Databáze Hot News 2014 September - 2014 January February March April May June July August September October November December 


30.9.2014

Bugtraq

Moab Authentication Bypass (insecure message signing) [CVE-2014-5376] 2014-09-29
john fitzpatrick mwrinfosecurity com

Moab User Impersonation [CVE-2014-5375] 2014-09-29
john fitzpatrick mwrinfosecurity com

Moab Authentication Bypass [CVE-2014-5300] 2014-09-29
john fitzpatrick mwrinfosecurity com

[slackware-security] mozilla-firefox (SSA:2014-271-01) 2014-09-29
Slackware Security Team (security slackware com)

[The ManageOwnage Series, part V]: RCE / file upload / arbitrary file deletion in OpManager, Social IT and IT360 2014-09-27
Pedro Ribeiro (pedrib gmail com)

Malware

Generic PUP.x!4259AC93E310

RDN/Generic BackDoor!b2a!423A0C05F700

Generic PUP.x!41861CA2DD3E

Generic PUP.x!41320CDCDD9D

RDN/Generic BackDoor!b2a!401C87402E41

Generic PUP.x!404A2480FC05

RDN/Spybot.bfr!n!C1064CE985A9

RDN/Generic PUP.x!cnz!96C8B548547C

RDN/DNSChanger.bfr!d!96BE64AB6B48

Generic PUP.x!9684124BFA52

RDN/YahLover.worm!FFCD4B330607

RDN/Generic.dx!df3!A0A88A90DE40

RDN/Spybot.bfr!6F2F76BF6B5E

Generic PUP.x!331DE5886CFB

RDN/Generic Dropper!vh!2B87A45B9E4A

RDN/Generic BackDoor!b2a!36A21B2A9BC4

RDN/Spybot.bfr!C3130A742BE9

RDN/Generic PUP.x!cnz!9CAE837AA884

Generic PUP.x!2E8A270EDC33

Generic PUP.x!4A425B5DF504

Generic PUP.x!24DF01A1C821

Generic PUP.x!682AB5CD1A56

Generic PUP.x!09ACAE7FAD31

RDN/Generic PUP.x!cnz!12DA5505939C

Generic PUP.x!09D64E8FC6AD

Generic PUP.x!4785A4A37F5D

Generic PUP.x!DB981CE6541C

Generic PUP.x!3DABBAD83C41

Generic PUP.x!373EC41B9233

Generic PUP.x!37438A3D16D6

Phishing

Paypal.inc

29th September 2014

NOTICE OF POLICY UPDATES

Tesco Credit Card

28th September 2014

Win A Free Tesco Voucher

Vulnerebility

Exuberant Ctags 'jscript.c' Remote Denial of Service Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70168

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-30
http://www.securityfocus.com/bid/68636

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-09-30
http://www.securityfocus.com/bid/66914

Mozilla Network Security Services CVE-2013-1620 Information Disclosure Vulnerability
2014-09-30
http://www.securityfocus.com/bid/57777

GnuTLS Certificate Validation Security Bypass Weakness
2014-09-30
http://www.securityfocus.com/bid/65792

LibVNCServer CVE-2014-6053 Remote Denial of Service Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70092

libvirt XML Entity Expansion CVE-2014-0179 Information Disclosure Vulnerability
2014-09-30
http://www.securityfocus.com/bid/67289

libVNCserver CVE-2014-6051 Integer Overflow Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70093

LibVNCServer CVE-2014-6055 Multiple Stack Based Buffer Overflow Vulnerabilities
2014-09-30
http://www.securityfocus.com/bid/70096

LibVNCServer CVE-2014-6052 Denial of Service Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70091

LibVNCServer CVE-2014-6054 Denial of Service Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70094

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70137

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70103

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70152

ZeroMQ Multiple Security Bypass Vulnerabilities
2014-09-30
http://www.securityfocus.com/bid/70157

TYPO3 JobControl SQL Injection and Cross Site Scripting Vulnerabilities
2014-09-30
http://www.securityfocus.com/bid/70155

Mediawiki SVG File Handling Security Bypass Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70153

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70116

Go TLS Server Implementation Security Bypass Vulnerability
2014-09-30
http://www.securityfocus.com/bid/70156

python-oauth2 CVE-2013-4347 Multiple Predictable Random Number Generator Weaknesses
2014-09-30
http://www.securityfocus.com/bid/62388

python-oauth2 Signed URL Nonce Verification Security Bypass Vulnerability
2014-09-30
http://www.securityfocus.com/bid/62386

Cisco IOS and IOS XE Software CVE-2014-3354 Multiple Denial of Service Vulnerabilities
2014-09-30
http://www.securityfocus.com/bid/70131

Drupal XML-RPC Endpoint Multiple Denial of Service Vulnerabilities
2014-09-30
http://www.securityfocus.com/bid/69146

Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-09-30
http://www.securityfocus.com/bid/68084

Apache Tomcat CVE-2013-4590 XML External Entity Information Disclosure Vulnerability
2014-09-30
http://www.securityfocus.com/bid/65768

Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-09-30
http://www.securityfocus.com/bid/65767

RETIRED: Oracle January 2014 Critical Patch Update Multiple Vulnerabilities
2014-09-30
http://www.securityfocus.com/bid/64758

Apache Tomcat CVE-2012-3544 Denial of Service Vulnerability
2014-09-30
http://www.securityfocus.com/bid/59797

Ruby on Rails 'create_with()' Function Security Bypass Vulnerability
2014-09-30
http://www.securityfocus.com/bid/69265

Exploit

 

29.9.2014

Bugtraq

[SECURITY] [DSA 3039-1] chromium-browser security update 2014-09-28
Michael Gilbert (mgilbert debian org)

Hands-on Mobile (Android & iOS) + ARM Exploitation Training at Toorcon 2014-09-27
Aditya Gupta (adi0x90 gmail com)

WorldCIST 2015 - 3rd World Conference on Information Systems and Technologies 2014-09-27
ML (marialemos72 gmail com)

Malware

RDN/Generic.dx!df3!37CEC03CD0E8

PUP-FMH!9A3B2295E20B

RDN/Generic Dropper!8EA8A248DC69

RDN/Generic PUP.x!cnz!9639ADD3933B

PUP-FMK!9A3D74C33071

iBryte!9A3D23BDCEA4

PUP-FLT!9A3D6D057CA2

PUP-FIC!9A3C51024E74

Generic PWS.y!E0B0D8817DF7

Generic PUP.x!7D26A223361A

PUP-FMU!9A3A4A29FFFF

PUP-FLT!9A39EBEF850A

RDN/Spybot.bfr!n!AFC9017456C5

PUP-FMK!9A39AFF43FBB

Generic Downloader.x!0B65EFF2AB60

Generic Downloader.x!4DF20D6B82D0

PUP-FHQ!9A3818B0DA20

RDN/Generic PUP.x!cnz!139E23B72501

PUP-FHQ!9A391E622383

PUP-FLN!9A3704954742

iBryte!9A33D83E17E1

CryptDomaIQ!9A303BDCFB7C

MultiPlug!9A2DDC4A929F

PUP-FLN!9A295E4BB4A1

PUP-FHQ!9A2EAB1D4EF0

MultiPlug!9A23B8F86C64

Midia!9A2B6E8C2C20

PUP-FLN!9A2282ACC367

SoftDropper!9A21F16FC93B

iBryte!9A1F5C649587

Phishing

Paypal.inc

29th September 2014

NOTICE OF POLICY UPDATES

Tesco Credit Card

28th September 2014

Win A Free Tesco Voucher

PayPal

27th September 2014

[PAYPAL] : UPDATE YOUR PAYPAL
ACCOUNT !! ✔

Natwest

27th September 2014

Last notice regarding your
account.

E-ZPass Service Center

27th September 2014

INDEBTEDNESS FOR DRIVING ON
TOLL ROAD

Vulnerebility

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-09-29
http://www.securityfocus.com/bid/70103

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-09-29
http://www.securityfocus.com/bid/70116

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-09-29
http://www.securityfocus.com/bid/70137

Go TLS Server Implementation Security Bypass Vulnerability
2014-09-29
http://www.securityfocus.com/bid/70156

python-oauth2 CVE-2013-4347 Multiple Predictable Random Number Generator Weaknesses
2014-09-29
http://www.securityfocus.com/bid/62388

python-oauth2 Signed URL Nonce Verification Security Bypass Vulnerability
2014-09-29
http://www.securityfocus.com/bid/62386

Cisco IOS and IOS XE Software CVE-2014-3354 Multiple Denial of Service Vulnerabilities
2014-09-29
http://www.securityfocus.com/bid/70131

Drupal XML-RPC Endpoint Multiple Denial of Service Vulnerabilities
2014-09-29
http://www.securityfocus.com/bid/69146

Perl 'Email::Address' Module Local Denial of Service Vulnerability
2014-09-29
http://www.securityfocus.com/bid/68084

Apache Tomcat CVE-2013-4590 XML External Entity Information Disclosure Vulnerability
2014-09-29
http://www.securityfocus.com/bid/65768

Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
2014-09-29
http://www.securityfocus.com/bid/65767

RETIRED: Oracle January 2014 Critical Patch Update Multiple Vulnerabilities
2014-09-29
http://www.securityfocus.com/bid/64758

Apache Tomcat CVE-2012-3544 Denial of Service Vulnerability
2014-09-29
http://www.securityfocus.com/bid/59797

Ruby on Rails 'create_with()' Function Security Bypass Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69265

Embarcadero ER/Studio Data Architect ActiveX Remote Code Execution Vulnerability
2014-09-29
http://www.securityfocus.com/bid/68489

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69082

OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69081

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69075

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69076

EMC AlphaStor Format String and Command Injection Vulnerabilities
2014-09-29
http://www.securityfocus.com/bid/57472

Cart Engine Multiple Security Vulnerabilities
2014-09-29
http://www.securityfocus.com/bid/69841

HAProxy Multiple Buffer Overflow Vulnerabilities
2014-09-29
http://www.securityfocus.com/bid/69690

Microsoft Internet Explorer CVE-2014-4067 Remote Memory Corruption Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69134

cURL/libcURL CVE-2014-3620 Cookies Handling Remote Security Bypass Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69742

cURL/libcURL CVE-2014-3613 Remote Security Bypass Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69748

Wireshark SES Dissector CVE-2014-6428 Remote Denial of Service Vulnerability
2014-09-29
http://www.securityfocus.com/bid/69865

Openfiler CVE-2014-7190 Denial of Service Vulnerability
2014-09-27
http://www.securityfocus.com/bid/70163

ZeroMQ Multiple Security Bypass Vulnerabilities
2014-09-26
http://www.securityfocus.com/bid/70157

Wireshark MEGACO Dissector CVE-2014-6423 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69860

Wireshark Sniffer File CVE-2014-6431 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69858

Exploit

  Internet Explorer 8 - Fixed Col Span ID Full ASLR, DEP & EMET 5.0 Bypass (MS12-037)

  Microsoft Exchange IIS HTTP Internal IP Address Disclosure

  OpenFiler 2.99.1 - CSRF Vulnerability

  GS Foto Uebertraeger 3.0 iOS - File Include Vulnerability

26.9.2014

Bugtraq

SmarterTools Smarter Track 6-10 - Information Disclosure Vulnerability 2014-09-26
Vulnerability Lab (research vulnerability-lab com)

Oracle Corporation MyOracle - Persistent Vulnerability 2014-09-26
Vulnerability Lab (research vulnerability-lab com)

Paypal Inc Bug Bounty #16 - Persistent Mail Encoding Vulnerability 2014-09-26
Vulnerability Lab (research vulnerability-lab com)

Paypal Inc Bug Bounty #32 - Multiple Persistent Vulnerabilities 2014-09-26
Vulnerability Lab (research vulnerability-lab com)

GS Foto Uebertraeger v3.0 iOS - File Include Vulnerability 2014-09-26
Vulnerability Lab (research vulnerability-lab com)

[ MDVSA-2014:190 ] bash 2014-09-26
security mandriva com

[slackware-security] bash (SSA:2014-268-01) 2014-09-25
Slackware Security Team (security slackware com)

[SECURITY] [DSA 3036-1] mediawiki security update 2014-09-26
Thijs Kinkhorst (thijs debian org)

[SECURITY] [DSA 3035-1] bash security update 2014-09-25
Salvatore Bonaccorso (carnil debian org)

Cisco Security Advisory: GNU Bash Environmental Variable Command Injection Vulnerability 2014-09-26
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[slackware-security] bash (rebuild for Slackware 13.0 only) (SSA:2014-268-02) 2014-09-25
Slackware Security Team (security slackware com)

[slackware-security] bash (SSA:2014-267-01) 2014-09-24
Slackware Security Team (security slackware com)

[oCERT-2014-007] libvncserver multiple issues 2014-09-25
Andrea Barisani (lcars ocert org)

Malware

PUP-FMU!9073DA400D01

Generic PUP.x!0B0EC1675C6A

Generic PUP.x!2F40DB35B9BA

PUP-FMU!9073D956919E

MultiPlug!90717E75E8DE

PUP-FLN!9071D20DC8D5

Generic PUP.x!308A6FCACC4A

Generic PUP.x!3954FC148F61

iBryte!907AA4F594F5

Downloader.gen.a!33CBD18917DF

PUP-FLN!90746C879E96

PUP-FLN!906C07C07175

RDN/Generic Downloader.x!la!121ECBD3DE9F

RDN/Generic PUP.x!cnt!28F4A167AD8A

Generic PUP.x!30C0F778F48D

RDN/Generic BackDoor!zz!3884ED3E06E0

RDN/Generic.bfr!hs!23BDAE8EB2CD

iBryte!906F27C124BD

RDN/Generic BackDoor!zz!D9106D08BC03

BackDoor-FAUP!B1321B21E39D

PUP-FMK!907B46ADFBA0

RDN/Generic BackDoor!zz!DE8EFCC8DBFD

RDN/Generic.dx!dfv!6C6D287996D0

RDN/Generic BackDoor!zz!C850FD8E8008

RDN/Generic.dx!dfv!24C1CA47B4BC

PUP-FHQ!906C4600EF41

Generic PUP.x!3910D13767F7

RDN/Generic BackDoor!zz!7C00386DDA8C

Generic PUP.x!A411D1377230

Generic PUP.x!15FBF03A282A

Phishing

USAA

26th September 2014

USAA ACCESS

NATWEST

25th September 2014

Activate Your Natwest Account

Paypal Service

25th September 2014

YOUR ACCOUNT WILL BE LIMITED ,
UNTIL WE HERE FROM YOU .TO
UPDATE YOUR INFO

Vulnerebility

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-09-26
http://www.securityfocus.com/bid/70116

EMC AlphaStor Format String and Command Injection Vulnerabilities
2014-09-26
http://www.securityfocus.com/bid/57472

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2014-09-26
http://www.securityfocus.com/bid/70137

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-09-26
http://www.securityfocus.com/bid/70103

Cart Engine Multiple Security Vulnerabilities
2014-09-26
http://www.securityfocus.com/bid/69841

HAProxy Multiple Buffer Overflow Vulnerabilities
2014-09-26
http://www.securityfocus.com/bid/69690

Microsoft Internet Explorer CVE-2014-4067 Remote Memory Corruption Vulnerability
2014-09-26
http://www.securityfocus.com/bid/69134

cURL/libcURL CVE-2014-3620 Cookies Handling Remote Security Bypass Vulnerability
2014-09-26
http://www.securityfocus.com/bid/69742

cURL/libcURL CVE-2014-3613 Remote Security Bypass Vulnerability
2014-09-26
http://www.securityfocus.com/bid/69748

Wireshark SES Dissector CVE-2014-6428 Remote Denial of Service Vulnerability
2014-09-26
http://www.securityfocus.com/bid/69865

Wireshark MEGACO Dissector CVE-2014-6423 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69860

Wireshark Sniffer File CVE-2014-6431 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69858

Wireshark Netflow Dissector CVE-2014-6424 Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69862

