbot.worm!65EAE3A21DE9

W32/Sdbot.worm!4B529E07B886

W32/Sdbot.worm!2A3D30F65D53

Generic Downloader.x!0BD80CC44851

RDN/Generic PUP.x!cp3!75B65B579167

RDN/Generic.bfr!C6720E1E9494

Generic PUP.x!0D2D3AF4334E

Generic Dropper!A36B970EDA1C

Generic PUP.x!ED60892ABA47

Generic PUP.x!224A09A3D3E8

RDN/Generic PUP.x!819BF6C432A3

MultiPlug-FSK!A282AAECDC28

RDN/BackDoor-AWQ!bw!8987988169A0

Generic PUP.x!184C1107422D

Generic PUP.x!ABBC83F26ED7

RDN/Generic Dropper!01EFED3EF44C

RDN/Generic.dx!32C4BCE630B0

Generic PUP.x!0065227B53E7

Generic PUP.x!0C936568EE1B

Generic PUP.x!870B8C5A9F35

Generic PUP.x!EAF0C7B79361

Generic PUP.x!CE2C0055D146

Generic PUP.x!5F268E75C653

Generic PUP.x!48E4BC25D438

Generic PUP.x!3865BCCEE8C6

Generic PUP.x!B3EEB86211E1

Phishing

 

Vulnerebility

Mozilla Firefox/Thunderbird CVE-2014-1544 Use After Free Memory Corruption Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68816

Creative Contact Form 'wp-content/plugins/sexy-contact-form' Arbitrary File Upload Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70723

LibVNCServer CVE-2014-6055 Multiple Stack Based Buffer Overflow Vulnerabilities
2014-11-12
http://www.securityfocus.com/bid/70096

libVNCserver CVE-2014-6051 Integer Overflow Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70093

LibVNCServer CVE-2014-6052 Denial of Service Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70091

LibVNCServer CVE-2014-6053 Remote Denial of Service Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70092

LibVNCServer CVE-2014-6054 Denial of Service Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70094

Linux Kernel CVE-2014-3185 'whiteheat.c' Buffer Overflow Vulnerability
2014-11-12
http://www.securityfocus.com/bid/69781

Linux Kernel KVM CVE-2014-3611 Denial of Service Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70743

Linux Kernel KVM CVE-2014-3646 Local Denial of Service Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70745

Linux Kernel KVM CVE-2014-3645 Denial of Service Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70746

Microsoft Windows CVE-2014-6352 OLE Remote Code Execution Vulnerability
2014-11-12
http://www.securityfocus.com/bid/70690

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68632

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2014-11-12
http://www.securityfocus.com/bid/69078

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2014-11-12
http://www.securityfocus.com/bid/69079

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68603

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-11-12
http://www.securityfocus.com/bid/69075

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68624

Oracle Java SE CVE-2014-4208 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68580

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68636

Oracle Java SE CVE-2014-4252 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68642

Oracle Java SE CVE-2014-4209 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68639

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4219 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68620

IBM WebSphere Real Time CVE-2014-3086 Unspecified Privilege Escalation Vulnerability
2014-11-12
http://www.securityfocus.com/bid/69183

Oracle Java SE CVE-2014-4266 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68596

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-11-12
http://www.securityfocus.com/bid/68599

Exploit

 

11.11.2014

Bugtraq

 

Malware

RDN/Generic PUP.x!cpx!B98A2BB33AEE

RDN/DNSChanger.bfr!e!4F562A3D6907

Generic PUP.x!3B56DBFF8AEE

W32/Sality.gen!30CDECF71F7B

Generic PUP.x!702B32F54DC3

RDN/Generic PUP.x!9A55406ED224

Generic PUP.x!8D216C9D2AAC

RDN/Generic PUP.x!1BD910E77E40

RDN/Generic PUP.x!cpx!C66429526D3E

RDN/Generic.dx!5F04B665934C

RDN/Generic.tfr!ee!AF1DFAADEA0A

RDN/Generic PUP.x!cpx!2745C32D1106

RDN/Generic BackDoor!b2n!C3499199DBE7

Downloader.gen.a!28AB8AB1F217

RDN/Generic.grp!17949BFB7F23

Generic Downloader.x!45EB4AB85539

Generic PUP.x!3B09DAF519E0

RDN/Generic PUP.x!6C786F48F361

RDN/Generic PUP.x!cpx!267B86155BC2

RDN/Generic PUP.x!cpx!D6D91456AF29

RDN/Downloader.a!tu!D7CCD914E707

Generic PUP.x!6E61548B53BD

Generic Downloader.x!1FD0548CAF4A

RDN/Generic PUP.z!eh!7DEDDE778EEC

RDN/Generic PUP.x!FF76273A129F

FakeAV-Y.bfr!13B886DCFEDF

RDN/Generic BackDoor!b2n!982F0752F66A

RDN/Generic.bfr!hr!73254EE8B930

RDN/Generic Downloader.x!lt!F51CC82B81C8

Generic PUP.x!37E1B4ACAFB4

Phishing

 

Vulnerebility

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70574

PHP 'date_from_ISO8601()' Function Buffer Overflow Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70928

Mozilla Firefox/Thunderbird CVE-2014-1575 Multiple Memory Corruption Vulnerabilities
2014-11-11
http://www.securityfocus.com/bid/70439

Mozilla Firefox/Thunderbird CVE-2014-1578 Out of Bounds Memory Corruption Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70428

Mozilla Firefox CVE-2014-1583 Same Origin Policy Security Bypass Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70424

Mozilla Firefox/Thunderbird CVE-2014-1581 Use After Free Memory Corruption Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70426

Mozilla Firefox/Thunderbird CVE-2014-1585 Security Bypass Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70425

Mozilla Firefox/Thunderbird CVE-2014-1574 Multiple Memory Corruption Vulnerabilities
2014-11-11
http://www.securityfocus.com/bid/70436

Mozilla Firefox/Thunderbird CVE-2014-1576 Remote Heap Buffer Overflow Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70430

Mozilla Firefox/Thunderbird CVE-2014-1586 Security Bypass Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70427

Mozilla Firefox/Thunderbird CVE-2014-1577 Out of Bounds Memory Corruption Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70440

Nuevoplayer CVE-2014-8339 SQL Injection Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70833

OpenOffice CVE-2014-3575 Information Disclosure Vulnerability
2014-11-11
http://www.securityfocus.com/bid/69354

Apache Santuario XML Security For JAVA XML Signature Denial of Service Vulnerability
2014-11-11
http://www.securityfocus.com/bid/64437

WordPress Compfight Plugin 'compfight-search.php' Cross Site Scripting Vulnerability
2014-11-11
http://www.securityfocus.com/bid/68518

RESTEasy JaxB XML Entity References Information Disclosure Vulnerability
2014-11-11
http://www.securityfocus.com/bid/51766

RESTEasy XML Entity References Information Disclosure Vulnerability
2014-11-11
http://www.securityfocus.com/bid/51748

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-11-11
http://www.securityfocus.com/bid/68599

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-11-11
http://www.securityfocus.com/bid/68571

IBM WebSphere Real Time CVE-2014-3086 Unspecified Privilege Escalation Vulnerability
2014-11-11
http://www.securityfocus.com/bid/69183

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-11-11
http://www.securityfocus.com/bid/68603

OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70586

OpenSSL CVE-2014-3513 Information Disclosure Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70584

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70137

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70166

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-11-11
http://www.securityfocus.com/bid/70165