Wireshark RTSP Dissector CVE-2014-6427 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69861

Wireshark Sniffer File CVE-2014-6432 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69859

Wireshark Sniffer File Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69853

Wireshark RTP Dissector CVE-2014-6422 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69856

Wireshark RTP Dissector CVE-2014-6421 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69855

Wireshark Sniffer File CVE-2014-6430 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69857

Python 'bufferobject.c' Integer Overflow Vulnerability
2014-09-25
http://www.securityfocus.com/bid/70089

Procmail Formail Utility 'formisc.c' Heap Overflow Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69573

Moodle Quiz CVE-2014-3545 Remote Code Execution Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68774

Moodle Shibboleth Plugin CVE-2014-3552 Authentication Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68780

Moodle Repositories CVE-2014-3541 PHP Code Injection Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68778

Moodle CVE-2014-3543 XML External Entity Information Disclosure Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68755

Moodle CVE-2014-3546 Multiple Information Disclosure Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/68773

Moodle CVE-2014-3547 Cross Site Scripting Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68758

Moodle CVE-2014-3548 Multiple Cross Site Scripting Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/68766

Moodle Forum CVE-2014-3553 Unauthorized Access Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68772

Moodle CVE-2014-3544 Cross Site Scripting Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68756

Exploit

 

25.9.2014

Bugtraq

 

Malware

Generic PUP.x!3468D6469DD2

Generic PUP.x!33C02FB82FB5

Generic PUP.x!32BDB8F8FF95

Generic PUP.x!7E7975B5AA06

Generic PUP.x!3278E7102DF9

RDN/Generic PUP.x!6EB51997FFF9

RDN/Generic PUP.x!cnq!D024EF258852

RDN/Downloader.a!ti!AA876C064952

RDN/Generic PUP.x!cnq!2EF7525B77AC

RDN/Generic PUP.x!cnq!0AFBDF6DB9BD

RDN/Generic Downloader.x!la!348C8E09F697

RDN/Downloader.a!ti!AFD76B7814B1

Downloader.gen.a!368782188826

Generic PUP.x!B7489C30E26D

Generic PUP.x!2F7DA9AB1BFD

Generic PUP.x!24989C3CC516

RDN/Generic PUP.x!cnq!D3626ECF7C78

RDN/Generic PUP.x!cnq!2C8F941AC167

Generic PUP.x!35571782C2AF

RDN/Generic PUP.x!cnq!BB215EA77B06

Generic PUP.x!30F6B93F22F1

RDN/Generic.bfr!28CB746C4BD5

Generic PUP.x!2F6DBB3760B2

Generic PUP.x!83B179F1BF7C

Generic PUP.x!39AC53C34C49

RDN/Generic.bfr!hs!28CB746C4BD5

RDN/Generic PUP.x!8AF35DD42ABF

Downloader.gen.a!D31AAF367077

Generic PUP.x!78F39A86F59A

RDN/Generic.bfr!hs!D0280E33A251

Phishing

Service Paypal

24th September 2014

YOUR ACCOUNT HAS BEEN LIMITED
!

Natwest Bank Plc

24th September 2014

Natwest: Review Your Message

Natwest

24th September 2014

Activate Your Natwest Account

Vulnerebility

GNU Bash Remote Stack Based Buffer Overflow Vulnerability
2014-09-25
http://www.securityfocus.com/bid/54937

GNU glibc Locale Environment Handling Directory Traversal Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68505

Mozilla Network Security Services CVE-2014-1568 Security Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/70116

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2014-09-25
http://www.securityfocus.com/bid/70103

Advantech WebAccess CVE-2014-2364 Multiple Remote Stack Based Buffer Overflow Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/68714

libgadu SSL Certificate Validation CVE-2013-4488 Security Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/63473

Net-SNMP snmptrapd CVE-2014-3565 Remote Denial of Service Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69477

phpMyAdmin Micro History Feature Cross Site Scripting Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69790

Zarafa WebAccess and WebApp Local Information Disclosure Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68247

Zarafa '/var/log/zarafa/' Directory Multiple Local Information Disclosure Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/69365

Zarafa '/etc/zarafa/license/' Directory Multiple Local Information Disclosure Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/69370

Zarafa WebAccess and WebApp Incomplete Fix Multiple Local Information Disclosure Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/69362

Zarafa WebAccess and WebApp '/tmp' Directory Multiple Local Information Disclosure Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/69369

Oberhumer LZO CVE-2014-4607 Multiple Memory Corruption Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/68213

HAProxy Multiple Buffer Overflow Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/69690

Moodle '/mod/forum/view.php' Remote Information Disclosure Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69789

Jasig Multiple CAS Clients CVE-2014-4172 Security Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/69496

Multiple Red Hat JBoss Products Local Security Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/65591

OpenSAML-Java ParserPool and Decrypter XML External Entity Injection Vulnerability
2014-09-25
http://www.securityfocus.com/bid/64345

HawtJNI CVE-2013-2035 Local Privilege Escalation Vulnerability
2014-09-25
http://www.securityfocus.com/bid/59876

JBoss Enterprise Application Platform Plain Text Password Local Information Disclosure Vulnerability
2014-09-25
http://www.securityfocus.com/bid/65762

JBoss Enterprise Application Platform Java Security Manager Policy Security Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/66596

Apache Xalan-Java Library CVE-2014-0107 Security Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/66397

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-09-25
http://www.securityfocus.com/bid/67899

Mozilla Firefox and Thunderbird CVE-2011-2365 Memory Corruption Vulnerability
2014-09-25
http://www.securityfocus.com/bid/48368

Mozilla Firefox and Thunderbird CVE-2011-2364 Memory Corruption Vulnerability
2014-09-25
http://www.securityfocus.com/bid/48367

Mozilla Firefox/Thunderbird/SeaMonkey Enter Key Dialog Bypass Weakness
2014-09-25
http://www.securityfocus.com/bid/49811

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68624

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-25
http://www.securityfocus.com/bid/68636

TP-LINK WDR4300 HTML Injection and Denial of Service Vulnerabilities
2014-09-25
http://www.securityfocus.com/bid/70037

Exploit

  GNU bash Environment Variable Command Injection

  Bash Environment Variables Code Injection Exploit

  EMC AlphaStor Device Manager Opcode 0x75 Command Injection

  Advantech WebAccess dvs.ocx GetColor Buffer Overflow

  Wordpress Login Widget With Shortcode 3.1.1 - Multiple Vulnerabilities

  OsClass 3.4.1 (index.php, file param) - Local File Inclusion

  Cart Engine 3.0 - Multiple Vulnerabilities

24.9.2014

Bugtraq

Glype proxy local address filter bypass 2014-09-22
Securify B.V. (lists securify nl)

[security bulletin] HPSBPI03107 rev.1 - Certain HP LaserJet Printers, MFPs and Certain HP OfficeJet Enterprise Printers using OpenSSL, Remote Unauthorized Access 2014-09-22
security-alert hp com

Glype proxy privacy settings can be disabled via CSRF 2014-09-22
Securify B.V. (lists securify nl)

Glype proxy cookie jar path traversal allows code execution 2014-09-22
Securify B.V. (lists securify nl)

[ MDVSA-2014:180 ] gnupg 2014-09-22
security mandriva com

Malware

PUP-FNL!552FE7216F70

RDN/Generic.bfr!8A512B7C74BA

RDN/Generic PUP.x!cnp!B2968A96A192

RDN/Generic PUP.x!cnp!1F4AA336D919

RDN/Generic PUP.x!cnp!05373CD3FEEE

RDN/Generic PUP.x!cnp!078A1CED3BBB

Generic PUP.x!91844DAAA314

Generic PUP.x!C51139D5C2BC

RDN/Generic PUP.x!cnp!1F692AEFA280

Generic PUP.x!2ACDF24AFD73

Generic PUP.x!14EBD47D7BC3

Generic PUP.x!DBB6B487A63A

RDN/Generic PUP.x!cnp!A3221796A439

PUP-FNL!6B49A13255BD

Generic PUP.x!2318C07CF44A

Generic.bfr!D98D7A8D0EBD

RDN/Generic PUP.x!cnp!12906963C9D3

Generic PUP.x!1FD1AAC7B928

PUP-FNL!DC039EBDF8DA

RDN/Generic BackDoor!zy!B62ED9989323

PUP-FNL!C454FB97340A

PUP-FNL!AF3C031AB9D2

RDN/Generic PUP.x!cnp!2E76503C2D31

Generic PUP.x!E4C3A651968A

Generic PUP.x!8C3B6DFC4142

Generic PUP.x!75017FE64C95

Generic PUP.x!51DC408CBA6B

Generic PUP.x!5ABF1DDF15C3

RDN/Generic PUP.x!cnp!94F1341D575D

RDN/Generic PUP.x!cnp!34B51CFE1CDE

Phishing

iTunes

23rd September 2014

ITUNES ACCOUNT WAS BEEN FROZEN

Pay.Pal Inc

23rd September 2014

YOUR ACCOUNT IS NOW LOCKED,
YOU HAVE TO UPDATE YOUR
INFORMATION

Vulnerebility

Linux Kernel 'ISOFS' Deadlock Local Denial of Service Vulnerability
2014-09-24
http://www.securityfocus.com/bid/69428

Linux Kernel 'ISOFS' Stack-Based Buffer Overflow Vulnerability
2014-09-24
http://www.securityfocus.com/bid/69396

Linux Kernel SCTP NULL Pointer Dereference Denial of Service Vulnerability
2014-09-24
http://www.securityfocus.com/bid/68881

Linux Kernel KVM 'virt/kvm/iommu.c' Denial of Service Vulnerability
2014-09-24
http://www.securityfocus.com/bid/69489

IBM Embedded WebSphere Application Server CVE-2014-3020 Local Privilege Escalation Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69034

Multiple Huawei Products 'eSap' Platform Remote Heap Buffer Overflow Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/68130

Google Chrome CVE-2014-3172 Unspecified Security Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69401

Mozilla Firefox/Thunderbird/SeaMonkey XUL Tree Item Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/39123

Google Chrome Multiple Unspecified Remote Code Execution Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/69404

Mozilla Firefox CVE-2010-0174 Multiple Remote Memory Corruption Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/39122

Google Chrome CVE-2014-3168 Use After Free Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69398

Mozilla Firefox/Thunderbird/SeaMonkey Multiple Remote Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/32281

Mozilla Firefox/Thunderbird/SeaMonkey 'optgroup' XUL Tree Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/39128

Multiple Mozilla Products CSS Selectors Cross Domain Information Disclosure Vulnerability
2014-09-23
http://www.securityfocus.com/bid/41872

Mozilla Firefox/Thunderbird/SeaMonkey 'nsIContentPolicy' Security Bypass Vulnerability
2014-09-23
http://www.securityfocus.com/bid/39479

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/38952

Google Chrome CVE-2014-3173 Information Disclosure Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69403

Google Chrome CVE-2014-3174 Information Disclosure Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69407

Google Chrome CVE-2014-3170 Extension Permission Dialog Spoofing Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69400

Mozilla Firefox CVE-2010-0173 Multiple Remote Memory Corruption Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/39125

Google Chrome CVE-2014-3171 Use After Free Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69406

Mozilla Firefox CVE-2010-0159 Multiple Remote Memory Corruption Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/38286

Google Chrome CVE-2014-3169 Use After Free Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69405

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
2014-09-23
http://www.securityfocus.com/bid/36935

Mozilla Firefox/Thunderbird/SeaMonkey HTML Parser Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/38287

Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2009 -07 -08 -09 and -11 Multiple Remote Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/33990

Libpng Library Uninitialized Pointer Arrays Memory Corruption Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/33827

Mozilla Firefox/Thunderbird/SeaMonkey Multiple Remote Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/32882

Mozilla SeaMonkey/Thunderbird Newsgroup Cancel Message Handling Buffer Overflow Vulnerability
2014-09-23
http://www.securityfocus.com/bid/31411

Mozilla Firefox/SeaMonkey/Thunderbird Multiple Remote Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/31346

Exploit

  ZyXEL Prestig P-660HNU-T1 ISP Credentials Disclosure

  Onlineon E-Ticaret Database Disclosure Exploit

  Joomla Face Gallery 1.0 - Multiple vulnerabilities

  Joomla Mac Gallery 1.5 - Arbitrary File Download

  LittleSite 0.1 'file' Parameter Local File Include Vulnerability

  WS10 Data Server SCADA Exploit Overflow PoC

23.9.2014

Bugtraq

 

Malware

PUP-FHQ!82BFF84ECB4C

Generic PUP.x!F4A939528BAB

Generic PUP.x!FB1D2B5DD44E

Generic PUP.x!DF78B204FB36

Generic PUP.x!A1C6D3E7287C

Generic PUP.x!F8E16FF43E7E

Generic PUP.x!12C32FCC2CD5

Generic PUP.x!485B7F1245AE

Generic PUP.x!BC41DB953C0B

Generic.bfr!D5A6C41B68CE

Generic PUP.x!0D2EB688E0A9

Generic PUP.x!E958BABC09C3

Generic PUP.x!EADA679A8295

Generic PUP.x!24AFFD286FDB

Generic PUP.x!BD125AF56CFA

Generic PUP.x!0296C3D5442B

Generic PUP.x!D38C567B76F6

Generic PUP.x!51099C6B531A

Generic PUP.x!E5CDEBA015E8

RDN/Generic BackDoor!zx!E46AC2E58EE7

Midia!82BFC5AE6B91

Generic PUP.x!F2735C2ED6E8

Generic PUP.x!D2DECF423B5D

Generic PUP.x!E4BAF2D51993

Generic PUP.x!E19CAB882805

Generic PUP.x!DF064BFFEBE6

Generic.dx!59A8E0740021

Generic PUP.x!DECBA8C6F115

Generic PUP.x!DE0D023DB797

Generic PUP.x!ED5B8B65DA66

Phishing

Pay.Pal Inc

23rd September 2014

YOUR ACCOUNT IS NOW LOCKED,
YOU HAVE TO UPDATE YOUR
INFORMATION

Apple Support

22nd September 2014

WARNING ACCOUNT DISABLED

Vulnerebility

srvx Multiple Denial of Service Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/69454

D-Bus CVE-2014-3638 Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69833

D-Bus CVE-2014-3636 Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69834

D-Bus CVE-2014-3639 Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69832

D-Bus CVE-2014-3635 Local Heap Buffer Overflow Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69831

D-Bus CVE-2014-3637 Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69829

nginx CVE-2014-3616 SSL Session Fixation Vulnerability
2014-09-23
http://www.securityfocus.com/bid/70025

RETIRED: Apple iOS Prior to iOS 8 and TV Prior to TV 7 Multiple Vulnerabilities
2014-09-23
http://www.securityfocus.com/bid/69882

Apple Mac OS X CVE-2014-4350 Buffer Overflow Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69908

Apache Struts 'includeParams' CVE-2013-1966 Security Bypass Vulnerability
2014-09-23
http://www.securityfocus.com/bid/60166

Adobe Acrobat and Reader CVE-2013-2730 Remote Buffer Overflow Vulnerability
2014-09-23
http://www.securityfocus.com/bid/59923

Kolibri CVE-2014-4158 Stack Based Buffer Overflow Vulnerability
2014-09-23
http://www.securityfocus.com/bid/68195

libgcrypt Elgamal Encryption Subkeys Information Disclosure Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69164

Openfiler 'Hostname' Field Arbitrary Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/67383

Apple Mac OS X CVE-2014-1391 Memory Corruption Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69907

Lua 'ldo.c' Remote Code Execution Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69342

Squid CVE-2014-3609 Remote Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69453

Multiple Aztech Modem Routers Session Hijacking Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69811

Multiple Aztech Routers '/cgi-bin/AZ_Retrain.cgi' Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69809

Aztech Modem Routers Information Disclosure Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69808

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-09-23
http://www.securityfocus.com/bid/67899

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-09-23
http://www.securityfocus.com/bid/67900

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/67901

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/67898

OpenSSL CVE-2014-0076 Information Disclosure Weakness
2014-09-23
http://www.securityfocus.com/bid/66363

Squid 'src/icmp/Icmp4.cc' Remote Denial of Service Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69688

Google Android Browser CVE-2014-6041 Same Origin Policy Security Bypass Vulnerability
2014-09-23
http://www.securityfocus.com/bid/69548

Apple Mac OS X and iOS CVE-2014-4374 XML External Entity Information Disclosure Vulnerability
2014-09-22
http://www.securityfocus.com/bid/69905

Linux Kernel 'SMB2_tcon' NULL Pointer Dereference Denial of Service Vulnerability
2014-09-22
http://www.securityfocus.com/bid/69867

IBM WebSphere Real Time CVE-2014-3086 Unspecified Privilege Escalation Vulnerability
2014-09-22
http://www.securityfocus.com/bid/69183

Exploit

LittleSite 0.1 'file' Parameter Local File Include Vulnerability

22.9.2014

Bugtraq

TP-LINK WDR4300 - Stored XSS & DoS 2014-09-21
ozelisyan gmail com

Strength and Weakness of Methods to Confirm SSH Host Key 2014-09-22
John Leo (johnleo checkssh com)

[SECURITY] [DSA 3030-1] mantis security update 2014-09-20
Moritz Muehlenhoff (jmm debian org)

CVE-2014-5516 CSRF protection bypass in "KonaKart" Java eCommerce product 2014-09-20
Christian Schneider (mail Christian-Schneider net)

[SECURITY] [DSA 3029-1] nginx security update 2014-09-20
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3025-2] apt regression update 2014-09-18
Salvatore Bonaccorso (carnil debian org)

Malware

Generic PUP.x!D439688CE220

Generic PUP.x!925229B36035

Generic PUP.x!48834C474B72

Generic PUP.x!6F018DA23DEA

Generic PUP.x!E9EE75D24D52

RDN/Generic PUP.x!cnn!B39BB440970E

RDN/Generic PUP.x!25E66595D9E1

Generic PUP.x!59FB3C30596B

RDN/Generic PUP.x!88CAC4302C68

Generic PUP.x!57A374F328BF

Generic PUP.x!590C4AB489CB

Generic PUP.x!0CCA3A6CC33A

Generic PUP.x!42EF3656EC27

RDN/Generic PUP.x!CAAF2948A411

RDN/Generic PUP.x!F61631C712F4

RDN/Generic PUP.x!D170B2F5A2D3

RDN/Generic PUP.x!4179CB2002A0

Downloader.gen.a!4AE9451E802C

Generic PUP.x!A44822C0E471

RDN/Generic PUP.x!49F2A6088C1D

RDN/Generic PUP.x!6784B4CB9855

RDN/Generic PUP.x!F6E74DB6C0A6

RDN/Generic PUP.x!BDAAB6F0049C

Generic PUP.x!D95B00D5F264

Generic PUP.x!96265C3AC125

Generic PUP.x!571DB3DF3159

iBryte!81D46AA9E72C

RDN/Generic.bfr!hs!1AF343800DAF

RDN/Generic PUP.x!21D4307440AF

RDN/Generic.dx!dfq!9F8138C7A436

Phishing

Pay.Pal Inc

22nd September 2014

YOUR ACCOUNT IS NOW LOCKED,
YOU HAVE TO UPDATE YOUR
INFORMATION

USAA

21st September 2014

Important Message from USAA
Online Security

PayPal

20th September 2014

Your Account is Limited

Vulnerebility

Multiple IBM DB2 Products CVE-2012-4826 Remote Stack Buffer Overflow Vulnerability
2014-09-21
http://www.securityfocus.com/bid/56133

IBM DB2 and DB2 Connect CVE-2013-4033 Multiple Unauthorized Access Vulnerabilities
2014-09-21
http://www.securityfocus.com/bid/62018

IBM DB2 and DB2 Connect CVE-2013-5466 Remote Denial of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/64334

IBM DB2 Multiple File Disclosure Security Bypass and Stack Buffer Overflow Vulnerabilities
2014-09-21
http://www.securityfocus.com/bid/54487

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68624

Fortinet FortiOS CVE-2014-2216 Denial of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69338

Fortinet FortiOS CVE-2014-0351 Man in the Middle Information Disclosure Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69754

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68636

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69082

OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69081

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69076

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69075

Oracle Java SE CVE-2014-4219 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68620

Oracle Java SE CVE-2014-4209 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68639

Oracle Java SE CVE-2014-4266 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68596

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68603

Oracle Java SE CVE-2014-4208 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68580

Oracle Java SE CVE-2014-4252 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68642

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68632

IBM WebSphere Real Time CVE-2014-3086 Unspecified Privilege Escalation Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69183

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-09-21
http://www.securityfocus.com/bid/68599

Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69799

Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-09-21
http://www.securityfocus.com/bid/65930

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69084

Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69647

Apache POI CVE-2014-3574 Denial Of Service Vulnerability
2014-09-21
http://www.securityfocus.com/bid/69648

Exploit

 

20.9.2014

Bugtraq

 

Malware

RDN/Generic Downloader.x!kz!051398B2779B

RDN/Generic PUP.x!cnk!CC7F9174424A

RDN/Generic PWS.y!bbd!8EF2750F6F44

Generic PUP.x!9F63F8ECBC6A

RDN/Generic.bfr!2D3F3CE26704

RDN/Generic PUP.x!cnk!292ADFCDAA72

Generic PUP.x!F1F61C7761A1

Generic PUP.x!9269FC12E583

Generic PUP.x!8E2B99EDF1AC

Generic PUP.x!8EB05008256E

Generic PUP.x!7B0F2EAB0471

RDN/Generic PUP.x!cnk!1B798BF0B147

RDN/Generic PUP.x!509FDA5C4E8E

Generic FakeAlert!8F6616BAFCD3

RDN/Generic PUP.x!cnk!AF573CDAF35F

RDN/Generic PUP.x!cnk!5C576AA08513

RDN/Generic PUP.x!cnk!76B470619E75

RDN/Generic PUP.x!cnk!AC159211F2F4

RDN/Generic PUP.x!cnk!3D4453209870

RDN/Generic PUP.x!cnk!A2AF95FBF814

RDN/Generic PUP.x!cnk!B9DBB78E13A7

RDN/Downloader.a!tf!BE675036180E

Generic PUP.x!8A9D1BDBD202

RDN/Spybot.bfr!75B706655E26

Generic.dx!7C4817BBDFAC

RDN/Generic PUP.x!cnk!1EFF4C17A151

RDN/Generic PUP.x!cnk!9B748984F16E

RDN/Generic.bfr!hs!C5B3A9C7CE43

RDN/Generic PUP.x!cnk!215D2E0FCE7E

RDN/Generic PUP.x!cnk!F6E85D095C47

Phishing

Lloyds Bank Lloyds+Tb6eUqG@smt

19th September 2014

ALERT - ONLINE BANKING
SUSPENDED

Pay.Pal Inc

19th September 2014

YOUR ACCOUNT IS NOW LOCKED,
YOU HAVE TO UPDATE YOUR
INFORMATION

Vulnerebility

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2014-09-20
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-09-20
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-09-20
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-09-20
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-09-20
http://www.securityfocus.com/bid/68632

IBM WebSphere Real Time CVE-2014-3086 Unspecified Privilege Escalation Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69183

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-09-20
http://www.securityfocus.com/bid/68599

Linux Kernel 'fs/udf/inode.c' Local Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69799

Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-09-20
http://www.securityfocus.com/bid/65930

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69084

Apache POI OpenXML parser CVE-2014-3529 XML External Entity Information Disclosure Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69647

Apache POI CVE-2014-3574 Denial Of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69648

PolicyKit Local Privilege Escalation Vulnerability
2014-09-20
http://www.securityfocus.com/bid/68771

LibYAML 'yaml_parser_scan_uri_escapes()' Function Remote Heap Based Buffer Overflow Vulnerability
2014-09-20
http://www.securityfocus.com/bid/66478

Review Board CVE-2013-4519 Multiple HTML Injection Vulnerabilities
2014-09-20
http://www.securityfocus.com/bid/63601

Review Board CVE-2013-4410 Access Bypass Vulnerability
2014-09-20
http://www.securityfocus.com/bid/63022

Linux Kernel PicoLCD HID Device Driver Buffer Overflow Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69763

Review Board CVE-2013-4411 Remote Security Bypass Vulnerability
2014-09-20
http://www.securityfocus.com/bid/63023

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69083

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69079

HAProxy Multiple Buffer Overflow Vulnerabilities
2014-09-20
http://www.securityfocus.com/bid/69690

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69075

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69077

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69078

PowerDNS Recursor CVE-2014-3614 Remote Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69778

Libxml2 Entity Substituton CVE-2014-0191 Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/67233

Squid CVE-2014-3609 Remote Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69453

Python 'ssl.match_hostname()' Function Denial of Service Vulnerability
2014-09-20
http://www.securityfocus.com/bid/59877

cURL/libcURL CVE-2014-3613 Remote Security Bypass Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69748

cURL/libcURL CVE-2014-3620 Cookies Handling Remote Security Bypass Vulnerability
2014-09-20
http://www.securityfocus.com/bid/69742

Exploit

  Livefyre LiveComments Plugin - Stored XSS

  ClassApps SelectSurvey.net - Multiple SQL Injection Vulnerabilities

  Seafile-server <= 3.1.5 - Remote DoS

19.9.2014

Bugtraq

[SECURITY] [DSA 3025-2] apt regression update 2014-09-18
Salvatore Bonaccorso (carnil debian org)

AST-2014-010: Remote crash when handling out of call message in certain dialplan configurations 2014-09-18
Asterisk Security Team (security asterisk org)

AST-2014-009: Remote crash based on malformed SIP subscription requests 2014-09-18
Asterisk Security Team (security asterisk org)

CVE ID Syntax Change - Deadline Approaching 2014-09-18
Christey, Steven M. (coley mitre org)

Oracle Corporation MyOracle - Persistent Vulnerability 2014-09-18
Vulnerability Lab (research vulnerability-lab com)

Apple iOS / OSX Foundation NSXMLParser XML eXternal Entity (XXE) Flaw 2014-09-18
VSR Advisories (advisories vsecurity com)

APPLE-SA-2014-09-17-6 OS X Server 2.2.3 2014-09-18
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2014-09-17-5 OS X Server 3.2.1 2014-09-18
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2014-09-17-3 OS X Mavericks 10.9.5 and Security Update 2014-004 2014-09-18
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2014-09-17-4 Safari 6.2 and Safari 7.1 2014-09-18
Apple Product Security (product-security-noreply lists apple com)

CVE ID Syntax Change - Deadline Approaching 2014-09-17
Christey, Steven M. (coley mitre org)

APPLE-SA-2014-09-17-7 Xcode 6.0.1 2014-09-18
Apple Product Security (product-security-noreply lists apple com)

Apple iOS / OSX Foundation NSXMLParser XML eXternal Entity (XXE) Flaw 2014-09-18
VSR Advisories (advisories vsecurity com)

[SECURITY] [DSA 3028-1] icedove security update 2014-09-17
Moritz Muehlenhoff (jmm debian org)

Malware

Generic PUP.x!AED7DFEE2A8B

PUP-FHQ!7A32C39C9A9F

PUP-FLN!7A32BCD1CD27

Generic PUP.x!B085222EE39E

RDN/Generic.bfr!hs!E6A20314BA60

Generic PUP.x!B2C2EAA83DB4

PUP-FLN!7A337591D7F0

PUP-FMK!7A35C40359E2

Generic PUP.x!DB21D969ED37

Generic PUP.x!CEA79BCA12DD

PUP-FHQ!7A3765171F03

RDN/Generic PUP.x!cnj!7A2C812979A5

Generic PUP.x!A748C4C95DC6

RDN/Generic PUP.x!cnj!A66C66E0EF9C

PUP-FLT!7A2A2210D2BB

Adware-FMV!7A2DC38FC4A7

PUP-FMU!7A2FA7E92D5C

PUP-FLN!7A2A183605D3

CryptInno!7A2E492920C6

Generic PUP.x!AE0D0D4CC7EE

PUP-FHQ!7A2A225CF57B

CryptInno!7A31316FBFDA

PUP-FLN!7A2CEEA63FE1

RDN/Generic.dx!df3!A6758AF75CE9

Downloader.gen.a!7A3005896DB2

PUP-FHQ!7A2C8649F77A

Generic PWS.y!E8C264C6A0A3

Generic PUP.x!A7C7E87AEFA2

Generic PUP.x!A0215F17B19B

Generic PUP.x!AE0945C07F3A

Phishing

PayPal

18th September 2014

*** CACTUS *** You have added
keithsandland@hotmail.com as a
new email address for your
PayPal account.

PayPal

18th September 2014

Notice Of Paypal.

RBC

18th September 2014

RBC Royal Bank Online Banking
Important Service Message

iTunes

18th September 2014

ITUNES ACCOUNT WAS BEEN FROZEN

Lloyds Bank

17th September 2014

Online Banking and Access
services!

CHARLES FEENEY

17th September 2014

Cancelled: Your Donation From
Mr Charles Feeney

Vulnerebility

apt CVE-2014-0489 Security Bypass Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69835

apt CVE-2014-0490 Security Bypass Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69837

apt CVE-2014-0488 Security Bypass Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69838

apt CVE-2014-0487 Security Bypass Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69836

Multiple Apple Products CVE-2014-4377 PDF Handling Integer Overflow Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69903

Apache Subversion 'mod_dav_svn' Module SVNListParentPath Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/65434

Apple QuickTime 'mvhd' Atom Heap Memory Corruption Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68852

Mozilla Firefox/Thunderbird CVE-2014-1567 Use After Free Memory Corruption Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69520

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68007

PHP Fileinfo Component CVE-2014-3478 Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68239

PHP '/tmp/phpglibccheck' Symlink Vulnerability
2014-09-19
http://www.securityfocus.com/bid/67837

PHP unserialize() Function Type Confusion Security Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68237

Mozilla Firefox/Thunderbird CVE-2014-1562 Multiple Memory Corruption Vulnerabilities
2014-09-19
http://www.securityfocus.com/bid/69519

PHP Fileinfo Component 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68120

PHP Fileinfo Component 'cdf_count_chain()' Function Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68238

PHP Fileinfo Component 'cdf_check_stream_offset()' Function Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68241

PHP Fileinfo Component Out of Bounds Memory Corruption Vulnerability
2014-09-19
http://www.securityfocus.com/bid/66002

PHP Fileinfo Component Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/66406

PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/67759

PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/67765

File Utility CVE-2014-1943 Remote Code Execution Vulnerability
2014-09-19
http://www.securityfocus.com/bid/65596

PHP FPM 'php-fpm.conf.in' Local Privilege Escalation Vulnerability
2014-09-19
http://www.securityfocus.com/bid/67118

PHP Fileinfo Component 'cdf_read_short_sector()' Function Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68243

MIT Kerberos 5 CVE-2014-4341 Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/68909

MIT Kerberos 5 CVE-2013-6800 Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/63770

MIT Kerberos 5 CVE-2014-4344 NULL Pointer Dereference Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69160

MIT Kerberos 5 'setup_server_realm()' Function CVE-2013-1418 Remote Denial of Service Vulnerability
2014-09-19
http://www.securityfocus.com/bid/63555

Apple Mac OS X CVE-2014-1391 Memory Corruption Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69907

Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-09-19
http://www.securityfocus.com/bid/67975

MIT kerberos 5 'ldap_principal2.c' Buffer Overflow Vulnerability
2014-09-19
http://www.securityfocus.com/bid/69168

Exploit

 

18.9.2014

Bugtraq

APPLE-SA-2014-09-17-2 Apple TV 7 2014-09-17
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2014-09-17-1 iOS 8 2014-09-17
Apple Product Security (product-security-noreply lists apple com)

Reflected Cross-Site Scripting (XSS) in MODX Revolution 2014-09-17
High-Tech Bridge Security Research (advisory htbridge com)

Path Traversal in webEdition 2014-09-17
High-Tech Bridge Security Research (advisory htbridge com)

MIUI Torch Open Vulnerability 2014-09-17
vuln nipc org cn

MIUI Wifi Connection Message Vulnerability 2014-09-17
vuln nipc org cn

Android Bluetooth Pairing Packet Processing Vulnerability(by wangzq from NCNIPC) 2014-09-17
vuln nipc org cn

[CORE-2014-0006] - Delphi and C++ Builder VCL library Heap Buffer Overflow 2014-09-16
CORE Advisories Team (advisories coresecurity com)

[SECURITY] [DSA 3026-1] dbus security update 2014-09-16
Florian Weimer (fw deneb enyo de)

Malware

RDN/Generic PUP.x!cn3!58C96A11A5CB

Generic PUP.x!665D2AAE1E68

Generic.dx!E47728BC565E

Generic PUP.x!6F6CBB84AB91

Generic PUP.x!8BF4F84BAD1E

RDN/Generic PUP.x!cn3!ADD69D263EBE

RDN/Generic.grp!ho!391552FB8DE3

RDN/Generic.dx!dfn!6DECE7153719

RDN/Generic PUP.x!F48A9E2E29DC

RDN/Generic PWS.y!bbc!BD14D6DDE5EC

Generic PUP.x!AFA5DDA9B121

Generic PUP.x!CAA0F461CBEE

Generic PUP.x!411EF0A9B3C8

Generic.dx!195AC2F45DAC

RDN/Generic.dx!dfn!C4092AAB953A

RDN/Generic Dropper!vf!DDF7D1D8DDC8

Generic PUP.x!19279EACA7BF

Generic.dx!EC72881CD5F5

Generic PUP.x!82F819FD9E80

Generic PUP.x!D215562F1BDE

RDN/Downloader.a!te!1F624863074C

Generic.dx!263462C1F047

Generic PUP.x!C9CDE4EDA526

Generic PUP.x!5EA7475A199B

Generic PUP.x!FD88CFE7FA9D

Generic PUP.x!ADFFB9660FB4

Generic PUP.x!AC985F2FF9E5

Generic PUP.x!45DC19395B0C

RDN/Downloader.a!te!A95B471641AC

RDN/Generic.dx!dfn!A08089BB48B9

Phishing

Lloyds Bank

17th September 2014

Online Banking and Access
services!