Oracle Java SE CVE-2014-4252 Remote Security Vulnerability
2014-11-11
http://www.securityfocus.com/bid/68642

Exploit

  Visual Mining NetCharts Server Remote Code Execution

  Internet Explorer 8 MS14-035 Use-After-Free Exploit

  ManageEngine OpManager, Social IT Plus and IT360 - Multiple Vulnerabilities

  XCloner Wordpress/Joomla! Plugin - Multiple Vulnerabilities

  Password Manager Pro / Pro MSP - Blind SQL Injection

  ZTE ZXDSL 831CII - Insecure Direct Object Reference

  Another Wordpress Classifieds Plugin - SQL Injection

  PHP-Fusion 7.02.07 - SQL Injection

  Progress OpenEdge 11.2 - Directory Traversal

  Position independent & Alphanumeric 64-bit execve("/bin/sh\0",NULL,NULL); (87 bytes)

10.11.2014

Bugtraq

[The ManageOwnage series, part VIII]: Remote code execution and blind SQLi in OpManager, Social IT and IT360 2014-11-09
Pedro Ribeiro (pedrib gmail com)

[The ManageOwnage Series, part VII]: Super admin privesc + password DB dump in Password Manager Pro 2014-11-08
Pedro Ribeiro (pedrib gmail com)

[SECURITY] [DSA 3070-1] kfreebsd-9 security update 2014-11-07
Moritz Muehlenhoff (jmm debian org)

Malware

Generic PUP.x!390A7B209C4C

Generic PUP.x!3976D1F0551C

RDN/Generic PUP.x!cpw!CDC4C41E879A

RDN/Generic PUP.x!7681D3CB0430

RDN/Generic BackDoor!b2n!0E21CAB444D9

RDN/Generic BackDoor!b2n!B4FF01CA197E

RDN/Generic.dx!dgw!BD0E64FF6788

RDN/Generic BackDoor!b2n!3EDE0B30BD80

Generic PUP.x!8F62DAEF371E

RDN/Generic BackDoor!b2n!6F65362784B7

RDN/PWS-Banker!53E970CD53D9

RDN/Generic.bfr!hw!F8028E0F82A3

Generic PUP.x!C2C74207F67C

RDN/Generic PUP.x!cpw!EAD09547746C

Generic PUP.x!367196387990

Generic PUP.x!3449CD8E9D43

RDN/Generic PUP.x!5A14A83BA6E3

Generic PUP.x!A648051FCC48

Generic PUP.x!624A08BCE653

Generic PUP.x!6401C93461F8

Generic PUP.x!8C32DE63995E

Generic PUP.x!51BEEDDB0BE9

Generic PUP.x!40BFD8A54A80

Generic PUP.x!53FEF6C835DC

Generic PUP.x!69C6B1BBBF02

Generic PUP.x!5223BAD0C954

Generic PUP.x!5C5A2E52A181

Generic PUP.x!3CA49AE44383

Generic PUP.x!6271A41FBB30

Generic PUP.x!3D37F5D3E78B

Phishing

PayPal

10th November 2014

YOUR PAYPAL ACCOUNT WAS
LIMITED

Vulnerebility

Oracle Java SE CVE-2014-0455 Remote Code Execution Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66899

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66914

MiniUPnP CVE-2013-0230 Stack-Based Buffer Overflow Vulnerabilities
2014-11-10
http://www.securityfocus.com/bid/57608

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66883

Oracle Java SE CVE-2014-0448 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66904

Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66879

Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66907

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66866

Oracle Java SE CVE-2014-0454 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66905

Oracle Java SE CVE-2014-4209 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/68639

Oracle Java SE CVE-2014-4208 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/68580

Oracle Java SE CVE-2014-4266 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/68596

Oracle Java SE CVE-2014-0452 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66891

IBM Notes Traveler For Android CVE-2014-6130 Man in the Middle Information Disclosure Vulnerability
2014-11-10
http://www.securityfocus.com/bid/70871

Linux Kernel 'net/mac80211/tx.c' Information Disclosure Vulnerability
2014-11-10
http://www.securityfocus.com/bid/70965

PHP 'exif_thumbnail()' Function Heap Based Buffer Overflow Vulnerability
2014-11-10
http://www.securityfocus.com/bid/70665

PHP CVE-2014-3669 Denial of Service Vulnerability
2014-11-10
http://www.securityfocus.com/bid/70611

PHP 'libxmlrpc/xmlrpc.c' Buffer Overflow Vulnerability
2014-11-10
http://www.securityfocus.com/bid/70666

cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66458

cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66457

FreeBSD namei CVE-2014-3711 Remote Denial of Service Vulnerability
2014-11-10
http://www.securityfocus.com/bid/70692

FreeBSD CVE-2014-3952 Local Information Disclosure Vulnerability
2014-11-10
http://www.securityfocus.com/bid/68466

FreeBSD CVE-2014-3953 Multiple Local Information Disclosure Vulnerabilities
2014-11-10
http://www.securityfocus.com/bid/68467

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2014-11-10
http://www.securityfocus.com/bid/69079

Apache Tomcat CVE-2013-4444 Arbitrary File Upload Vulnerability
2014-11-10
http://www.securityfocus.com/bid/69728

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-11-10
http://www.securityfocus.com/bid/68636

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2014-11-10
http://www.securityfocus.com/bid/69077

Quassel 'cipher.cpp' Out-of-Bounds Read Vulnerability
2014-11-10
http://www.securityfocus.com/bid/70740

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-11-10
http://www.securityfocus.com/bid/66881

Exploit

 

9.11.2014

Bugtraq

Open-Xchange Security Advisory 2014-11-07 2014-11-07
Martin Heiland (martin heiland open-xchange com)

[SECURITY] [DSA 3068-1] konversation security update 2014-11-07
Moritz Muehlenhoff (jmm debian org)

FreeBSD Security Advisory FreeBSD-SA-14:24.sshd [REVISED] 2014-11-06
FreeBSD Security Advisories (security-advisories freebsd org)

Insecure management of login credentials in PicsArt Photo Studio for Android [STIC-2014-0426] 2014-11-06
Programa STIC (stic fundacionsadosky org ar)

XCloner Wordpress/Joomla! backup Plugin v3.1.1 (Wordpress) v3.5.1 (Joomla!) Vulnerabilities 2014-11-06
Larry W. Cashdollar (larry0 me com)

ZTE ZXDSL 831 Multiple Cross Site Scripting 2014-11-06
habte yibelo gmail com

ZTE 831CII Multiple Vulnerablities 2014-11-06
habte yibelo gmail com

ZTE ZXDSL 831CII Direct Object Reference 2014-11-06
habte yibelo gmail com

CA20141103-01: Security Notice for CA Cloud Service Management 2014-11-06
Kotas, Kevin J (Kevin Kotas ca com)

[SECURITY] [DSA 3067-1] qemu-kvm security update 2014-11-06
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3066-1] qemu security update 2014-11-06
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3065-1] libxml-security-java security update 2014-11-06
Sebastien Delafond (seb debian org)

[CVE-2014-8338] Cross Site Scripting (XSS) vulnerability in videowhisper 2014-11-06
mdgh9 yahoo com

i-FTP Buffer Overflow SEH 2014-11-05
metacom27 gmail com

i.Mage Local Crash Poc 2014-11-05
metacom27 gmail com

SEC Consult SA-20141106-0 :: XXE & XSS & Arbitrary File Write vulnerabilities in Symantec Endpoint Protection 2014-11-06
SEC Consult Vulnerability Lab (research sec-consult com)