CHARLES FEENEY

17th September 2014

Cancelled: Your Donation From
Mr Charles Feeney

PayPal

17th September 2014

Your Account is Limited

Vulnerebility

ISC BIND 9 DNS RDATA Handling CVE-2013-4854 Remote Denial of Service Vulnerability
2014-09-18
http://www.securityfocus.com/bid/61479

ISC BIND NSEC3 Signed Zones Queries Handling Remote Denial of Service Vulnerability
2014-09-18
http://www.securityfocus.com/bid/64801

ISC BIND 9 'libdns' Remote Denial of Service Vulnerability
2014-09-18
http://www.securityfocus.com/bid/58736

GNU Automake Local Arbitrary Code Execution Vulnerability
2014-09-18
http://www.securityfocus.com/bid/54418

Mozilla Firefox CVE-2011-0062 Multiple Unspecified Memory Corruption Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/46647

Mozilla Firefox 3.5/3.6 Remote Heap Buffer Overflow Vulnerability
2014-09-17
http://www.securityfocus.com/bid/44425

Mozilla Firefox SeaMonkey Thunderbird Modal Calls Cross Domain Information Disclosure Vulnerability
2014-09-17
http://www.securityfocus.com/bid/44252

Mozilla Firefox SeaMonkey and Thunderbird 'document.write' Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/44247

Mozilla Firefox SeaMonkey and Thunderbird 'nsBarProp' Use-After-Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/44248

Mozilla Firefox and Thunderbird CVE-2010-3175 Multiple Memory-Corruption Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/44245

Mozilla Firefox SeaMonkey and Thunderbird 'LookupGetterOrSetter' Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/44249

WebKit APPLE-SA-2014-08-13-1 Multiple Unspecified Memory Corruption Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/69223

Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/65930

Apple iOS Prior to 7.1.2 Multiple Security Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/68276

Apple iPhone/iPad/iPod touch Prior to iOS 7 CVE-2011-2391 Denial of Service Vulnerability
2014-09-17
http://www.securityfocus.com/bid/62531

Apple Safari CVE-2013-5227 Multiple Cross Origin Information Disclosure Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/64355

Apple iOS 'facetime-audio://' Security Bypass Vulnerability
2014-09-17
http://www.securityfocus.com/bid/66108

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-17
http://www.securityfocus.com/bid/68624

Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47655

Mozilla Firefox/Thunderbird/SeaMonkey Cross-Domain JavaScript Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47656

Mozilla Firefox/Thunderbird/SeaMonkey Double Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47654

Mozilla Firefox/Thunderbird/SeaMonkey Out-Of-Memory Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47651

Mozilla Firefox/Thunderbird/SeaMonkey HTML Content (CVE-2011-0081) Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47653

Mozilla Firefox/Thunderbird/SeaMonkey HTML Frameset Tag Interger Overflow Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47648

Mozilla Firefox/Thunderbird/SeaMonkey HTML Iframe Tag Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47647

Mozilla Firefox/Thunderbird/SeaMonkey HTML Content Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47641

Mozilla Firefox/Thunderbird/SeaMonkey Marquee Elements Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/47646

Mozilla Firefox and Thunderbird JPEG Image Decoding Buffer Overflow Vulnerability
2014-09-17
http://www.securityfocus.com/bid/46651

Mozilla Firefox/Thunderbird/SeaMonkey OS Font Code Multiple Unspecified Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/45352

Mozilla Firefox SeaMonkey and Thunderbird CVE-2011-0053 Multiple Memory Corruption Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/46645

Exploit

 

17.9.2014

Bugtraq

ESA-2014-091: EMC Documentum Content Server Multiple Privilege Escalation Vulnerabilities 2014-09-15
Security Alert (Security_Alert emc com)

Briefcase 4.0 iOS - Code Execution & File Include Vulnerability 2014-09-15
Vulnerability Lab (research vulnerability-lab com)

Passwords^14 Norway - CFP 2014-09-15
Per Thorsheim (per thorsheim net)

Open-Xchange Security Advisory 2014-09-15 2014-09-15
Martin Heiland (martin heiland open-xchange com)

Multiple Vulnerabilities with Aztech Modem Routers 2014-09-14
Federick Joe P Fajardo (fjpfajardo ph ibm com)

Re: HttpFileServer 2.3.x Remote Command Execution 2014-09-14
danielelinguaglossa gmail com

Malware

RDN/Generic BackDoor!zv!8272BC2F7AF3

Generic PUP.x!A4704DDDE8AE

RDN/Generic.dx!dfm!821A74834EF9

RDN/Generic PUP.x!cnh!96E7D4ABBADD

Generic PUP.x!3897DF2D2C7F

Generic PUP.x!DC6BEBB5F116

Generic PUP.x!E5ACAEE4C1E1

Generic PUP.x!3CD4BD278374

RDN/Generic PUP.x!cnh!BE70C05C0CE7

Generic PUP.x!CD11D3B276B0

Generic PUP.x!A2883DF89E60

Downloader.gen.a!814CE9BACA4F

Generic PUP.x!802D74E70A9F

Generic PUP.x!531AF24AA92D

RDN/Generic PUP.z!ef!7F2806FAC96E

RDN/Generic PUP.x!cnh!9943E3E6D98C

RDN/Generic.dx!dfm!BBD25A3C7642

Generic PUP.x!0E44F1290C41

Generic PUP.x!BB689D659B01

Generic PUP.x!16CE94CEEB77

Generic PUP.z!ACAA32B9999C

RDN/Downloader.a!te!C7C15C6B0DA3

Generic PUP.x!A2CC9ED7B918

Generic PUP.x!92C9B258E27D

Generic Downloader.x!0697E8A6F7B0

Generic PUP.x!2204DF30BA87

Generic PUP.x!2325974A9FC0

RDN/Generic.tfr!ed!B5D2ADD73496

Generic PUP.x!878FFA6889CC

Generic PUP.x!1ED0CC752A82

Phishing

 

Vulnerebility

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4212 Use After Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/56630

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3963 Use-After-Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/55340

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-4195 Cross Site Scripting Vulnerability
2014-09-17
http://www.securityfocus.com/bid/56302

Linux Kernel SCTP NULL Pointer Dereference Denial of Service Vulnerability
2014-09-17
http://www.securityfocus.com/bid/68881

Linux Kernel 'sctp_association_free()' Function Denial of Service Vulnerability
2014-09-17
http://www.securityfocus.com/bid/68224

Linux Kernel 'control.c' File Use After Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/68164

Linux Kernel Multiple Local Security Bypass Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/68162

Linux Kernel 'net/x25/af_x25.c' Local Information Disclosure Vulnerability
2014-09-17
http://www.securityfocus.com/bid/64746

Linux Kernel 'net/packet/af_packet.c' Local Information Disclosure Vulnerability
2014-09-17
http://www.securityfocus.com/bid/64744

Linux Kernel 'filter.c' CVE-2014-3145 Local Denial of Service Vulnerability
2014-09-17
http://www.securityfocus.com/bid/67321

Linux Kernel 'filter.c' CVE-2014-3144 Multiple Local Denial of Service Vulnerabilities
2014-09-17
http://www.securityfocus.com/bid/67309

Linux Kernel 'net/netrom/af_netrom.c' Local Information Disclosure Vulnerability
2014-09-17
http://www.securityfocus.com/bid/64742

Linux Kernel 'skbuff.c' Local Denial of Service Vulnerability
2014-09-17
http://www.securityfocus.com/bid/61411

Mozilla Firefox/Thunderbird/SeaMonkey 'cairo-dwrite' CVE-2012-0472 Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/53218

Mozilla Firefox and Thunderbird CVE-2013-1678 Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59864

Mozilla Firefox and Thunderbird CVE-2013-1677 Out of Bounds Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59868

Mozilla Firefox and Thunderbird CVE-2013-1670 Cross Site Scripting Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59865

Mozilla Firefox and Thunderbird CVE-2013-1669 Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59870

Mozilla Firefox and Thunderbird CVE-2013-1676 Out of Bounds Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59863

Mozilla Firefox and Thunderbird CVE-2013-1679 Use After Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59860

Mozilla Firefox/Thunderbird CVE-2013-1674 Remote Code Execution Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59859

Mozilla Firefox and Thunderbird CVE-2013-1680 Use After Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59861

Mozilla Firefox and Thunderbird CVE-2013-1681 Use After Free Memory Corruption Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59862

Mozilla Firefox and Thunderbird CVE-2013-1675 Information Disclosure Vulnerability
2014-09-17
http://www.securityfocus.com/bid/59858

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0787 Remote Code Execution Vulnerability
2014-09-16
http://www.securityfocus.com/bid/58391

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0743 Security Bypass Vulnerability
2014-09-16
http://www.securityfocus.com/bid/57258

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2013-0793 Cross Site Scripting Vulnerability
2014-09-16
http://www.securityfocus.com/bid/58837

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5838 Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/56644

Mozilla Firefox CVE-2012-5837 Developer Toolbar Cross Site Scripting Vulnerability
2014-09-16
http://www.securityfocus.com/bid/56645

Mozilla Firefox and Thunderbird CVE-2013-0801 Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/59855

Exploit

 

16.9.2014

Bugtraq

Passwords^14 Norway - CFP 2014-09-15
Per Thorsheim (per thorsheim net)

Open-Xchange Security Advisory 2014-09-15 2014-09-15
Martin Heiland (martin heiland open-xchange com)

Multiple Vulnerabilities with Aztech Modem Routers 2014-09-14
Federick Joe P Fajardo (fjpfajardo ph ibm com)

Re: HttpFileServer 2.3.x Remote Command Execution 2014-09-14
danielelinguaglossa gmail com

[security bulletin] HPSBOV03099 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS) or Disclosure of Information 2014-09-12
security-alert hp com

Malware

RDN/Generic.dx!dfl!C69B8E544EFE

RDN/Generic.dx!dfl!5D3DB0AA7A2E

RDN/Generic.dx!2C236C4B74C6

RDN/Generic.bfr!1A310E3E244F

Generic.dx!8832F4174341

Generic.dx!462DC2BD7689

Generic PUP.x!64675FD51FEE

Generic.dx!4EC01698A065

Generic PUP.x!1216AD9C1078

RDN/Generic StartPage!ca!51F50B63C13E

RDN/Downloader.gen.a!CCFF60F97184

Generic.tfr!AD0A8D81BAC8

RDN/Generic.gl!c!3654BE75A01F

RDN/Generic.hra!51ABB9AE4459

RDN/Generic.bfr!hq!CFEE47AA1A9F

RDN/Downloader.a!td!E61A3AE3C085

RDN/Generic.bfr!hr!CF0548D403BA

RDN/Generic PUP.x!cn3!82FA9D7519E7

Generic PUP.x!C077FB333F0E

RDN/Generic PUP.x!FD20628E5E6D

Generic.dx!DF7B8354F9A7

RDN/Generic PWS.y!bbb!C13641644F2A

RDN/Generic.dx!dfl!C4AD71141FA4

Generic PUP.z!5D3C6616C285

RDN/Generic Qhost!l!D3116C744237

Generic PUP.x!EF65EBF4F679

RDN/Generic StartPage!ca!5CD92665174E

RDN/Generic.bfr!hq!AEF0DAD8DC39

RDN/Generic.dx!dfl!C602737100D8

RDN/Generic StartPage!ca!575D72BAD814

Phishing

 

Vulnerebility

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1967 Privilege Escalation Vulnerability
2014-09-16
http://www.securityfocus.com/bid/54573

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1958 Use-After-Free Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/54574

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1960 Out of Bounds Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/54572

Mozilla Firefox/Thunderbird/SeaMonkey '.lnk' Files Information Disclosure Vulnerability
2014-09-16
http://www.securityfocus.com/bid/53799

Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Remote Code Execution Vulnerability
2014-09-16
http://www.securityfocus.com/bid/53792

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1941 Heap Buffer Overflow Vulnerability
2014-09-16
http://www.securityfocus.com/bid/53793

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1947 Heap Buffer Overflow Vulnerability
2014-09-16
http://www.securityfocus.com/bid/53791

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1937 Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/53800

Mozilla Firefox/Thunderbird/SeaMonkey CSP's Inline-Script Blocking Feature Security Bypass Weakness
2014-09-16
http://www.securityfocus.com/bid/53801

Plone and Zope Multiple Remote Security Vulnerabilities
2014-09-16
http://www.securityfocus.com/bid/56341

Mozilla Firefox SeaMonkey and Thunderbird MFSA 2010-49 Multiple Memory-Corruption Vulnerabilities
2014-09-16
http://www.securityfocus.com/bid/43118

Multiple Mozilla Products 'XMLHttpRequest' Cross Domain Information Disclosure Vulnerability
2014-09-16
http://www.securityfocus.com/bid/43104

Mozilla Firefox, Thunderbird, and SeaMonkey HTML Frameset Element Integer Overflow Vulnerability
2014-09-16
http://www.securityfocus.com/bid/43095

Mozilla Firefox, Thunderbird, and SeaMonkey 'normalizeDocument' Remote Code Execution Vulnerability
2014-09-16
http://www.securityfocus.com/bid/43100

Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeSelection' Remote Code Execution Vulnerability
2014-09-16
http://www.securityfocus.com/bid/41853

Multiple Browser Wild Card Certificate Spoofing Vulnerability
2014-09-16
http://www.securityfocus.com/bid/42817

Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeContentView' Remote Code Execution Vulnerability
2014-09-16
http://www.securityfocus.com/bid/43097

Mozilla Firefox, Thunderbird, and SeaMonkey UTF-7 Charset Cross Site Scripting Vulnerability
2014-09-16
http://www.securityfocus.com/bid/43101

Multiple Mozilla Products 'importScripts()' Method Cross Domain Information Disclosure Vulnerability
2014-09-16
http://www.securityfocus.com/bid/41871