Cisco RV Series multiple vulnerabilities 2014-11-06
Securify B.V. (lists securify nl)

[The ManageOwnage Series, part VI]: 0day database info and superuser credential disclosure in EventLog Analyser 2014-11-05
Pedro Ribeiro (pedrib gmail com)

i.Hex Local Crash Poc 2014-11-05
metacom27 gmail com

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Small Business RV Series Routers 2014-11-05
Cisco Systems Product Security Incident Response Team (psirt cisco com)

ESA-2014-135: RSA® Web Threat Detection SQL Injection Vulnerability 2014-11-05
Security Alert (Security_Alert emc com)

WordPress Wordfence Firewall 5.1.2 Cross Site Scripting 2014-11-05
bhati contact gmail com

Arbitrary File Upload in HelpDEZk 2014-11-05
High-Tech Bridge Security Research (advisory htbridge com)

Two Reflected Cross-Site Scripting (XSS) Vulnerabilities in Forma Lms 2014-11-05
High-Tech Bridge Security Research (advisory htbridge com)

Wordpress bulletproof-security <=.51 multiple vulnerabilities 2014-11-05
Pietro Oliva (pietroliva gmail com)

CVE-2014-6616 Softing FG-100 Webui XSS 2014-11-05
Ingmar Rosenhagen (ingmar rosenhagen csnc de)

CVE-2014-6617 Softing FG-100 Backdoor Account 2014-11-05
Ingmar Rosenhagen (ingmar rosenhagen csnc de)

KL-001-2014-004 : VMWare vmx86.sys Arbitrary Kernel Read 2014-11-05
KoreLogic Disclosures (disclosures korelogic com)

FreeBSD Security Advisory FreeBSD-SA-14:26.ftp 2014-11-05
FreeBSD Security Advisories (security-advisories freebsd org)

FreeBSD Security Advisory FreeBSD-SA-14:25.setlogin 2014-11-05
FreeBSD Security Advisories (security-advisories freebsd org)

Malware

RDN/Generic BackDoor!53BA2EED2CFD

RDN/Generic BackDoor!rk!D4A43FE2F61F

RDN/Generic.bfr!4E7A9B5491F1

RDN/Generic PUP.x!7034064E0C8C

Generic PUP.x!00DBCBE8558E

RDN/Generic.bfr!hw!B4CEB6CD7A85

Generic PUP.x!EF4651C00D5A

Generic PUP.x!F4E5063CCCD6

MultiPlug-FSH!FC1C00D40D21

RDN/YahLover.bfr!c!C1BCBB16CFEC

RDN/Generic PUP.x!2091A0627947

RDN/Generic PUP.x!F9AE42387356

RDN/Generic PUP.x!cpv!6A6832509096

RDN/Generic PUP.x!A1247904002D

RDN/Generic PUP.x!C710130A57FB

RDN/Generic PUP.x!6F5B12EAEA6B

MultiPlug-FSH!F7AEA47FEA3B

RDN/Generic BackDoor!b2n!13C84B531D90

MultiPlug-FSH!ED30767898A1

RDN/Generic PUP.x!9837156B41BE

RDN/Generic PUP.x!5F96171DEABD

RDN/Generic PUP.x!EF65A9DD8A58

RDN/Generic PUP.x!F9ED62A264D1

Generic PUP.x!C69EE71F1FA6

RDN/Generic PUP.x!cpv!7B830701B70A

RDN/Generic PUP.x!3B503988D563

RDN/Generic PUP.x!67E843E1C725

RDN/Generic PUP.x!9B34B1079CDF

RDN/Generic PUP.x!4B0F0C6BB720

RDN/Generic PUP.x!4F3C4C8D026D

Phishing

AMAZON.COM.AU

8th November 2014

Revision to Your Amazon.com.au
Account

Vulnerebility

cURL/libcURL CVE-2014-0139 SSL Certificate Validation Security Bypass Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66458

cURL/libcURL CVE-2014-0138 Remote Security Bypass Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66457

FreeBSD namei CVE-2014-3711 Remote Denial of Service Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70692

FreeBSD CVE-2014-3952 Local Information Disclosure Vulnerability
2014-11-09
http://www.securityfocus.com/bid/68466

FreeBSD CVE-2014-3953 Multiple Local Information Disclosure Vulnerabilities
2014-11-09
http://www.securityfocus.com/bid/68467

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2014-11-09
http://www.securityfocus.com/bid/69079

Apache Tomcat CVE-2013-4444 Arbitrary File Upload Vulnerability
2014-11-09
http://www.securityfocus.com/bid/69728

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/68636

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2014-11-09
http://www.securityfocus.com/bid/69077

Quassel 'cipher.cpp' Out-of-Bounds Read Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70740

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66881

Polarssl Multiple Security Vulnerabilities
2014-11-09
http://www.securityfocus.com/bid/70902

PolarSSL Unspecified Memory Corruption Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70905

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/68632

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/68599

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66909

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/68603

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-2428 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66870

Oracle Java SE CVE-2014-2420 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66919

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66903

IBM Java SDK CVE-2014-0878 Security Bypass Vulnerability
2014-11-09
http://www.securityfocus.com/bid/67601

Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66887

Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-11-09
http://www.securityfocus.com/bid/66873

KDE Workspace Arbitrary Command Execution Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70904

requests-kerberos 'requests_kerberos/kerberos_.py' Remote Security Bypass Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70909

PHP CVE-2014-3669 Denial of Service Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70611

PHP 'exif_thumbnail()' Function Heap Based Buffer Overflow Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70665

PHP 'date_from_ISO8601()' Function Buffer Overflow Vulnerability
2014-11-09
http://www.securityfocus.com/bid/70928

Exploit

  Citrix NetScaler SOAP Handler Remote Code Execution

  Belkin n750 jump login Parameter Buffer Overflow

  Linux Local Root => 2.6.39 (32-bit & 64-bit) - Mempodipper #2

  IBM Tivoli Monitoring 6.2.2 kbbacf1 - Privilege Escalation

  Windows TrackPopupMenu Win32k NULL Pointer Dereference

  Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities

  ZTE Modem ZXDSL 531BIIV7.3.0f_D09_IN - Stored XSS Vulnerability

  Drupal < 7.32 Pre Auth SQL Injection

  MINIX 3.3.0 Local Denial of Service PoC

9.10.2014

Bugtraq

[security bulletin] HPSBMU03110 rev.1 - HP Sprinter, Remote Execution of Code 2014-10-08
security-alert hp com

[security bulletin] HPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution 2014-10-08
security-alert hp com

[SECURITY] [DSA 3048-1] apt security update 2014-10-08
Thijs Kinkhorst (thijs debian org)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2014-10-08
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[Onapsis Security Advisory 2014-032] SAP BusinessObjects Persistent Cross Site Scripting 2014-10-08
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2014-031] SAP Business Objects Information Disclosure via CORBA 2014-10-08
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2014-029] SAP Business Objects Information Disclosure 2014-10-08
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2014-030] SAP Business Objects Denial of Service via CORBA 2014-10-08
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2014-033] SAP Business Warehouse Missing Authorization Check 2014-10-08
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2014-027] SAP HANA Multiple Reflected Cross Site Scripting Vulnerabilities 2014-10-08
Onapsis Research Labs (research onapsis com)