Mozilla Firefox and Thunderbird 'XPCSafeJSObjectWrapper' Chrome Privilege Escalation Vulnerability
2014-09-16
http://www.securityfocus.com/bid/43092

Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-1212 Remote Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/41865

Mozilla Firefox, Thunderbird, and SeaMonkey CVE-2010-1211 Remote Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/41859

Mozilla Firefox and SeaMonkey CVE-2013-6672 Information Disclosure Vulnerability
2014-09-16
http://www.securityfocus.com/bid/64210

Mozilla Network Security Services CVE-2014-1492 Security Bypass Vulnerability
2014-09-16
http://www.securityfocus.com/bid/66356

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-6671 Remote Code Execution Vulnerability
2014-09-16
http://www.securityfocus.com/bid/64212

Mozilla Firefox, Thunderbird and SeaMonkey CSS Values Integer Overflow Vulnerability
2014-09-16
http://www.securityfocus.com/bid/41852

libpng Memory Corruption and Memory Leak Vulnerabilities
2014-09-16
http://www.securityfocus.com/bid/41174

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1514 Out of Bounds Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/66240

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-1497 Out of Bounds Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/66423

Mozilla Netscape Portable Runtime CVE-2014-1545 Out of Bounds Memory Corruption Vulnerability
2014-09-16
http://www.securityfocus.com/bid/67975

MantisBT Null Byte Poisoning LDAP Authentication Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69780

SolarWinds Storage Manager 'AuthenticationFilter' Class Remote Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69438

ImageMagick PSD Image File Handling CVE-2014-1947 Remote Buffer Overflow Vulnerability
2014-09-15
http://www.securityfocus.com/bid/65683

OpenOffice CVE-2014-3575 Information Disclosure Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69354

cURL/libcURL CVE-2014-3620 Cookies Handling Remote Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69742

cURL/libcURL CVE-2014-3613 Remote Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69748

Jasig Multiple CAS Clients CVE-2014-4172 Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69496

Procmail Formail Utility 'formisc.c' Heap Overflow Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69573

IBM RLKS Administration and Reporting Tool CVE-2014-3079 Authorization Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69643

OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69081

IBM V7000 Unified CVE-2014-4811 Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69771

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/61900

Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2014-09-15
http://www.securityfocus.com/bid/60783

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2014-09-15
http://www.securityfocus.com/bid/62468

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/62475

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69077

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69082

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69075

Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-09-15
http://www.securityfocus.com/bid/65930

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69078

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69083

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69079

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69084

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69076

Mozilla Firefox/Thunderbird CVE-2014-1567 Use After Free Memory Corruption Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69520

Mozilla Firefox/Thunderbird CVE-2014-1562 Multiple Memory Corruption Vulnerabilities
2014-09-15
http://www.securityfocus.com/bid/69519

Mozilla Firefox/Thunderbird CVE-2014-1557 Remote Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/68824

Mozilla Firefox/Thunderbird CVE-2014-1555 Use After Free Memory Corruption Vulnerability
2014-09-15
http://www.securityfocus.com/bid/68814

Mozilla Firefox/Thunderbird CVE-2014-1556 Remote Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/68822

OpenOffice CVE-2013-4156 Memory Corruption Vulnerability
2014-09-15
http://www.securityfocus.com/bid/61468

Exploit

USB&WiFi Flash Drive 1.3 iOS - Code Execution Vulnerability  

Http File Server 2.3.x - Remote Command Execution

  Railo Remote File Include

  ManageEngine Eventlog Analyzer Arbitrary File Upload

  SolarWinds Storage Manager Authentication Bypass

  ALCASAR <= 2.8.1 - Remote Root Code Execution Vulnerability

  CacheGuard-OS 5.7.7 - CSRF Vulnerability

15.9.2014

Bugtraq

Passwords^14 Norway - CFP 2014-09-15
Per Thorsheim (per thorsheim net)

Open-Xchange Security Advisory 2014-09-15 2014-09-15
Martin Heiland (martin heiland open-xchange com)

Multiple Vulnerabilities with Aztech Modem Routers 2014-09-14
Federick Joe P Fajardo (fjpfajardo ph ibm com)

Re: HttpFileServer 2.3.x Remote Command Execution 2014-09-14
danielelinguaglossa gmail com

[security bulletin] HPSBOV03099 rev.1 - HP OpenVMS running OpenSSL, Remote Denial of Service (DoS) or Disclosure of Information 2014-09-12
security-alert hp com

Malware

RDN/Generic.dx!dfl!C69B8E544EFE

RDN/Generic.dx!dfl!5D3DB0AA7A2E

RDN/Generic.dx!2C236C4B74C6

RDN/Generic.bfr!1A310E3E244F

Generic.dx!8832F4174341

Generic.dx!462DC2BD7689

Generic PUP.x!64675FD51FEE

Generic.dx!4EC01698A065

Generic PUP.x!1216AD9C1078

RDN/Generic StartPage!ca!51F50B63C13E

RDN/Downloader.gen.a!CCFF60F97184

Generic.tfr!AD0A8D81BAC8

RDN/Generic.gl!c!3654BE75A01F

RDN/Generic.hra!51ABB9AE4459

RDN/Generic.bfr!hq!CFEE47AA1A9F

RDN/Downloader.a!td!E61A3AE3C085

RDN/Generic.bfr!hr!CF0548D403BA

RDN/Generic PUP.x!cn3!82FA9D7519E7

Generic PUP.x!C077FB333F0E

RDN/Generic PUP.x!FD20628E5E6D

Generic.dx!DF7B8354F9A7

RDN/Generic PWS.y!bbb!C13641644F2A

RDN/Generic.dx!dfl!C4AD71141FA4

Generic PUP.z!5D3C6616C285

RDN/Generic Qhost!l!D3116C744237

Generic PUP.x!EF65EBF4F679

RDN/Generic StartPage!ca!5CD92665174E

RDN/Generic.bfr!hq!AEF0DAD8DC39

RDN/Generic.dx!dfl!C602737100D8

RDN/Generic StartPage!ca!575D72BAD814

Phishing

 

Vulnerebility

MantisBT Null Byte Poisoning LDAP Authentication Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69780

SolarWinds Storage Manager 'AuthenticationFilter' Class Remote Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69438

ImageMagick PSD Image File Handling CVE-2014-1947 Remote Buffer Overflow Vulnerability
2014-09-15
http://www.securityfocus.com/bid/65683

OpenOffice CVE-2014-3575 Information Disclosure Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69354

cURL/libcURL CVE-2014-3620 Cookies Handling Remote Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69742

cURL/libcURL CVE-2014-3613 Remote Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69748

Jasig Multiple CAS Clients CVE-2014-4172 Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69496

Procmail Formail Utility 'formisc.c' Heap Overflow Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69573

IBM RLKS Administration and Reporting Tool CVE-2014-3079 Authorization Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69643

OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69081

IBM V7000 Unified CVE-2014-4811 Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69771

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1710 Arbitrary Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/61900

Mozilla Firefox and Thunderbird CVE-2013-1692 Cross-Site Request Forgery Vulnerability
2014-09-15
http://www.securityfocus.com/bid/60783

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1728 Security Vulnerability
2014-09-15
http://www.securityfocus.com/bid/62468

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-1737 Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/62475

OpenSSL NULL Pointer Dereference CVE-2014-5139 Local Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69077

OpenSSL DTLS CVE-2014-3510 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69082

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69075

Google Chrome Prior to 33.0.1750.146 Multiple Security Vulnerabilities
2014-09-15
http://www.securityfocus.com/bid/65930

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69078

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69083

OpenSSL CVE-2014-3511 Man in the Middle Security Bypass Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69079

OpenSSL CVE-2014-3509 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69084

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69076

Mozilla Firefox/Thunderbird CVE-2014-1567 Use After Free Memory Corruption Vulnerability
2014-09-15
http://www.securityfocus.com/bid/69520

Mozilla Firefox/Thunderbird CVE-2014-1562 Multiple Memory Corruption Vulnerabilities
2014-09-15
http://www.securityfocus.com/bid/69519

Mozilla Firefox/Thunderbird CVE-2014-1557 Remote Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/68824

Mozilla Firefox/Thunderbird CVE-2014-1555 Use After Free Memory Corruption Vulnerability
2014-09-15
http://www.securityfocus.com/bid/68814

Mozilla Firefox/Thunderbird CVE-2014-1556 Remote Code Execution Vulnerability
2014-09-15
http://www.securityfocus.com/bid/68822

OpenOffice CVE-2013-4156 Memory Corruption Vulnerability
2014-09-15
http://www.securityfocus.com/bid/61468

Exploit

  Http File Server 2.3.x - Remote Command Execution

  Railo Remote File Include

  ManageEngine Eventlog Analyzer Arbitrary File Upload

  SolarWinds Storage Manager Authentication Bypass

  ALCASAR <= 2.8.1 - Remote Root Code Execution Vulnerability

  CacheGuard-OS 5.7.7 - CSRF Vulnerability

12.9.2014

Bugtraq

Call for Participation: Semantic Web Business and Innovation (SWBI2015) * Switzerland 2014-09-11
jackie sdiwc info

ChatSecure IM v2.2.4 iOS - Persistent Web Vulnerability 2014-09-11
Vulnerability Lab (research vulnerability-lab com)

Photorange v1.0 iOS - File Include Web Vulnerability 2014-09-11
Vulnerability Lab (research vulnerability-lab com)

PhotoSync v2.2 iOS - Command Inject Web Vulnerability 2014-09-11
Vulnerability Lab (research vulnerability-lab com)

[SECURITY] [DSA 3021-2] file regression update 2014-09-10
Luciano Bello (luciano debian org)

[SECURITY] [DSA 3022-1] curl security update 2014-09-10
Yves-Alexis Perez (corsac debian org)

[SECURITY] [DSA 3020-1] acpi-support security update 2014-09-10
Raphael Geissert (geissert debian org)

[SECURITY] CVE-2013-4444 Remote Code Execution in Apache Tomcat 2014-09-10
Mark Thomas (markt apache org)

Malware

RDN/Generic.dx!dfj!8CDECA7E38AC

RDN/Generic.dx!dfj!0BB92BEF3AD1

RDN/Generic.dx!dfj!0859FD6DFAB3

RDN/Generic PUP.x!cnb!C29FD7EA07E0

Generic.dx!9404A6065F6B

Generic PUP.x!CD12DAF786D1

Generic Downloader.x!8B56CA22AB3C

W32/Virus.gen!25ECDB78AC4D

Generic PUP.x!E3B3D44B40BC

Generic PUP.x!F0785AEDA326

Generic PUP.x!2D205A5B90CF

Generic PUP.x!60C4FD06E26D

Generic PUP.x!B95AF1CA366A

Generic PUP.x!764593985633

FakeAV-M.bfr!97014BCBEE47

RDN/Generic.dx!dfj!1EA8720A7613

Generic Downloader.x!6FBAFA22376C

Generic FakeAlert!23C2AD45666C

RDN/Generic Dropper!ve!A9C197068A73

RDN/Generic.dx!dfj!7BB6924AE4EC

RDN/Generic BackDoor!zt!88FBCC105918

FakeAV-M.bfr!B71BB097C5BB

RDN/Generic PUP.x!cnb!6FC1A32A95D6

Downloader.gen.a!C87318BABDB5

RDN/Generic PUP.x!cnb!2948DB7AA650

Generic.dx!00B90C14C811

Generic FakeAlert!2453E7290559

RDN/Generic PUP.x!cnb!51DEE98B1F87

RDN/Generic PUP.x!cnb!60037AD4F829

RDN/Generic PUP.x!cnb!5E344057EC4E

Phishing

Tesco Credit Card

12th September 2014

Win A Free Tesco Voucher

RBC Express

10th September 2014

User Roles Waiting For
Approval

Vulnerebility

Adobe Flash Player and AIR CVE-2014-0551 Unspecified Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69702

Adobe Flash Player and AIR CVE-2014-0553 Use After Free Remote Code Execution Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69707

Adobe Flash Player and AIR CVE-2014-0556 Unspecified Heap Based Buffer Overflow Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69696

Adobe Flash Player and AIR CVE-2014-0557 Multiple Unspecified Memory Corruption Vulnerabilities
2014-09-12
http://www.securityfocus.com/bid/69701

Adobe Flash Player and AIR CVE-2014-0550 Unspecified Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69700

Adobe Flash Player and AIR CVE-2014-0549 Unspecified Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69699

Adobe Flash Player and AIR CVE-2014-0552 Unspecified Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69703

Adobe Flash Player and AIR CVE-2014-0554 Unspecified Security Bypass Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69697

Adobe Flash Player and AIR CVE-2014-0548 Same Origin Policy Security Bypass Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69705

Adobe Flash Player and AIR CVE-2014-0547 Unspecified Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69695

Mozilla Firefox/Thunderbird CVE-2014-1557 Remote Code Execution Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68824

Mozilla Firefox/Thunderbird CVE-2014-1556 Remote Code Execution Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68822

Mozilla Firefox CVE-2014-1561 Event Spoofing Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68826

Mozilla Firefox/Thunderbird CVE-2014-1559 Security Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68815

Mozilla Firefox/Thunderbird CVE-2014-1555 Use After Free Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68814

Mozilla Firefox/Thunderbird CVE-2014-1558 Security Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68812

Mozilla Firefox/Thunderbird CVE-2014-1547 Multiple Memory Corruption Vulnerabilities
2014-09-12
http://www.securityfocus.com/bid/68811

Mozilla Firefox/Thunderbird CVE-2014-1552 Same Origin Policy Security Bypass Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68821

Mozilla Firefox/Thunderbird CVE-2014-1544 Use After Free Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68816

Mozilla Firefox/Thunderbird CVE-2014-1549 Heap Buffer Overflow Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68820

Mozilla Firefox/Thunderbird CVE-2014-1548 Multiple Memory Corruption Vulnerabilities
2014-09-12
http://www.securityfocus.com/bid/68818

Mozilla Firefox/Thunderbird CVE-2014-1550 Use After Free Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68810

PHP Fileinfo Component Incomplete Fix Remote Denial of Service Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68348

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5593 Address Bar URI Spoofing Vulnerability
2014-09-12
http://www.securityfocus.com/bid/63429

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5600 Remote Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/63427

PHP Fileinfo Component 'cdf_read_short_sector()' Function Remote Denial of Service Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68243

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5602 Remote Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/63424

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-5599 Remote Memory Corruption Vulnerability
2014-09-12
http://www.securityfocus.com/bid/63423

PHP Fileinfo Component 'cdf_count_chain()' Function Remote Denial of Service Vulnerability
2014-09-12
http://www.securityfocus.com/bid/68238

PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
2014-09-12
http://www.securityfocus.com/bid/69325

Exploit

  OroCRM - Stored XSS Vulnerability

  Joomla Spider Contacts 1.3.6 (index.php, contacts_id param) - SQL Injection

  Photorange 1.0 iOS - File Inclusion Vulnerability

  ChatSecure IM 2.2.4 iOS - Persistent XSS Vulnerability

11.9.2014

Bugtraq

[SECURITY] [DSA 3020-1] acpi-support security update 2014-09-10
Raphael Geissert (geissert debian org)

[SECURITY] CVE-2013-4444 Remote Code Execution in Apache Tomcat 2014-09-10
Mark Thomas (markt apache org)

[slackware-security] seamonkey (SSA:2014-252-01) 2014-09-09
Slackware Security Team (security slackware com)

[security bulletin] HPSBMU03075 rev.1 - HP Network Node Manager I (NNMi) for Windows and Linux, Remote Execution of Arbitrary Code 2014-09-09
security-alert hp com

NEW VMSA-2014-0008 VMware vSphere product updates to third party libraries 2014-09-09
VMware Security Response Center (security vmware com)

Re: Pro Chat Rooms v8.2.0 - Multiple Vulnerabilities 2014-09-09
sales prochatrooms com

[SECURITY] [DSA 3021-1] file security update 2014-09-09
Luciano Bello (luciano debian org)