[Onapsis Security Advisory 2014-028] SAP HANA Web-based Development Workbench Code Injection 2014-10-08
Onapsis Research Labs (research onapsis com)

Two XSS in Contact Form DB WordPress plugin 2014-10-08
High-Tech Bridge Security Research (advisory htbridge com)

Reflected Cross-Site Scripting (XSS) in EWWW Image Optimizer WordPress Plugin 2014-10-08
High-Tech Bridge Security Research (advisory htbridge com)

Reflected Cross-Site Scripting (XSS) in Google Calendar Events WordPress Plugin 2014-10-08
High-Tech Bridge Security Research (advisory htbridge com)

[SECURITY] [DSA 3047-1] rsyslog security update 2014-10-08
Luciano Bello (luciano debian org)

Malware

Generic.tfr!1715C76BF414

RDN/Generic PUP.x!c2p!AA0FE7943C19

RDN/Generic PUP.x!c2p!89574B6ABF73

MultiPlug-FQW!147D7CF9FA31

RDN/Generic Dropper!vj!A2D133395EF0

Generic PUP.x!18461F0BD58F

RDN/Generic BackDoor!b2e!E34CE66EBDC8

Generic PUP.x!15A35161B1E0

RDN/Generic Downloader.x!BC02E3C81391

MultiPlug-FQW!78DB74984278

RDN/Generic PUP.x!92D947F01284

RDN/Generic PUP.x!2EE9751C294D

RDN/Generic.dx!dgc!970F0D7CED5D

MultiPlug-FQW!34EDE0F9E391

Generic PUP.x!0189948082D0

RDN/Generic PUP.x!c2p!D1AF7E5BF016

Generic Dropper!051E39446DB3

RDN/Generic Downloader.x!6CAD536B5306

RDN/Generic BackDoor!b2e!E427901B9DD7

RDN/YahLover.worm!bd!15786BA4420F

RDN/Generic PUP.x!CED1CCA74072

RDN/Generic Dropper!vj!4F680869ED18

MultiPlug-FQW!766349EC78F6

RDN/Generic PUP.x!8B5D6304D4A9

RDN/Generic PUP.x!c2p!A4390EDE5858

Generic PWS.y!E75350CEC4D3

RDN/Generic PUP.x!c2p!EAC71C0E0861

RDN/Generic PUP.x!c2p!A8E925DF477D

Generic Downloader.x!79B7CA61C02F

RDN/Generic PWS.y!bbj!4824E2738799

Phishing

Natwest

9th October 2014

NatWest Secure Activation
Confirmation

Chase Online

9th October 2014

Verify Your Account

Vulnerebility

OpenSSH 'child_set_env()' Function Security Bypass Vulnerability
2014-10-09
http://www.securityfocus.com/bid/66355

OpenSSH Certificate Validation Security Bypass Vulnerability
2014-10-09
http://www.securityfocus.com/bid/66459

IBM FileNet Content Manager and Content Foundation Unspecified Cross Site Scripting Vulnerability
2014-10-09
http://www.securityfocus.com/bid/69798

Exuberant Ctags 'jscript.c' Remote Denial of Service Vulnerability
2014-10-09
http://www.securityfocus.com/bid/70168

Debian 'apt' Package CVE-2014-7206 Insecure Temporary File Creation Vulnerability
2014-10-09
http://www.securityfocus.com/bid/70310

Oracle Java SE CVE-2014-4266 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68596

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68603

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4208 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68580

Oracle Java SE CVE-2014-4252 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68642

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68632

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68599

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68636

IBM WebSphere Real Time CVE-2014-3086 Unspecified Privilege Escalation Vulnerability
2014-10-08
http://www.securityfocus.com/bid/69183

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-4219 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68620

Oracle Java SE CVE-2014-4209 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68639

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68624

IBM WebSphere Application Server CVE-2014-4816 Cross Site Request Forgery Vulnerability
2014-10-08
http://www.securityfocus.com/bid/69980

IBM WebSphere Application Server CVE-2014-4770 Cross Site Scripting Vulnerability
2014-10-08
http://www.securityfocus.com/bid/69981

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70137

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70166

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70165

Track-It! CVE-2014-4872 Unauthorized Access Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70264

MediaWiki Multiple Remote Code Execution Vulnerabilities
2014-10-08
http://www.securityfocus.com/bid/65223

Exploit

     Wordpress InfusionSoft Plugin Upload Vulnerability

    Rejetto HttpFileServer Remote Command Execution

  F5 iControl Remote Root Command Execution

  Linux Kernel remount FUSE Exploit

  BMC Track-It! - Multiple Vulnerabilities

  DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities

  Nessus Web UI 2.3.3 - Stored XSS 

8.10.2014

Bugtraq

OWTF 1.0 "Lionheart" released! 2014-10-06
Abraham Aranguren (abraham aranguren owasp org)

Security advisory for Bugzilla 4.5.6, 4.4.6, 4.2.11, and 4.0.15 2014-10-06
dkl mozilla com

CA20141001-01: Security Notice for Bash Shellshock Vulnerability 2014-10-06
Williams, James K (Ken Williams ca com)

Multiple Vulnerabilities in Draytek Vigor 2130 2014-10-06
Erik-Paul Dittmer (epdittmer digitalmisfits com)

PayPal Inc Bug Bounty #53 - Multiple Persistent Vulnerabilities 2014-10-06
Vulnerability Lab (research vulnerability-lab com)

Paypal Inc Bug Bounty #30 - Filter Bypass & Persistent Vulnerabilities 2014-10-06
Vulnerability Lab (research vulnerability-lab com)

Malware

RDN/Generic BackDoor!b2d!A6E5EE456D96

Generic BackDoor!BBD17B5C81EA

RDN/Generic PUP.x!c2m!9C08A79B5445

RDN/Generic PUP.x!c2m!045D129AAC8A

Generic PUP.x!FA05ED28873A

Generic PUP.x!9D85176AEC0B

Generic PUP.x!C1A0A23B36EA

RDN/Generic.bfr!29E90097C981

RDN/Generic PUP.x!DA4A4F1D70E4

RDN/Generic PUP.x!c2m!AD76E2853B18

RDN/Generic.bfr!hs!BB89DA673353

RDN/Generic PUP.x!97D22CCB9485

RDN/Generic Dropper!vi!98C1595083B5

RDN/Generic.bfr!hs!AFB8BB49B823

RDN/Generic BackDoor!2AC7ACB21151

RDN/Generic PUP.x!c2m!202125C7C7A8

RDN/Generic.bfr!hs!FE5713E831AF

Generic.dx!1584676FD155

RDN/Generic Dropper!vi!64B92F10158C

Generic Dropper!98EA33E2CDFD

RDN/Generic Dropper!AB0B0F62FA57

RDN/Generic.bfr!617EF7B58A2C

Generic.tfr!48B80FF03562

RDN/Generic PUP.x!c2m!379DBBF74E5C

RDN/Generic BackDoor!b2d!2E4A64BA2D10

RDN/Generic PUP.x!c2m!15F95766298C

RDN/Generic PUP.x!c2m!703F1BAA8C6B

RDN/Generic.tfr!ed!736FF5FB294D

RDN/Generic PUP.x!2617B4FCE46F

Generic.bfr!21CFBDCE784A

Phishing

no-reply@bt.com

7th October 2014

Account Verification

NatWest

7th October 2014

NatWest YourPoints Online

E-ZPass Customer Service Cente

7th October 2014

Indebtedness for driving on
toll road

Account

6th October 2014

NOTICE:UPDATE YOUR INFORMATION

Dun & BradStreet

6th October 2014

FW: Case - 6393394696

Vulnerebility

Schneider Electric ClearSCADA CVE-2014-5413 Weak Hashing Algorithm Remote Security Weakness
2014-10-08
http://www.securityfocus.com/bid/69842

Schneider Electric ClearSCADA CVE-2014-5412 Remote Security Bypass Vulnerability
2014-10-08
http://www.securityfocus.com/bid/69840

Siemens SIMATIC WinCC and PCS7 CVE-2014-4686 Privilege Escalation Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68875

Siemens SIMATIC WinCC and PCS 7 CVE-2014-4685 Local Privilege Escalation Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68872

Siemens SIMATIC WinCC and PCS7 Database Server Remote Privilege Escalation Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68880

Siemens SIMATIC WinCC And PCS7 CVE-2014-4683 Remote Privilege Escalation Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68879

Siemens SIMATIC WinCC And PCS7 WebNavigator Server Information Disclosure Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68876

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70137

IBM Embedded WebSphere Application Server CVE-2014-3020 Local Privilege Escalation Vulnerability
2014-10-08
http://www.securityfocus.com/bid/69034

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68636

IBM Security Access Manager CVE-2014-6079 Unspecified Cross Site Scripting Vulnerability
2014-10-08
http://www.securityfocus.com/bid/70197

Oracle Java SE CVE-2014-4252 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68642

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68632

IBM WebSphere Real Time CVE-2014-3086 Unspecified Privilege Escalation Vulnerability
2014-10-08
http://www.securityfocus.com/bid/69183

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-4266 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68596

Oracle Java SE CVE-2014-4209 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68639

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68624

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4208 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68580

Oracle Java SE CVE-2014-4219 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68620

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68599

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68603

Oracle Database Server CVE-2014-4245 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68617

Oracle Database Server CVE-2014-4236 Remote Security Vulnerability
2014-10-08
http://www.securityfocus.com/bid/68633

Exploit

Asx to Mp3 2.7.5 - Stack Overflow

7.10.2014

Bugtraq

[SECURITY] [DSA 3046-1] mediawiki security update 2014-10-05
Salvatore Bonaccorso (carnil debian org)

Malware

PUP-FMK!2F218975826E

PUP-FMK!029CCAB6569C

Generic Downloader.x!F77D362082C1

RDN/Generic PUP.x!0011BF22D66C

MultiPlug-FQW!E7351D4BC208

PUP-FMK!BCA3D65CB17C

PUP-FMK!67076CEA7629

PUP-FMK!58969671BF50

RDN/Generic.bfr!hs!5554CA6BA99C

RDN/Generic.bfr!B6A04A798D5B

RDN/Generic.dx!dgb!6B774BEA33D2

RDN/Generic.tfr!ed!6906F155B8EC

PUP-FMK!0E6263B69EDA

PUP-FMK!6E93CE76F4A2

RDN/Generic.bfr!hs!B6A04A798D5B

PUP-FMS!EAFB42D5B89A

Generic PUP.x!00CE66ED87ED

RDN/Generic.bfr!hs!80FDB733C5F2

MultiPlug-FQW!D24B5AE91B2A

MultiPlug-FQW!42A538D69465

RDN/Generic BackDoor!8B57F53EF2F1

RDN/Generic.bfr!hs!E68D82ABD118

RDN/Generic PUP.x!0DE9A77000C3

Generic PUP.x!4D60D8DC2380

RDN/Generic PUP.x!003B95B2F6C6

MultiPlug-FQW!7DABDC9149AA

MultiPlug-FQW!0DB61BA6D2D3

RDN/Generic PUP.x!583D85840F93

RDN/Generic PUP.x!c2k!C2E8E5AE5809

RDN/Generic.dx!dgb!6EF3CDDDE2D0

Phishing

Account

6th October 2014

NOTICE:UPDATE YOUR INFORMATION

Dun & BradStreet

6th October 2014

FW: Case - 6393394696

PayPal

6th October 2014

Your Account is Limited !

Halifax UK

6th October 2014

Halifax Online Banking
SecureForm.

PayPal

6th October 2014

Security Measure

Vulnerebility

Cisco Adaptive Security Appliance (ASA) Software Arbitrary File Overwrite Vulnerability
2014-10-07
http://www.securityfocus.com/bid/70251

PolicyKit Local Privilege Escalation Vulnerability
2014-10-07
http://www.securityfocus.com/bid/68771

HTTP File Server 'ParserLib.pas' Remote Command Execution Vulnerability
2014-10-07
http://www.securityfocus.com/bid/69782

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-10-07
http://www.securityfocus.com/bid/69075

LibVNCServer CVE-2014-6054 Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/70094

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-10-07
http://www.securityfocus.com/bid/67899

LibVNCServer CVE-2014-6053 Remote Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/70092

LibVNCServer CVE-2014-6052 Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/70091

libVNCserver CVE-2014-6051 Integer Overflow Vulnerability
2014-10-07
http://www.securityfocus.com/bid/70093

LibVNCServer CVE-2014-6055 Multiple Stack Based Buffer Overflow Vulnerabilities
2014-10-07
http://www.securityfocus.com/bid/70096

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/67898

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-10-07
http://www.securityfocus.com/bid/66363

Procmail Formail Utility 'formisc.c' Heap Overflow Vulnerability
2014-10-07
http://www.securityfocus.com/bid/69573

Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-10-07
http://www.securityfocus.com/bid/66397

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/69084

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/69083

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2014-10-07
http://www.securityfocus.com/bid/69079

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2014-10-07
http://www.securityfocus.com/bid/69077

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70166

Cisco ASA Software CVE-2014-3398 Information Disclosure Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70230

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70137

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70103

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69082

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70165

Cisco IOS XR Software CVE-2014-3396 Access List Security Bypass Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70236

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70154

Mediawiki SVG File Handling Security Bypass Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70153

Node.js qs Module Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70113

Exploit

 

6.10.2014

Bugtraq

[SECURITY] [DSA 3045-1] qemu security update 2014-10-04
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3046-1] mediawiki security update 2014-10-05
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3044-1] qemu-kvm security update 2014-10-04
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3042-1] exuberant-ctags security update 2014-10-04
Moritz Muehlenhoff (jmm debian org)

Malware

RDN/Generic PUP.x!DD9B5DAA1F08

RDN/Downloader.a!tl!2E12C5EFE738

RDN/Generic.tfr!ed!D2143D5457E7

RDN/Generic.dx!dg3!0AFC5FADAFDF

RDN/Generic.bfr!hs!84A57FBE4098

RDN/Generic PUP.x!c2i!5C76A69B7978

RDN/DNSChanger.bfr!d!5C0381600E5D

RDN/Generic.dx!dg3!BB3EB3D7F24B

Generic PUP.x!51634A2B0BCD

RDN/DNSChanger.bfr!d!2949C8721183

RDN/DNSChanger.bfr!d!E8D4382B2A34

RDN/PWS-Mmorpg.gen!37168FCED0BF

RDN/Generic PWS.y!bb3!FD3072619AF6

Generic PUP.x!ED3ABE79CDA9

Generic PUP.x!20F65FFE3324

RDN/Generic PUP.x!CFB02A2F2A49

RDN/Generic.dx!dg3!5A32D3C65223

RDN/Downloader.a!tl!1E08A8034DB7

Generic Downloader.x!CAC0C16AC2F0

RDN/Generic PUP.x!c2i!B4800B6D913F

RDN/Generic.bfr!BE8656A8046E

RDN/Generic.bfr!hs!AB8A3DB2596A

RDN/Generic.dx!dg3!D6A4D106DDD2

RDN/Generic.dx!dg3!11563BD7E0B0

RDN/Generic.bfr!A65091F3961A

RDN/Generic Downloader.x!lc!EF75FE4F30EF

RDN/Generic PUP.x!c2i!D40B3A89D19E

RDN/Generic PWS.y!bb3!AE7421D7D1E6

RDN/Sdbot.worm!cb!40F81B74B6B5

RDN/Generic PUP.x!c2i!8ABDA107250E

Phishing

PayPal

6th October 2014

Security Measure

Vulnerebility

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70166

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70165

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70137

Linux Kernel 'net_get_random_once' Local Information Disclosure Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70209