Malware

Generic PUP.x!0C6745A27CC3

Generic PUP.x!0F019216AA9B

RDN/Generic PUP.x!cn3!50D6DB8D39FB

Generic PUP.x!CCEC238202E2

Generic.bfr!8B140379E0EA

Generic PUP.x!DADBCD3C0F53

RDN/Generic.dx!dfh!F2E45BAB5E28

Generic PUP.x!E81B8055827C

RDN/Generic PUP.x!AE417D382B73

Generic PUP.x!074BC2472DDE

RDN/Downloader.gen.a!FE6B84A9D0F9

RDN/Generic.bfr!hq!CF8E86542807

Generic PUP.x!10CB0929203D

iBryte!54AA3342AC94

GenericR-CAO!0619055DD67B

Generic PUP.x!654CF63E97AF

RDN/PWS-Banker!dk!2813572919D5

Generic PUP.x!4B33A593A3C0

RDN/Generic.bfr!0DB3A7BC548C

Generic BackDoor!53281A425D44

RDN/Generic PUP.x!474083FCD01D

RDN/Ransom!ek!7BFBE32E73C8

RDN/Generic.dx!dfh!DA8122BE2C69

RDN/Generic PUP.x!cn3!2746E07E861D

RDN/Generic.bfr!hq!AA1BB243E202

Generic PUP.x!84181677726C

Generic PUP.x!A5520BEC7921

Generic PUP.x!ECCC6461ABDB

RDN/Generic PUP.x!cn3!6106B6BA6492

Generic PUP.x!240914DC6025

Phishing

RBC Express

10th September 2014

User Roles Waiting For
Approval

Vulnerebility

Adobe Flash Player and AIR CVE-2014-0548 Same Origin Policy Security Bypass Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69705

Adobe Flash Player and AIR CVE-2014-0553 Use After Free Remote Code Execution Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69707

Adobe Flash Player and AIR CVE-2014-0555 Unspecified Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69706

Adobe Flash Player and AIR CVE-2014-0559 Unspecified Heap Based Buffer Overflow Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69704

Adobe Flash Player and AIR CVE-2014-0551 Unspecified Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69702

Adobe Flash Player and AIR CVE-2014-0552 Unspecified Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69703

Adobe Flash Player and AIR CVE-2014-0554 Unspecified Security Bypass Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69697

Adobe Flash Player and AIR CVE-2014-0550 Unspecified Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69700

Adobe Flash Player and AIR CVE-2014-0547 Unspecified Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69695

Adobe Flash Player and AIR CVE-2014-0549 Unspecified Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69699

Adobe Flash Player and AIR CVE-2014-0556 Unspecified Heap Based Buffer Overflow Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69696

Adobe Flash Player and AIR CVE-2014-0557 Multiple Unspecified Memory Corruption Vulnerabilities
2014-09-11
http://www.securityfocus.com/bid/69701

Mozilla Firefox/Thunderbird CVE-2014-1563 Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69523

Mozilla Firefox/Thunderbird CVE-2014-1553 Multiple Memory Corruption Vulnerabilities
2014-09-11
http://www.securityfocus.com/bid/69524

Mozilla Firefox/Thunderbird CVE-2014-1565 Out of Bounds Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69521

Mozilla Firefox and Thunderbird CVE-2014-1564 Information Disclosure Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69525

Mozilla Firefox/Thunderbird CVE-2014-1562 Multiple Memory Corruption Vulnerabilities
2014-09-11
http://www.securityfocus.com/bid/69519

Mozilla Firefox/Thunderbird CVE-2014-1567 Use After Free Memory Corruption Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69520

RETIRED: Microsoft September 2014 Advance Notification Multiple Vulnerabilities
2014-09-11
http://www.securityfocus.com/bid/69636

Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2014-09-11
http://www.securityfocus.com/bid/66907

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-09-11
http://www.securityfocus.com/bid/66903

Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-09-11
http://www.securityfocus.com/bid/65568

Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-09-11
http://www.securityfocus.com/bid/66877

Oracle Java SE CVE-2014-2410 Remote Security Vulnerability
2014-09-11
http://www.securityfocus.com/bid/66886

Oracle Java SE CVE-2014-0432 Remote Code Execution Vulnerability
2014-09-11
http://www.securityfocus.com/bid/66897

Oracle Java SE CVE-2014-0451 Remote Security Vulnerability
2014-09-11
http://www.securityfocus.com/bid/66879

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-09-11
http://www.securityfocus.com/bid/66893

IBM Initiate Master Data Service CVE-2014-4786 Unspecified Frame Injection Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69720

Linux Kernel 'netdevice.h' NULL Pointer Dereference Denial of Service Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69721

Linux Kernel CVE-2014-0205 Local Privilege Escalation Vulnerability
2014-09-11
http://www.securityfocus.com/bid/69725

Exploit

 

10.9.2014

Bugtraq

[SECURITY] [DSA 3021-1] file security update 2014-09-09
Luciano Bello (luciano debian org)

FreeBSD Security Advisory FreeBSD-SA-14:18.openssl 2014-09-09
FreeBSD Security Advisories (security-advisories freebsd org)

Cisco Security Advisory: Cisco Unified Computing System E-Series Blade Servers Cisco Integrated Management Controller SSH Denial of Service Vulnerability 2014-09-08
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Malware

RDN/Generic PWS.bfr!e!D52EBA8C38F9

RDN/Generic PWS.bfr!e!593A55D19F8A

Generic PUP.x!9F2D2B65341F

Generic PUP.x!68FC775C0C58

RDN/BackDoor-FBSA!a!6F4A5D6950E3

Generic PUP.x!9C8F485EF7A5

Generic PUP.x!9D3D0EBCF49B

Generic PUP.x!9B06B380FD72

Dropper-FLV!F1AEFC1A6DE4

Generic PUP.x!924150BB06D8

Generic PUP.x!9268DE306E1E

RDN/Generic PUP.x!49EBC7D22F40

RDN/Generic BackDoor!zt!59FD76A1BAF2

RDN/Generic PWS.y!bb3!6D6138EB28EB

RDN/Generic PWS.y!bb3!4A3E98397F45

Generic PUP.x!93B480CF3027

RDN/Generic.dx!dfg!DB67E30BA659

Generic PUP.x!9B86D1558050

RDN/Generic PWS.y!bb3!D53B14B79C34

Downloader.gen.a!3D00B1307A98

RDN/Generic.dx!095C7462CC57

Generic PUP.x!92F290DA65EC

Generic PUP.x!94C9399FD167

Generic PUP.x!950215A411B5

RDN/Generic Downloader.x!ku!F99ECE93DC9C

Generic PUP.x!9A76597E9EE0

RDN/Generic PWS.bfr!e!52C7A86AF2B2

Generic PUP.x!9B759309CBE6

Generic PUP.x!960A593FE7ED

Generic PUP.x!9B47FCB6DEAB

Phishing

 

Vulnerebility

Apache Struts ClassLoader Manipulation CVE-2014-0114 Security Bypass Vulnerability
2014-09-10
http://www.securityfocus.com/bid/67121

Microsoft Internet Explorer CVE-2013-7331 Information Disclosure Vulnerability
2014-09-10
http://www.securityfocus.com/bid/65601

PHPIDS ReDoS Filters Security Bypass Vulnerability
2014-09-10
http://www.securityfocus.com/bid/51277

PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/69325

Mozilla Firefox/Thunderbird CVE-2014-1544 Use After Free Memory Corruption Vulnerability
2014-09-10
http://www.securityfocus.com/bid/68816

PHP Fileinfo Component 'cdf_read_short_sector()' Function Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/68243

PHP Fileinfo Component 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/68120

PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/67759

PHP Fileinfo Component CVE-2014-3478 Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/68239

PHP Fileinfo Component 'cdf_check_stream_offset()' Function Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/68241

PHP Fileinfo Component Incomplete Fix Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/68348

PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/67765

PHP Fileinfo Component 'cdf_count_chain()' Function Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/68238

Adobe Reader and Acrobat APSB14-20 Prenotification Multiple Vulnerabilities
2014-09-10
http://www.securityfocus.com/bid/69646

Multiple ManageEngine Products CVE-2014-5005 Arbitrary File Upload Vulnerability
2014-09-10
http://www.securityfocus.com/bid/69494

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-09-10
http://www.securityfocus.com/bid/67899

OpenSSL DTLS CVE-2014-3505 Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/69081

OpenSSL DTLS CVE-2014-3507 Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/69078

OpenSSL DTLS CVE-2014-3506 Remote Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/69076

QEMU Block Drivers CVE-2014-0143 Multiple Integer Overflow Vulnerabilities
2014-09-10
http://www.securityfocus.com/bid/66486

Apache HttpComponents Incomplete Fix CVE-2014-3577 SSL Validation Security Bypass Vulnerability
2014-09-10
http://www.securityfocus.com/bid/69258

QEMU 'virtio_load()' Function Memory Corruption Vulnerability
2014-09-10
http://www.securityfocus.com/bid/66976

QEMU CVE-2014-0144 Multiple Buffer Overflow Vulnerabilities
2014-09-10
http://www.securityfocus.com/bid/66483

QEMU CVE-2013-4541 Remote Code Execution Vulnerability
2014-09-10
http://www.securityfocus.com/bid/67394

QEMU L2 Table Size Validation Integer Overflow Vulnerability
2014-09-10
http://www.securityfocus.com/bid/67357

QEMU 'hw/usb/bus.c' Heap Based Buffer Overflow Vulnerability
2014-09-10
http://www.securityfocus.com/bid/67392

QEMU CVE-2014-0145 Multiple Buffer Overflow Vulnerabilities
2014-09-10
http://www.securityfocus.com/bid/66464

QEMU Multiple Memory Corruption Vulnerabilities
2014-09-10
http://www.securityfocus.com/bid/67483

QEMU CVE-2014-0146 NULL Pointer Dereference Local Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/66472

QEMU Division By Zero Error Local Denial of Service Vulnerability
2014-09-10
http://www.securityfocus.com/bid/66481

Exploit

 

9.9.2014

Bugtraq

[SECURITY] [DSA 3021-1] file security update 2014-09-09
Luciano Bello (luciano debian org)

FreeBSD Security Advisory FreeBSD-SA-14:18.openssl 2014-09-09
FreeBSD Security Advisories (security-advisories freebsd org)

Cisco Security Advisory: Cisco Unified Computing System E-Series Blade Servers Cisco Integrated Management Controller SSH Denial of Service Vulnerability 2014-09-08
Cisco Systems Product Security Incident Response Team (psirt cisco com)

IBM WebSphere Application Server (WAS) Integrated Solutions Console Login Page username Parameter Reflected XSS Security Vulnerability 2014-09-08
main gsmcnamara com

[security bulletin] HPSBST03106 rev.1 - HP P2000 G3 MSA Array System running OpenSSL, Remote Unauthorized Access or Disclosure of Information 2014-09-08
security-alert hp com

CVE-2014-5392 XML eXternal Entity (XXE) in "JobScheduler" 2014-09-07
Christian Schneider (mail Christian-Schneider net)

Malware

RDN/Generic PUP.x!cmx!0DA098437BAA

CryptDomaIQ!46F5A8FF5DF9

CryptDomaIQ!46F6556E15E7

RDN/Generic.dx!dfg!0142D1CA3D22

RDN/Generic.hra!ca!03E1141B265D

Generic PUP.x!00B39D8F5F89

Generic PUP.x!06DD6A6BD43E

Generic PUP.x!04F27AB1EA18

RDN/Generic PUP.x!cmx!0431AF45F4E2

CryptDomaIQ!46F4C13F4B77

W32/Virus.gen!057ACD44646B

RDN/Generic PUP.x!cmx!0D240AECFAB9

RDN/Generic.dx!dfg!0564C7AFB61C

RDN/Generic PUP.x!08D3AA6C55E1

Generic PUP.x!0C748F6AEF18

RDN/Generic PUP.x!0B6F5889EA2B

Generic.bfr!0410A7DDA9B9

RDN/Generic PUP.x!cmx!0C194144F1B3

CryptDomaIQ!46EF183005EE

RDN/Generic PUP.x!cmx!022871AE441C

CryptDomaIQ!46DDDC1EEE69

CryptDomaIQ!46E4569FF286

Generic PUP.x!0435E06A5641

Generic PUP.x!0C1EAA2C86FC

RDN/Generic PUP.x!cmx!0AE8123DF11A

RDN/Generic.dx!dfg!0A1EA71AF237

RDN/Generic PUP.x!cmx!073753DF7E09

RDN/Generic PUP.x!cmx!0808DC98AF30

RDN/Generic PUP.x!cmx!04DAA3ADF107

RDN/Generic.dx!dfg!09D8E727D98A

Phishing

PayPal

9th September 2014

[IMPORTANT] Update your paypal
account information

PayPal

8th September 2014

Account Review

bt.athome@bt.com

8th September 2014

Your BT security is still not
active !!!

Vulnerebility

PHP unserialize() Function Type Confusion Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68237

Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-09-09
http://www.securityfocus.com/bid/66303

PHP Fileinfo Component 'cdf_count_chain()' Function Remote Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68238

Apache Tomcat CVE-2014-0119 XML External Entity Information Disclosure Vulnerability
2014-09-09
http://www.securityfocus.com/bid/67669

Apache Tomcat CVE-2014-0099 Request Processing Information Disclosure Vulnerability
2014-09-09
http://www.securityfocus.com/bid/67668

PHP Fileinfo Component CVE-2014-3478 Remote Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68239

PHP Fileinfo Component 'cdf_check_stream_offset()' Function Remote Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68241

PHP Fileinfo Component 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68120

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68007

Oracle MySQL Server CVE-2014-2419 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66880

Oracle MySQL Server CVE-2014-2438 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66846

Oracle MySQL Server CVE-2014-2436 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66896

Oracle MySQL Server CVE-2014-2431 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66890

Oracle MySQL Server CVE-2014-2430 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66858

Oracle MySQL Server CVE-2014-2434 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66872

Oracle MySQL Server CVE-2014-0384 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66835

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68636

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68624

Squid CVE-2014-3609 Remote Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/69453

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/67898

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-09-09
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-09-09
http://www.securityfocus.com/bid/67900

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/67193

MIT Kerberos 5 CVE-2014-4341 Remote Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68909

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/67901

MIT Kerberos 5 GSSAPI Remote Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/68908

Rsync Use Chroot Insecure File Creation Vulnerability
2014-09-09
http://www.securityfocus.com/bid/26638

Django 'return()' Function URI Redirection Vulnerability
2014-09-09
http://www.securityfocus.com/bid/69425

Django 'contrib.admin' Information Disclosure Vulnerability
2014-09-09
http://www.securityfocus.com/bid/69429

Django CVE-2014-0481 Denial of Service Vulnerability
2014-09-09
http://www.securityfocus.com/bid/69423

Exploit

  ManageEngine Desktop Central StatusUpdate Arbitrary File Upload

  ALCASAR 2.8 Remote Root Code Execution Vulnerability

  TP-LINK Model No. TL-WR340G / TL-WR340GD - Multiple Vulnerabilities

  TP-LINK Model No. TL-WR841N / TL-WR841ND - Multiple Vulnerabilities

  Atmail Webmail 7.2 - Multiple Vulnerabilities

  PHP Stock Management System 1.02 - Multiple Vulnerabilty

  Obfuscated Shellcode Linux x86 - chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash

8.9.2014

Bugtraq

 

Malware

RDN/Generic.bfr!hr!C194B0FAF154

DNSChanger.bfr!CDD2B6BFD4BE

RDN/Generic FakeAlert!fd!9D2FE51733D5

CryptDomaIQ!39E10D027527

Generic.bfr!39E0359C8E95

CryptDomaIQ!39E101177F50

DNSChanger.bfr!3E702F195EB5

RDN/Generic PUP.x!cm3!04F9EC6576DA

CryptDomaIQ!39D858C4C774

CryptDomaIQ!39D7A7BE946E

CryptDomaIQ!39E2EF0386EC

iBryte!39DBFE7883B4

CryptDomaIQ!39D79FA68B26

iBryte!63242FA7AA22

RDN/Generic BackDoor!zs!593B70359824

PUP-FMK!39DB827A19FA

iBryte!39CC12CC28EE

RDN/Generic.dx!df3!CE299FF74DC8

Generic PUP.x!28F5CDD290BA

RDN/Generic PUP.x!cm3!BB05D1A3878E

RDN/Generic Downloader.x!kx!B153C79909B0

CryptDomaIQ!39E223C329DF

W32/Worm-AAEH.g!CD240A380171

Generic.dx!866B0A34A837

RDN/Generic.dx!ECB517F25AF9

Generic PUP.x!2A683B1550E7

Generic PUP.x!C221BD481E4B

Generic PUP.x!1EE2CF2E52E2

Generic BackDoor!335D88F56E24

RDN/Generic PUP.x!cm3!BD3B74F20F79

Phishing

LogMeIn.com Auto-Mailer

7th September 2014

Verify your LogMeIn account

Paypal support

7th September 2014

PLEASE VALIDATE YOUR ACCOUNT
INFORMATION

Pay-Pal...