FreePBX 'index.php' Remote Command Execution Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70188

PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69325

OpenVPN 'openvpn_decrypt()' Function Information Disclosure Vulnerability
2014-10-06
http://www.securityfocus.com/bid/59672

GNU glibc '__gconv_translit_find()' Function Memory Corruption Vulnerability
2014-10-06
http://www.securityfocus.com/bid/68983

libvirtd 'qemuDomainGetBlockIoTune()' Function Out-of-Bounds Read Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70186

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/61310

Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/68084

Perl 'Email::Address' Module CVE-2014-4720 Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/68446

Python 'bufferobject.c' Integer Overflow Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70089

Mediawiki SVG File Handling Security Bypass Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70153

Linux Kernel 'ISOFS' Stack-Based Buffer Overflow Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69396

Linux Kernel PicoLCD HID Device Driver Buffer Overflow Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69763

Linux Kernel 'ISOFS' Deadlock Local Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69428

Linux Kernel Magic Mouse HID Device Driver CVE-2014-3181 Stack-Based Buffer Overflow Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69779

Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69799

nginx CVE-2014-3616 SSL Session Fixation Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70025

Perl CVE-2014-4330 Stack Overflow Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70142

Node.js 'lib/send.js' Directory Traversal Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70100

PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2014-10-06
http://www.securityfocus.com/bid/64225

Node.js qs Module Denial of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70113

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-10-06
http://www.securityfocus.com/bid/70116

Apache POI CVE-2014-3574 Denial Of Service Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69648

Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
2014-10-06
http://www.securityfocus.com/bid/69647

Exploit

  Postfix SMTP - Shellshock Exploit

  Apache mod_cgi - Remote Exploit (Shellshock)

  Bash - CGI RCE (MSF) Shellshock Exploit

  AutoWeb 3.0 - (noticias.php id_cat) SQL Injection Exploit

4.10.2014

Bugtraq

[security bulletin] HPSBHF03124 rev.1 - HP Thin Clients running Bash, Remote Execution of Code 2014-10-03
security-alert hp com

PayPal Inc Bug Bounty Issue #70 France - Persistent (Escape Shopping) Mail Vulnerability 2014-10-03
Vulnerability Lab (research vulnerability-lab com)

HTTP Commander AJS v3.1.9 - Client Side Exception Vulnerability 2014-10-03
Vulnerability Lab (research vulnerability-lab com)

Malware

RDN/Generic PUP.x!c2h!9964B78F2FE2

Generic PUP.x!2CC475DA3312

RDN/Generic.dx!dfz!BFFFBBB9A3F6

RDN/Autorun.worm!dm!A8FFF76CDF07

RDN/Generic Downloader.x!lc!A8F76130BF79

RDN/Generic.dx!dfz!A8BB0DFC284B

Generic Downloader.x!C30454F3132A

RDN/Generic PUP.x!188701D0F4F9

RDN/Generic PWS.y!0B31DB8353AA

RDN/Generic PUP.x!c2h!C2E1E344313F

RDN/Downloader.a!tl!C2D3F33E43C6

RDN/Downloader.a!tl!C2D26C26446A

RDN/Downloader.a!tl!C2C1B1C96667

RDN/Generic PUP.x!c2h!E03E04DAB267

RDN/Generic.bfr!hs!D6DEF94FF064

RDN/Generic PUP.x!C80C016BF30B

W32/Virus.gen!7F1A038D1464

W32/Sality.gen!0323E943A80B

Generic PUP.x!691B663C872D

Generic PUP.x!5A41C6A2C66C

Generic.bfr!B7E1B3CEA37B

RDN/Generic PUP.x!43A30C12480B

RDN/Generic PUP.x!2A74E54A6BDD

Generic PUP.x!45A0D344D5F9

Generic PUP.x!C88167B3BA2A

Generic PUP.x!B1E07A40B5E7

RDN/Generic PUP.x!c2h!BF123E880141

Generic.bfr!7A91B76599CB

W32/Sality.gen!74A57025FAD5

RDN/Generic BackDoor!b2b!F516EB22C48A

Phishing

Paypal Inc

4th October 2014

YOUR ACCOUNT WILL BE LIMITED !

Paypal Help

4th October 2014

PAYPAL : UPDATE YOUR PAYPAL
ACCOUNT ! ✔

PayPal

4th October 2014

[PAYPAL] : UPDATE YOUR PAYPAL
ACCOUNT ! ✔

Paypal.Inc

4th October 2014

YOUR ACCOUNT HAS LIMITATION!
YOU CAN RESOLVE THIS NOW.?

PayPal

4th October 2014

Account Suspended

Vulnerebility

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70166

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70165

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70137

Linux Kernel 'net_get_random_once' Local Information Disclosure Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70209

FreePBX 'index.php' Remote Command Execution Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70188

PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69325

OpenVPN 'openvpn_decrypt()' Function Information Disclosure Vulnerability
2014-10-04
http://www.securityfocus.com/bid/59672

GNU glibc '__gconv_translit_find()' Function Memory Corruption Vulnerability
2014-10-04
http://www.securityfocus.com/bid/68983

libvirtd 'qemuDomainGetBlockIoTune()' Function Out-of-Bounds Read Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70186

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/61310

Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/68084

Perl 'Email::Address' Module CVE-2014-4720 Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/68446

Python 'bufferobject.c' Integer Overflow Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70089

Mediawiki SVG File Handling Security Bypass Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70153

Linux Kernel 'ISOFS' Stack-Based Buffer Overflow Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69396

Linux Kernel PicoLCD HID Device Driver Buffer Overflow Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69763

Linux Kernel 'ISOFS' Deadlock Local Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69428

Linux Kernel Magic Mouse HID Device Driver CVE-2014-3181 Stack-Based Buffer Overflow Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69779

Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69799

nginx CVE-2014-3616 SSL Session Fixation Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70025

Perl CVE-2014-4330 Stack Overflow Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70142

Node.js 'lib/send.js' Directory Traversal Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70100

PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2014-10-04
http://www.securityfocus.com/bid/64225

Node.js qs Module Denial of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70113

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-10-04
http://www.securityfocus.com/bid/70116

Apache POI CVE-2014-3574 Denial Of Service Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69648

Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
2014-10-04
http://www.securityfocus.com/bid/69647

Exploit

 

3.10.2014

Bugtraq

[ MDVSA-2014:195 ] libvirt 2014-10-03
security mandriva com

[security bulletin] HPSBMU02895 SSRT101253 rev.3 - HP Data Protector, Remote Increase of Privilege, Denial of Service (DoS), Execution of Arbitrary Code 2014-10-02
security-alert hp com