7th September 2014

TEMPORARELY BLOCKED ACCOUNT

PayPal Service

7th September 2014

UPDATE YOUR PAYPAL INFORMATION
!

PayPal

7th September 2014

PAYPAL ACCOUNT SERVICE

PayPal

6th September 2014

PAYPAL ACCOUNT SERVICE

PayPal Service

6th September 2014

UPDATE YOUR PAYPAL INFORMATION
!

no_reply@bt.com

6th September 2014

Your BT security is still not
active.

PayPal

6th September 2014

IMPORTANT - New Security
Upgrade

Vulnerebility

Squid CVE-2014-3609 Remote Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69453

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/67898

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2014-09-08
http://www.securityfocus.com/bid/66801

OpenSSL CVE-2014-0195 Memory Corruption Vulnerability
2014-09-08
http://www.securityfocus.com/bid/67900

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/67193

MIT Kerberos 5 CVE-2014-4341 Remote Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/68909

OpenSSL DTLS CVE-2014-0221 Remote Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/67901

MIT Kerberos 5 GSSAPI Remote Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/68908

Rsync Use Chroot Insecure File Creation Vulnerability
2014-09-08
http://www.securityfocus.com/bid/26638

Django 'return()' Function URI Redirection Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69425

Django 'contrib.admin' Information Disclosure Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69429

Django CVE-2014-0481 Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69423

MIT Kerberos 5 CVE-2014-4344 NULL Pointer Dereference Remote Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69160

Django CVE-2014-0482 Authentication Bypass Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69430

Rsync F_Name Off-By-One Buffer Overflow Vulnerability
2014-09-08
http://www.securityfocus.com/bid/25336

MIT Kerberos 5 CVE-2014-4343 Remote Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69159

PPP 'options.c' CVE-2014-3158 Remote Integer Overflow Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69399

GNU glibc 'iconv()' Function Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69470

GNU glibc 'iconv()' Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69472

libgcrypt Elgamal Encryption Subkeys Information Disclosure Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69164

GNU glibc '__gconv_translit_find()' Function Memory Corruption Vulnerability
2014-09-08
http://www.securityfocus.com/bid/68983

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-08
http://www.securityfocus.com/bid/68636

PHP 'cdf_read_property_info()' Function Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/67765

PHP '/ext/standard/info.c' Type Confusion Information Disclosure Vulnerability
2014-09-08
http://www.securityfocus.com/bid/68423

PHP 'cdf_unpack_summary_info()' Function Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/67759

PHP DNS TXT Record Handling Heap Buffer Overflow Vulnerability
2014-09-08
http://www.securityfocus.com/bid/68007

PHP '/tmp/phpglibccheck' Symlink Vulnerability
2014-09-08
http://www.securityfocus.com/bid/67837

PHP unserialize() Function Type Confusion Security Vulnerability
2014-09-08
http://www.securityfocus.com/bid/68237

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2014-09-08
http://www.securityfocus.com/bid/69083

Apache Tomcat CVE-2014-0099 Request Processing Information Disclosure Vulnerability
2014-09-05
http://www.securityfocus.com/bid/67668

Exploit

  IP Board 3.x - CSRF Token hjiacking

  LoadedCommerce7 - Systemic Query Factory Vulnerability

  Wordpress Like Dislike Counter 1.2.3 Plugin - SQL Injection Vulnerability

  PhpOnlineChat 3.0 - XSS

  WordPress Acento Theme (view-pdf.php, file param) - Arbitrary File Download

5.9.2014

Bugtraq

[ MDVSA-2014:174 ] apache 2014-09-04
security mandriva com

Avolve Software ProjectDox Multiple Vulnerability Disclosure 2014-09-03
Romano, Christian (cromano caanes com)

[security bulletin] HPSBMU03083 rev.2 - HP BladeSystem c-Class Virtual Connect Firmware running OpenSSL, Remote Unauthorized Access or Disclosure of Information 2014-09-03
security-alert hp com

Reflected Cross-Site Scripting (XSS) in MyWebSQL 2014-09-03
High-Tech Bridge Security Research (advisory htbridge com)

Reflected Cross-Site Scripting (XSS) in BlackCat CMS 2014-09-03
High-Tech Bridge Security Research (advisory htbridge com)

Malware

iBryte!1E2C3BEA1BF6

CryptDomaIQ!1E1222F0990C

Generic PUP.x!5CC07BAECF11

CryptDomaIQ!1E1C17FB4725

Generic PUP.x!2C1AC8A15E71

CryptDomaIQ!1E21145F551F

Generic PUP.x!EDC402DE907C

RDN/Generic PWS.y!0B2D4691DC4F

CryptDomaIQ!1E237709B855

CryptDomaIQ!1E27ABBC8C6A

Generic PUP.x!13F950C86215

Generic PUP.x!EFB503898C3D

Generic PUP.x!3050BCE94929

CryptDomaIQ!1E2740EAD3C2

Generic PUP.x!18DFFE3E7C4A

CryptDomaIQ!1E2A519D2BE6

CryptDomaIQ!1E23D4C809DE

CryptDomaIQ!1E2FE37768B4

PowerPack!1E2C4780D899

Generic PUP.x!EFCA5D01C7DD

Generic PUP.x!E79A39BE50CC

Generic PUP.x!18AF68478FFB

Generic PUP.x!F1633D7291C6

Generic PUP.x!EC8E7E172242

Generic PUP.x!EE3554461175

Generic PUP.x!2D1C0DB4F34E

RDN/Downloader.a!sx!090262D83C13

CryptDomaIQ!1E18F80FD05D

CryptDomaIQ!1E1643A0C292

CryptDomaIQ!1E0741DA982F

Phishing

Apple

5th September 2014

Unauthorised Login Attempt

Paypal Team

4th September 2014

Card Declined - Upload Your
Acc

Paypal support

3rd September 2014

PLEASE VALIDATE YOUR ACCOUNT
INFORMATION

Vulnerebility

OpenSSL SRP CVE-2014-3512 Remote Denial of Service Vulnerability
2014-09-05
http://www.securityfocus.com/bid/69083

Apache Tomcat CVE-2014-0099 Request Processing Information Disclosure Vulnerability
2014-09-05
http://www.securityfocus.com/bid/67668

Apache Tomcat CVE-2014-0119 XML External Entity Information Disclosure Vulnerability
2014-09-05
http://www.securityfocus.com/bid/67669

Apache Tomcat CVE-2014-0096 XML External Entity Information Disclosure Vulnerability
2014-09-05
http://www.securityfocus.com/bid/67667

Apache Tomcat CVE-2014-0095 AJP Request Remote Denial Of Service Vulnerability
2014-09-05
http://www.securityfocus.com/bid/67673

Apache Tomcat CVE-2014-0075 Chunk Request Remote Denial Of Service Vulnerability
2014-09-05
http://www.securityfocus.com/bid/67671

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2014-09-05
http://www.securityfocus.com/bid/67899

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68624

Procmail Formail Utility 'formisc.c' Heap Overflow Vulnerability
2014-09-05
http://www.securityfocus.com/bid/69573

Oracle Java SE CVE-2014-4209 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68639

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68603

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68599

Oracle Java SE CVE-2014-4264 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68612

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68636

Oracle Java SE CVE-2014-2483 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68608

Oracle Java SE CVE-2014-4208 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68580

Oracle Java SE CVE-2014-4223 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68590

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-2490 Remote Code Execution Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68645

Oracle Java SE CVE-2014-4247 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68626

Oracle Java SE CVE-2014-4216 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68562

Oracle Java SE CVE-2014-4252 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68642

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-4219 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68620

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68632

Oracle Java SE CVE-2014-4266 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68596

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2014-09-05
http://www.securityfocus.com/bid/68583

RETIRED: IBM SDK for Node.js CVE-2014-5256 Remote Denial of Service Vulnerability
2014-09-05
http://www.securityfocus.com/bid/69462

V8 JavaScript Engine Denial of Service Vulnerability
2014-09-05
http://www.securityfocus.com/bid/69157

Exploit

 

4.9.2014

Bugtraq

Reflected Cross-Site Scripting (XSS) in MyWebSQL 2014-09-03
High-Tech Bridge Security Research (advisory htbridge com)

Reflected Cross-Site Scripting (XSS) in BlackCat CMS 2014-09-03
High-Tech Bridge Security Research (advisory htbridge com)

[SECURITY] [DSA 3018-1] iceweasel security update 2014-09-03
Moritz Muehlenhoff (jmm debian org)

[ MDVSA-2014:172 ] php 2014-09-03
security mandriva com

[ MDVSA-2014:173 ] busybox 2014-09-03
security mandriva com

Re: ntopng 1.2.0 XSS injection using monitored network traffic 2014-09-03
Steffen Bauch (mail steffenbauch de)

[CORE-2014-0005] - Advantech WebAccess Vulnerabilities 2014-09-02
CORE Advisories Team (advisories coresecurity com)

[security bulletin] HPSBGN03099 rev.1 - HP IceWall SSO Dfw, SSO Agent and MCRP running OpenSSL, Remote Disclosure of Information 2014-09-02
security-alert hp com

Malware

Generic PUP.x!8D6D3577E029

Generic Dropper!150C800758EB

RDN/Generic PUP.x!cmk!4DF5EFA5CF44

Generic PUP.x!8CA71830B547

Generic PUP.x!4E0DFD9E8528

CryptDomaIQ!0DB08989B3B7

RDN/Generic.dx!3B235027EA50

CryptDomaIQ!0DA85A07ABE6

MultiPlug!0DB0A899A230

CryptDomaIQ!0DB40F91648F

MultiPlug!0DB3B2A77EEA

MultiPlug!0DB35740B528

MultiPlug!0DA760CF9C6B

Generic PUP.x!3EE39603C136

CryptDomaIQ!0DA40740A351

PUP-FMK!0DA1CAE3AFE9

iBryte!0DA4A54F886B

PUP-FMK!0DA248DAC0CA

Downloader.gen.a!8B6095504C48

RDN/Downloader.a!sx!1FC06DEC85E7

Downloader.gen.a!8351101A2DC1

Generic PUP.x!E60A2EE92097

RDN/Downloader.a!sx!8C127169A97A

Generic PUP.x!839CB4FCF0E3

Generic PUP.x!4879AEC457A2

Generic PUP.x!110F61C06182

Generic Downloader.x!2387E22BFE7C

Generic PUP.x!A42E07AA8DDE

PUP-FMK!2F746034108F

Generic PUP.x!5668B1E53C0A

Phishing

Paypal Team

4th September 2014

Card Declined - Upload Your
Acc

Paypal support

3rd September 2014

PLEASE VALIDATE YOUR ACCOUNT
INFORMATION

Tesco Bank

3rd September 2014

NEW NOTIFICATION FROM TESCO
BANK

Wells Fargo OnlineÐ’ÂŽwells._f

3rd September 2014

IMPORTANT MESSAGE FROM WELLS
FARGO ONLINE

Vulnerebility

Mozilla Firefox and Thunderbird CVE-2014-1564 Information Disclosure Vulnerability
2014-09-04
http://www.securityfocus.com/bid/69525

Mozilla Firefox/Thunderbird CVE-2014-1567 Use After Free Memory Corruption Vulnerability
2014-09-04
http://www.securityfocus.com/bid/69520

Squid 'idnsALookup()' Function Remote Buffer Overflow Vulnerability
2014-09-04
http://www.securityfocus.com/bid/61111

Squid CVE-2014-3609 Remote Denial of Service Vulnerability
2014-09-04
http://www.securityfocus.com/bid/69453

Mozilla Firefox/Thunderbird CVE-2014-1562 Multiple Memory Corruption Vulnerabilities
2014-09-04
http://www.securityfocus.com/bid/69519

Apache HttpComponents Incomplete Fix CVE-2014-3577 SSL Validation Security Bypass Vulnerability
2014-09-04
http://www.securityfocus.com/bid/69258

Google Chrome CVE-2014-3172 Unspecified Security Vulnerability
2014-09-04
http://www.securityfocus.com/bid/69401

Google Chrome Multiple Unspecified Remote Code Execution Vulnerabilities
2014-09-04
http://www.securityfocus.com/bid/69404

libgcrypt Elgamal Encryption Subkeys Information Disclosure Vulnerability
2014-09-04
http://www.securityfocus.com/bid/69164

dhcpcd 'dhcp.c' Denial of Service Vulnerability
2014-09-04
http://www.securityfocus.com/bid/68970

Lua 'ldo.c' Remote Code Execution Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69342

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68636

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68624

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66914

ManageEngine EventLog Analyzer Multiple Security Vulnerabilities
2014-09-03
http://www.securityfocus.com/bid/69482

JSON-C Weak Hash Function CVE-2013-6371 Denial of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66715

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/65400

Advantech WebAccess CVE-2014-0768 Stack-Based Buffer Overflow Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66732

Apache Struts ClassLoader Manipulation CVE-2014-0094 Security Bypass Vulnerability
2014-09-03
http://www.securityfocus.com/bid/65999

IBM Tivoli Monitoring Agent CVE-2013-5467 Unspecified Local Privilege Escalation Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69436

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66881

Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-09-03
http://www.securityfocus.com/bid/65568

libjpeg/libjpeg-turbo Library CVE-2013-6629 Memory Corruption Vulnerability
2014-09-03
http://www.securityfocus.com/bid/63676

Apache Struts ClassLoader Manipulation Incomplete Fix Security Bypass Vulnerability
2014-09-03
http://www.securityfocus.com/bid/67064

Apache Tomcat CVE-2014-0075 Chunk Request Remote Denial Of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/67671

libpng 'png_read_transform_info()' Function NULL Pointer Dereference Denial of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/64493

Oracle Java SE CVE-2014-0411 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/64918

TorrentFlux 'profile.php' Remote Information Disclosure Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69483

TorrentFlux 'details.php' Cross Site Scripting Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69481

OpenSSL CVE-2014-3508 Information Disclosure Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69075

Exploit

vBulletin 4.0.x - 4.1.2 (search.php, cat param) - SQL Injection Exploit

3.9.2014

Bugtraq

[SECURITY] [DSA 3017-1] php-cas security update 2014-09-02
Thijs Kinkhorst (thijs debian org)

Apple iOS v7.1.2 - Merge Apps Service Local Bypass Vulnerability 2014-09-02
Vulnerability Lab (research vulnerability-lab com)

[ MDVSA-2014:171 ] dhcpcd 2014-09-02
security mandriva com

[ MDVSA-2014:170 ] jakarta-commons-httpclient 2014-09-02
security mandriva com

Defense in depth -- the Microsoft way (part 18): Microsoft Office 2010 registers command lines with unquoted pathnames 2014-09-02
Stefan Kanthak (stefan kanthak nexgo de)