[security bulletin] HPSBMU03118 rev.1 - HP Systems Insight Manager (SIM) on Linux and Windows, Multiple Remote Vulnerabilities 2014-10-02
security-alert hp com

Ultra Electronics / AEP Networks - SSL VPN (Netilla / Series A / Ultra Protect) Vulnerabilities 2014-10-02
Patrick Webster (patrick osisecurity com au)

[security bulletin] HPSBHF03119 rev.2 - HP DreamColor Professional Display running Bash Shell, Remote Code Execution 2014-10-01
security-alert hp com

[ MDVSA-2014:194 ] phpmyadmin 2014-10-03
security mandriva com

Elasticsearch vulnerability CVE-2014-6439 2014-10-02
Jordan Sissel (jordan sissel elasticsearch com)

Malware

Generic PUP.x!52C1A906E781

Generic PUP.x!51BE26245F83

Generic PUP.x!53CBB4CB70BC

Generic PUP.x!54DA64B562F5

RDN/Generic PUP.x!c2f!54E05A203165

Generic PUP.z!52EC75639A69

RDN/Generic Downloader.x!lc!57E21B5B733B

Generic PUP.x!5185C59E1736

RDN/Generic Downloader.x!lc!54FD5B4358E9

RDN/Generic.bfr!55FB6858CAD5

RDN/Generic Downloader.x!lc!55B00BFF1C7A

RDN/Generic.dx!dfz!566E7D17FE51

Generic PUP.x!5274D807B402

Generic PUP.x!55825DF93872

RDN/Generic.bfr!hs!50F5C164E1A2

Generic PUP.x!56CC85EF7591

RDN/Generic.dx!dfz!53B406EEDF8E

RDN/Generic.dx!dfz!53844C48AEB2

RDN/Generic.bfr!54530D6295C5

Generic PUP.x!51B929AC8DCE

RDN/Generic BackDoor!b2b!5421ECA29BA8

Generic PUP.x!4F9A14ED4674

RDN/Generic.dx!52A511B7E971

Generic.bfr!5336AC7C99BC

RDN/Generic PWS.y!bbg!5160010240B2

RDN/Generic Downloader.x!lc!507F125364B7

Generic PUP.x!49FEFD6E0BDE

RDN/Generic.bfr!hs!50A61E31E20C

Generic PUP.x!521C513CAA2E

RDN/Generic.dx!dfz!4F2414829594

Phishing

Paypal Inc

2nd October 2014

YOUR ACCOUNT WILL BE LIMITED !

Vulnerebility

Linux Kernel 'net_get_random_once' Local Information Disclosure Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70209

FreePBX 'index.php' Remote Command Execution Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70188

PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69325

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70137

OpenVPN 'openvpn_decrypt()' Function Information Disclosure Vulnerability
2014-10-03
http://www.securityfocus.com/bid/59672

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70166

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70165

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70152

GNU glibc '__gconv_translit_find()' Function Memory Corruption Vulnerability
2014-10-03
http://www.securityfocus.com/bid/68983

libvirtd 'qemuDomainGetBlockIoTune()' Function Out-of-Bounds Read Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70186

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/61310

Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/68084

Perl 'Email::Address' Module CVE-2014-4720 Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/68446

Python 'bufferobject.c' Integer Overflow Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70089

Mediawiki SVG File Handling Security Bypass Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70153

Linux Kernel 'ISOFS' Stack-Based Buffer Overflow Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69396

Linux Kernel PicoLCD HID Device Driver Buffer Overflow Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69763

Linux Kernel 'ISOFS' Deadlock Local Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69428

Linux Kernel Magic Mouse HID Device Driver CVE-2014-3181 Stack-Based Buffer Overflow Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69779

Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69799

nginx CVE-2014-3616 SSL Session Fixation Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70025

Perl CVE-2014-4330 Stack Overflow Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70142

Node.js 'lib/send.js' Directory Traversal Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70100

PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2014-10-03
http://www.securityfocus.com/bid/64225

Node.js qs Module Denial of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70113

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-10-03
http://www.securityfocus.com/bid/70116

Apache POI CVE-2014-3574 Denial Of Service Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69648

Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
2014-10-03
http://www.securityfocus.com/bid/69647

Exploit

 

2.10.2014

Bugtraq

[SECURITY] [DSA 3041-1] xen security update 2014-10-01
Moritz Muehlenhoff (jmm debian org)

Reflected Cross-Site Scripting (XSS) in Textpattern 2014-10-01
High-Tech Bridge Security Research (advisory htbridge com)

Cross-Site Scripting (XSS) in Photo Gallery WordPress plugin 2014-10-01
High-Tech Bridge Security Research (advisory htbridge com)

FreePBX (All Versions) RCE 2014-10-01
rob thomas schmoozecom com

NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities 2014-10-01
VMware Security Response Center (security vmware com)

[security bulletin] HPSBHF03119 rev.1 - HP DreamColor Display running Bash Shell, Remote Code Execution 2014-10-01
security-alert hp com

[SECURITY] [DSA 3040-1] rsyslog security update 2014-09-30
Luciano Bello (luciano debian org)

Malware

Generic Downloader.x!91B14B967DD3

Generic PUP.x!15C5A3EF3DE3

Generic.bfr!432180388155

Generic.dx!27620747E668

RDN/Spybot.bfr!n!5E23DA9E75F0

Generic Downloader.x!76431649CAFA

RDN/Generic PWS.y!bbf!5596879AC298

RDN/Generic.bfr!hs!AADAF7941CE9

Generic PUP.x!9AE3200A5329

RDN/PWS-Mmorpg!mh!41D2C78A1EE5

RDN/Spybot.bfr!n!6B1D2F768778

RDN/Generic Dropper!vh!DFB5BA034E9E

RDN/Spybot.bfr!1D5448452A7A

RDN/Spybot.bfr!62D008711AE1

RDN/Spybot.bfr!AB9C87511C9F

RDN/Generic BackDoor!b2b!9095AA6D11A4

RDN/Generic.dx!df3!902F5E576DE6

RDN/Generic Downloader.x!la!884100F78D31

RDN/Ransom!ek!501F42A5DEED

BackDoor-FAJ!15BACEFCD98A

Generic PUP.x!47B7895C349B

RDN/Generic.bfr!8D32EA888C5C

RDN/Generic Dropper!vh!095BF0E5BC7D

Generic PUP.x!91C2866C46E1

Generic.dx!911B87AD568A

RDN/Ransom!ek!BB8FD766348F

RDN/Autorun.worm!dm!8FCB9DB26327

RDN/Autorun.worm!dm!8ED6B07BCD88

RDN/Generic.dx!df3!DA26C1B6428E

RDN/Generic PWS.y!bbf!5F46F598CC97

Phishing

 

Vulnerebility

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70137

IBM Java CVE-2013-4002 Denial of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/61310

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70103

Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/68084

Perl 'Email::Address' Module CVE-2014-4720 Denial of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/68446

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70165

Python 'bufferobject.c' Integer Overflow Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70089

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70166

Mediawiki SVG File Handling Security Bypass Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70153

Linux Kernel 'ISOFS' Stack-Based Buffer Overflow Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69396

Linux Kernel PicoLCD HID Device Driver Buffer Overflow Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69763

Linux Kernel 'ISOFS' Deadlock Local Denial of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69428

Linux Kernel Magic Mouse HID Device Driver CVE-2014-3181 Stack-Based Buffer Overflow Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69779

Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69799

nginx CVE-2014-3616 SSL Session Fixation Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70025

Perl CVE-2014-4330 Stack Overflow Denial of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70142

Node.js 'lib/send.js' Directory Traversal Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70100

PHP OpenSSL Extension 'openssl_x509_parse()' Remote Memory Corruption Vulnerability
2014-10-02
http://www.securityfocus.com/bid/64225

Node.js qs Module Denial of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70113

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70116

Apache POI CVE-2014-3574 Denial Of Service Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69648

Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69647

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-02
http://www.securityfocus.com/bid/70154

python-oauth2 CVE-2013-4347 Multiple Predictable Random Number Generator Weaknesses
2014-10-02
http://www.securityfocus.com/bid/62388

python-oauth2 Signed URL Nonce Verification Security Bypass Vulnerability
2014-10-02
http://www.securityfocus.com/bid/62386

Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-10-02
http://www.securityfocus.com/bid/65930

cURL/libcURL SSL Certificate Host Name Validation Security Bypass Vulnerability
2014-10-02
http://www.securityfocus.com/bid/64431

WordPress Colormix Theme Multiple Security Vulnerablities
2014-10-02
http://www.securityfocus.com/bid/59371

Adobe Flash Player and AIR CVE-2014-0556 Unspecified Heap Based Buffer Overflow Vulnerability
2014-10-02
http://www.securityfocus.com/bid/69696

Exploit

  Kolibri Webserver 2.0 Buffer Overflow with EMET 5.0 and EMET 4.1 Partial Bypass

   GNU bash 4.3.11 Environment Variable dhclient Exploit

  Pure-FTPd External Authentication Bash Environment Variable Code Injection

  HP Network Node Manager I PMD Buffer Overflow

  ManageEngine OpManager / Social IT Arbitrary File Upload

  HTTP File Server 2.3a, 2.3b, 2.3c - Remote Command Execution

  All In One Wordpress Firewall 3.8.3 - Persistent XSS Vulnerability

  RBS Change Complet Open Source 3.6.8 - CSRF Vulnerability

  PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution

  TestLink 1.9.11 - Multiple SQL Injection Vulnerabilities

  Epicor Enterprise 7.4 - Multiple Vulnerabilities

  Moab < 7.2.9 - Authorization Bypass

  TeamSpeak Client 3.0.14 - Buffer Overflow Vulnerability

1.10.2014

Bugtraq

London DEFCON - September 30th 2014 2014-09-30
Major Malfunction (majormal pirate-radio org)

[slackware-security] bash (SSA:2014-272-01) 2014-09-29
Slackware Security Team (security slackware com)

Malware

RDN/Generic FakeAlert!fe!91ACCED88EC4

Generic PUP.x!165FCB5E97B0

RDN/Downloader.a!tl!47D0AD41F5AB

Generic PUP.x!8DE422768627

RDN/Ransom!ek!FCE8A87FF1BB

RDN/Generic PUP.x!A27E4A674CB8

RDN/Generic.dx!df3!A0ADFEF1DEE6

RDN/Generic PUP.x!c2b!A0610BD60EB9

RDN/Generic PUP.x!c2b!281488DEB6EE

RDN/Generic.tfr!ed!BAAB1F3F8329

Generic PUP.x!D8DFB01D2F04

RDN/Generic.dx!df3!A03839463A9B

RDN/Generic.grp!55D74D8FF0ED

RDN/Generic.dx!df3!242831B991BB

RDN/Generic PWS.y!bbf!DE2DA82F410B

Generic Downloader.x!D2173B0911B4

RDN/Generic.dx!df3!07DF1E790A95

RDN/YahLover.worm!u!DFD93FE1D70C

RDN/Generic.dx!D77DE4696FAF

RDN/Generic.bfr!hs!D2D6D550BC16

RDN/Generic.bfr!hs!F5344F4CC8F8

RDN/Generic BackDoor!b2b!D70D03F2E9D6

RDN/Autorun.bfr!d!BB6AC2AD74F2

RDN/Generic Dropper!vh!7B9DEB304D66

Trojan-FAUE!E49A113A2800

RDN/Generic.bfr!hs!4F358BB80348

RDN/Generic.dx!df3!02BFB2EE9ED9

RDN/Generic BackDoor!b2b!C9A2D2BC7116

Generic PWS.y!006B817BA13F

RDN/Generic BackDoor!b2b!E3CF23CAED95

Phishing

 

Vulnerebility

PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/69325

PHP DNS TXT Record Handling CVE-2014-3597 Heap Buffer Overflow Vulnerability
2014-10-01
http://www.securityfocus.com/bid/69322

PHP 'ext/spl/spl_dllist.c' Local Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/68513

php-gd 'gdxpm.c' NULL Pointer Dereference Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/66233

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-10-01
http://www.securityfocus.com/bid/68007

PHP 'ext/spl/spl_array.c' Use After Free Memory Corruption Vulnerability
2014-10-01
http://www.securityfocus.com/bid/68511

file Composite Document File Format Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/52225

RSyslog and sysklogd CVE-2014-3634 Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/70187

PHP CVE-2014-5120 Multiple Arbitrary File Overwrite Vulnerabilities
2014-10-01
http://www.securityfocus.com/bid/69375

PHP Fileinfo Component CVE-2014-3478 Remote Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/68239

PHP Fileinfo Component Incomplete Fix Remote Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/68348

PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/66406

Cisco WebEx Meetings Server CVE-2014-3395 Arbitrary File Download Vulnerabilitiy
2014-10-01
http://www.securityfocus.com/bid/70181

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-10-01
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-10-01
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2014-10-01
http://www.securityfocus.com/bid/70165

GNU Bash CVE-2014-6278 Incomplete Fix Unspecified Remote Code Execution Vulnerability
2014-10-01
http://www.securityfocus.com/bid/70166

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-10-01
http://www.securityfocus.com/bid/70152

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-10-01
http://www.securityfocus.com/bid/70137

Apache Tomcat CVE-2014-0119 XML External Entity Information Disclosure Vulnerability
2014-10-01
http://www.securityfocus.com/bid/67669

Apache Tomcat CVE-2014-0075 Chunk Request Remote Denial Of Service Vulnerability
2014-10-01
http://www.securityfocus.com/bid/67671

Apache Tomcat CVE-2014-0096 XML External Entity Information Disclosure Vulnerability
2014-10-01
http://www.securityfocus.com/bid/67667

Apache Tomcat CVE-2014-0099 Request Processing Information Disclosure Vulnerability
2014-10-01
http://www.securityfocus.com/bid/67668

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-10-01
http://www.securityfocus.com/bid/68624

Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-10-01
http://www.securityfocus.com/bid/67975

Mozilla Network Security Services CVE-2014-1490 Use After Free Memory Corruption Vulnerability
2014-10-01
http://www.securityfocus.com/bid/65335

Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-10-01
http://www.securityfocus.com/bid/66356

Network Security Services 'ssl_Do1stHandshake()' Function Information Disclosure Vulnerability
2014-10-01
http://www.securityfocus.com/bid/64944

Mozilla Firefox/Thunderbird CVE-2014-1544 Use After Free Memory Corruption Vulnerability
2014-10-01
http://www.securityfocus.com/bid/68816

Mozilla Network Security Services CVE-2014-1491 Unspecified Security Vulnerability
2014-10-01
http://www.securityfocus.com/bid/65332

Exploit