[ MDVSA-2014:169 ] bugzilla 2014-09-02
security mandriva com

[ MDVSA-2014:168 ] libvncserver 2014-09-02
security mandriva com

[ MDVSA-2014:167 ] file 2014-09-02
security mandriva com

[ MDVSA-2014:166 ] serf 2014-09-02
security mandriva com

[ MDVSA-2014:165 ] krb5 2014-09-02
security mandriva com

[ MDVSA-2014:163 ] python-imaging 2014-09-02
security mandriva com

[ MDVSA-2014:164 ] phpmyadmin 2014-09-02
security mandriva com

[ MDVSA-2014:162 ] catfish 2014-09-02
security mandriva com

[ MDVSA-2014:161 ] subversion 2014-09-02
security mandriva com

[ MDVSA-2014:160 ] gpgme 2014-09-02
security mandriva com

Re: [FD] SSH host key fingerprint - through HTTPS 2014-09-02
John Leo (johnleo checkssh com)

Malware

Generic PUP.x!B6DB6DF7B0A2

RDN/Generic PUP.x!56851A88981C

RDN/Generic PUP.x!54D504B2C13F

RDN/Generic BackDoor!zi!55C7AA587ABB

RDN/Generic PUP.x!562E9FD93DAA

RDN/Generic PUP.x!55EE7264E9CC

Generic PUP.x!5F74B6787360

PUP-FMK!028F18FED502

RDN/Generic PUP.x!55D74DCCE734

PowerPack!0347F6AC42AE

RDN/Generic.bfr!96F93F172A61

RDN/Generic PUP.x!56271A8C70FF

Generic.tfr!D98D0013BF46

RDN/Generic PUP.x!cmj!C5F6449CB9F6

RDN/Generic.dx!dfb!5A90AB38A944

RDN/Generic PUP.x!B68E1597AA31

RDN/Generic PUP.x!551FE0FF5F7A

RDN/Generic PUP.x!54C809CE0A4A

RDN/Generic PUP.x!54B5367BF72B

RDN/Generic PUP.z!82D7D11F64B3

RDN/Generic PUP.x!cmj!C3F5A7280DD3

PowerPack!01982EDDDDD7

Generic PUP.x!011716E39BCC

RDN/Generic PUP.x!DD3122A8C2E2

RDN/Generic PUP.x!549588C99D8B

Generic PUP.x!CC3B21A0AF89

RDN/Generic.tfr!ed!55321D945486

RDN/Generic PUP.x!cmj!52FF393E8968

RDN/Generic PUP.x!cmj!C44A52856CA0

Generic PUP.x!71627BD9C797

Phishing

PayPal

3rd September 2014

your account paypal is limited

TheMailTeam

2nd September 2014

MAILACCOUNTMGMT UPDATE NOW

PayPal

2nd September 2014

NOTICE : YOUR ACCOUNT HAS BEEN
LIMITED PLEASE UPDATE NOW.

Vulnerebility

Linux Kernel Unspecified Local Denial of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68126

Linux Kernel Multiple Local Security Bypass Vulnerabilities
2014-09-03
http://www.securityfocus.com/bid/68162

Linux Kernel 'control.c' File Use After Free Memory Corruption Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68164

Linux Kernel SCTP NULL Pointer Dereference Denial of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68881

Linux Kernel 'sctp_association_free()' Function Denial of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68224

Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68125

Apache OpenOffice Calc CVE-2014-3524 Command Injection Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69351

Jasig Multiple CAS Clients CVE-2014-4172 Security Bypass Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69496

Apache HTTP Server CVE-2014-0231 Remote Denial of Service Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68742

Apache HTTP Server 'mod_status' CVE-2014-0226 Remote Code Execution Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68678

Apache HTTP Server Multiple Denial of Service Vulnerabilities
2014-09-03
http://www.securityfocus.com/bid/66303

Oracle Java SE CVE-2014-2423 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66887

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66893

Oracle Java SE CVE-2014-2414 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66894

Oracle Java SE CVE-2014-2412 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66873

Oracle Java SE CVE-2014-2398 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/66920

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-03
http://www.securityfocus.com/bid/68624

Serf CVE-2014-3504 SSL Certificate Validation Information Disclosure Vulnerability
2014-09-03
http://www.securityfocus.com/bid/69238

Oracle Java SE CVE-2014-2403 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66918

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66881

Oracle Java SE CVE-2014-2427 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66909

Oracle Java SE CVE-2014-0460 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66916

Multiple Oracle Java Products 'unpack.cpp' Insecure Temporary File Creation Vulnerability
2014-09-02
http://www.securityfocus.com/bid/65568

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-0446 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66903

Oracle Java SE CVE-2014-0453 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66914

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66866

Oracle Java SE CVE-2014-0456 Remote Code Execution Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66877

Oracle Java SE CVE-2014-0458 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/66883

Exploit

Wordpress Huge-IT Image Gallery 1.0.1 Authenticated SQL Injection

2.9.2014

Bugtraq

WWW File Share Pro v7.0 - Denial of Service Vulnerability 2014-09-01
Vulnerability Lab (research vulnerability-lab com)

Avira License Application - Cross Site Request Forgery Vulnerability 2014-09-01
Vulnerability Lab (research vulnerability-lab com)

SSH host key fingerprint - through HTTPS 2014-09-01
John Leo (johnleo checkssh com) (2 replies)

Re: SSH host key fingerprint - through HTTPS 2014-09-01
Chris Nehren cnehren+bugtraq (at) pobox (dot) com [email concealed] (cnehren+bugtraq pobox com)

Re: SSH host key fingerprint - through HTTPS 2014-09-01
Micha Borrmann (micha borrmann syss de)

[SECURITY] [DSA 2987-2] openjdk-7 regression update 2014-08-31
Florian Weimer (fw deneb enyo de)

Malware

RDN/Generic Downloader.x!kw!4DE6C6D4D137

RDN/Generic Downloader.x!kw!265B16E2EB94

RDN/Generic PUP.x!cmj!18FC067B5493

RDN/Generic.tfr!ed!9AF0DE8E8ABA

Generic PUP.x!776DF3A1BB5C

Generic PUP.x!7FB1FCB5FDE3

Generic PUP.x!EE647D4A46F9

RDN/Generic PUP.x!cmj!2469809DFF7C

Generic PUP.x!6BC576917EC0

RDN/Spybot.bfr!n!ED6F6CB346FE

Generic PUP.x!BA28D13EB801

Generic PUP.x!5E576A63D928

RDN/BackDoor-CMQ!f!01AFDFCBCCCE

RDN/Generic.bfr!hq!57063AAEE477

RDN/Generic PUP.x!cmj!1F969678AA37

Generic PUP.x!BDAA71CC4AFB

RDN/Generic PWS.y!541093E9D9C2

RDN/Generic PUP.x!cmj!50F83B024BE6

RDN/Generic PUP.x!cmj!2538973BA2BA

Generic PUP.x!02ECBD335358

Generic PUP.x!D4F6CBF8770B

Generic PUP.x!4D589DA26299

Generic PUP.x!021F70FF1F64

RDN/Spybot.worm.gen!76E874DCEC0C

Generic PUP.x!973091C75716

RDN/Generic.tfr!ed!27E9FF6D71B7

Generic PUP.x!5A83BC51B4D6

Generic PUP.x!B92492B13CBF

Generic PUP.x!92C1FDF0FF93

Generic PUP.x!7A31D8143503

Phishing

PayPal

2nd September 2014

NOTICE : YOUR ACCOUNT HAS BEEN
LIMITED PLEASE UPDATE NOW.

BT

1st September 2014

Your BT Account Validation

Apple

1st September 2014

Account Suspended

Vulnerebility

PHP CVE-2014-5120 Multiple Arbitrary File Overwrite Vulnerabilities
2014-09-02
http://www.securityfocus.com/bid/69375

PHP 'cdf_read_property_info()' Function CVE-2014-3587 Incomplete Fix Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/69325

file Composite Document File Format Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/52225

dhcpcd 'dhcp.c' Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68970

Net-SNMP snmptrapd Remote Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/65968

Net-SNMP Agent MIB Subtree Remote Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/53258

Net-SNMP SNMPD AgentX Subagent Timeout Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/64048

Net-SNMP SNMP GET Request Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/53255

Net-SNMP ICMP-MIB Remote Denial of Service Vulnerability
2014-09-02
http://www.securityfocus.com/bid/65867

Oracle Java SE CVE-2014-4247 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68626

Oracle Java SE CVE-2014-4263 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68636

Oracle Java SE CVE-2014-4262 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68599

Oracle Java SE CVE-2014-4223 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68590

Lua 'ldo.c' Remote Code Execution Vulnerability
2014-09-02
http://www.securityfocus.com/bid/69342

Oracle Java SE CVE-2014-4209 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68639

Oracle Java SE CVE-2014-4208 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68580

Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68603

Oracle Java SE CVE-2014-4221 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68571

Oracle Java SE CVE-2014-4252 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68642

Oracle Java SE CVE-2014-4220 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68576

Oracle Java SE CVE-2014-4219 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68620

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-2490 Remote Code Execution Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68645

Oracle Java SE CVE-2014-4216 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68562

Oracle Java SE CVE-2014-4268 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68615

Oracle Java SE CVE-2014-4266 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68596

Oracle Java SE CVE-2014-2483 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68608

Oracle Java SE CVE-2014-4244 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68624

Oracle Java SE CVE-2014-4265 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68632

Oracle Java SE CVE-2014-4264 Remote Security Vulnerability
2014-09-02
http://www.securityfocus.com/bid/68612

Exploit

 

1.9.2014

Bugtraq

SSH host key fingerprint - through HTTPS 2014-09-01
John Leo (johnleo checkssh com)

[SECURITY] [DSA 2987-2] openjdk-7 regression update 2014-08-31
Florian Weimer (fw deneb enyo de)

CFP Deadline Approaching - Third International Conference on Informatics & Applications | Malaysia 2014-09-01
liezelle sdiwc info

WordPress Slideshow Gallery 1.4.6 Shell Upload Vulnerability (CVE-2014-5460) 2014-08-30
jesus ramirez pichardo gmail com

WordPress Slideshow Gallery 1.4.6 Shell Upload Vulnerability (CVE-2014-5460) 2014-08-30
jesus ramirez pichardo gmail com

Malware

Generic.dx!F234744E5898

RDN/Spybot.bfr!9C5ABE3A3CEC

Generic PUP.x!F14E54C987BA

Downloader.gen.a!D6CD63A56713

Generic PUP.x!25C28F82CAFF

Generic BackDoor!FDE2C8167345

RDN/Generic.bfr!A237F18848CB

Generic PUP.x!33AC19768FDF

RDN/Generic PUP.x!cm3!F183510D61FC

RDN/Generic PUP.x!cm3!177F042B5CF8

RDN/Generic PUP.x!cm3!6218F23B436C

Generic PUP.x!65CE7BD22667

RDN/Generic Dropper!vc!8221E929AFB5

Generic PUP.x!8C7AB4C6D3C3

Generic PUP.x!4A163DD6E687

Generic PUP.x!C355D030F9FC

Generic PUP.x!513893B31FC1

Generic PUP.x!3572C82D1671

Generic PUP.x!09F84FB114D5

RDN/Generic Downloader.x!EE417ED73EEF

RDN/Generic PUP.x!cm3!20EE2A2B3D32

RDN/Generic Downloader.x!ku!E6A269CA1524

RDN/Generic PUP.z!D073EC0DF4D8

RDN/Generic.bfr!657281A8F68D

Generic PUP.x!6161D17566FE

RDN/Generic.bfr!A7F6F4B82D39

Generic PUP.x!F2A1A1117056

Generic PUP.x!93D6397C0525

Generic PUP.x!33167E7BAA4F

RDN/Generic PUP.x!3A6F708DF39D

Phishing

Apple

30th August 2014

EXPIRATION OF YOUR APPLE
ACCOUNT.

NETFLIX

30th August 2014

Your Netflix Account Requires
Validation [NFV-837]

іTunes Stоre

29th August 2014

SECURITY : ΡLÐľASÐľ
CоMPLÐľTÐľ THÐľÑ•Ðľ ѕTÐľPѕ
Tо RÐľÑ•TоRÐľ YоUR
AссоUNT

Vulnerebility

GNU glibc Locale Environment Handling Directory Traversal Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68505

GNU glibc '__gconv_translit_find()' Function Memory Corruption Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68983

PostgreSQL CVE-2014-0061 Security Bypass Vulnerability
2014-09-01
http://www.securityfocus.com/bid/65724

PostgreSQL CVE-2014-0066 Remote Denial Of Service Vulnerability
2014-09-01
http://www.securityfocus.com/bid/65728

PostgreSQL 'enum_recv()' Function Denial of Service Vulnerability
2014-09-01
http://www.securityfocus.com/bid/57844

PostgreSQL CVE-2014-0065 Remote Stack Buffer Overflow Vulnerability
2014-09-01
http://www.securityfocus.com/bid/65731

PostgreSQL CVE-2014-0060 Security Bypass Vulnerability
2014-09-01
http://www.securityfocus.com/bid/65723

PostgreSQL CVE-2013-1901 Security Bypass Vulnerability
2014-09-01
http://www.securityfocus.com/bid/58878

PostgreSQL 'contrib/pgcrypto' Functions Information Disclosure Weakness
2014-09-01
http://www.securityfocus.com/bid/58879

PostgreSQL CVE-2014-0064 Multiple Remote Buffer Overflow Vulnerabilities
2014-09-01
http://www.securityfocus.com/bid/65725

PostgreSQL CVE-2014-0063 Remote Stack Buffer Overflow Vulnerability
2014-09-01
http://www.securityfocus.com/bid/65719

PostgreSQL CVE-2014-2669 Multiple Integer Overflow Vulnerabilities
2014-09-01
http://www.securityfocus.com/bid/66557

PostgreSQL CVE-2013-1899 Denial of Service Vulnerability
2014-09-01
http://www.securityfocus.com/bid/58876

Stunnel CVE-2014-0016 PRNG Initialization Weakness
2014-09-01
http://www.securityfocus.com/bid/65964

Jinja2 Incomplete Fix Insecure File Permissions Vulnerability
2014-09-01
http://www.securityfocus.com/bid/64787

Jinja2 'jinja2.bccache.FileSystemBytecodeCache' Insecure File Permissions Vulnerability
2014-09-01
http://www.securityfocus.com/bid/64759

Oracle MySQL Server CVE-2014-4240 Local Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68602

Oracle MySQL Server CVE-2014-4243 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68611

Oracle MySQL Server CVE-2014-2484 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68560

Oracle MySQL Server CVE-2014-4233 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68598

Oracle MySQL Server CVE-2014-4238 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68587

Oracle MySQL Server CVE-2014-4258 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68564

Oracle MySQL Server CVE-2014-4207 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68593

Oracle MySQL Server CVE-2014-4214 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68607

Oracle MySQL Server CVE-2014-2494 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68579

PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities
2014-09-01
http://www.securityfocus.com/bid/58766

Oracle MySQL Server CVE-2014-4260 Remote Security Vulnerability
2014-09-01
http://www.securityfocus.com/bid/68573

PHP SSL Certificate Validation CVE-2013-4248 Security Bypass Vulnerability
2014-09-01
http://www.securityfocus.com/bid/61776

Cisco Intelligent Automation for Cloud CVE-2014-3351 Remote Information Disclosure Vulnerability
2014-09-01
http://www.securityfocus.com/bid/69456

PHP CVE-2014-5120 Multiple Arbitrary File Overwrite Vulnerabilities
2014-09-01
http://www.securityfocus.com/bid/69375

Exploit

  Wing FTP Server Authenticated Command Execution

  Mulitple WordPress Themes (admin-ajax.php, img param) - Arbitrary File Download

  Arachni Web Application Scanner Web UI - Stored XSS Vulnerability

  WordPress Slideshow Gallery Plugin 1.4.6 - Shell Upload Vulnerability

  ManageEngine Desktop Central - Arbitrary File Upload / RCE

  ManageEngine EventLog Analyzer Multiple Vulnerabilities