Databáze Hot News 2015 February - 2015 January February March April May June July August September October November December


27.2.2015

Bugtraq

[SECURITY] [DSA 3176-1] request-tracker4 security update 2015-02-26
Salvatore Bonaccorso (carnil debian org)

Wireless File Transfer Pro Android - Multiple CSRF Vulnerabilities 2015-02-26
Vulnerability Lab (research vulnerability-lab com)

Data Source: Scopus CMS - SQL Injection Web Vulnerability 2015-02-26
Vulnerability Lab (research vulnerability-lab com)

DSS TFTP 1.0 Server - Path Traversal Vulnerability 2015-02-26
Vulnerability Lab (research vulnerability-lab com)

D-Link and TRENDnet 'ncc2' service - multiple vulnerabilities 2015-02-26
Peter Adkins (peter adkins kernelpicnic net)

[slackware-security] mozilla-firefox (SSA:2015-056-01) 2015-02-26
Slackware Security Team (security slackware com)

[slackware-security] mozilla-thunderbird (SSA:2015-056-02) 2015-02-26
Slackware Security Team (security slackware com)

[security bulletin] HPSBUX03273 SSRT101951 rev.1 - HP-UX running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities 2015-02-26
security-alert hp com

[security bulletin] HPSBUX03244 SSRT101885 rev.2 - HP-UX Running OpenSSL, Remote Denial of Service (DoS) and Other Vulnerabilites 2015-02-26
security-alert hp com

[SECURITY] [DSA 3175-1] kfreebsd-9 security update 2015-02-25
Moritz Muehlenhoff (jmm debian org)

[security bulletin] HPSBUX03162 SSRT101885 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS) and Other Vulnerabilites 2015-02-25
security-alert hp com

[SECURITY] [DSA 3174-1] iceweasel security update 2015-02-25
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3173-1] libgtk2-perl security update 2015-02-25
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3172-1] cups security update 2015-02-25
Sebastien Delafond (seb debian org)

Malware

Generic PUP.x!47D5B92EC2DE

Generic Downloader.x!C3BE171842B5

RDN/Generic BackDoor!bbv!681E8DE9F748

Generic.bfr!6EABCAE20244

RDN/Generic.bfr!id!89DA4F0B9AFE

RDN/Generic BackDoor!bbv!63D0D36E010A

Generic.dx!9DA85BB0FFAB

Generic FakeAlert!E35608C04D28

RDN/Generic.tfr!ei!40A74770E65E

RDN/Generic.tfr!ei!57CF1966A13B

RDN/Generic.bfr!id!744B66331525

W32/Spybot.bfr!0391BECB1EFF

RDN/Generic.dx!64703124682A

RDN/Generic PUP.x!C3C9518B2E91

Generic.bfr!AC16DBD5D6E8

RDN/Generic.bfr!id!3A6E60A6E410

RDN/Generic.tfr!ei!2DD5F2DB4CCF

RDN/Generic PWS.y!FA849BA90082

Generic Downloader.x!3F5003F05153

RDN/Generic.dx!djn!3316DFE3E56C

RDN/Generic.dx!djn!3104020682F0

RDN/Generic BackDoor!bbv!3B3C64828E7B

RDN/Generic BackDoor!bbv!4882A71A6585

RDN/Generic PUP.x!0AF6343C4EAB

RDN/Generic.bfr!id!26DB9531DF97

RDN/Generic.dx!djn!3BAFE3140147

Generic PUP.x!DDE5C72A8342

Generic PUP.z!F996094B0BA4

RDN/Generic.bfr!1A1B5134B133

Generic.dx!E87F1C1B381E

Phishing

Musⅽⅼe.Gaⅰns

26th February 2015

Boost Perforâ…¿anâ…½e anâ…¾
Maⅹⅰⅿize Your
Athâ…¼etiâ…½ Enâ…¾uranâ…½e

Paypal Support

26th February 2015

YOUR PAYPAL ACCOUNT HAS BEEN
LIMITED✉

PayPal

26th February 2015

Important: We noticed unusual
activity in your PayPal
account (Ref
#PP-004-621-793-008)3

Internal Revenue Service

26th February 2015

INCOME TAX REFUND REJECTED

Csloxinfo Internet Service ser

26th February 2015

System Warning!!!

Apple Team

25th February 2015

VERIFY YOUR APPLE ID

Diego Glenn

25th February 2015

After trying this you will
never diet again!

Barclays Online

25th February 2015

ACCOUNT SECURITY ALERT.

Bank of America

25th February 2015

Bank of America Alert: Sign in
to Online Banking Locked
 

Vulnerebility

Oracle Java SE CVE-2014-6585 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72173

Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72140

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-02-27
http://www.securityfocus.com/bid/71937

OpenSSL 'ssl23_get_client_hello()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-02-27
http://www.securityfocus.com/bid/71934

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2015-0400 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72159

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72165

Oracle Java SE CVE-2015-0403 Local Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72148

Oracle Java SE CVE-2014-6601 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72132

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-02-27
http://www.securityfocus.com/bid/71939

Oracle Java SE CVE-2014-6591 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72175

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-02-27
http://www.securityfocus.com/bid/71936

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-02-27
http://www.securityfocus.com/bid/71942

Oracle Java SE CVE-2015-0406 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72154

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-02-27
http://www.securityfocus.com/bid/70574

Oracle Java SE CVE-2015-0412 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72136

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-02-27
http://www.securityfocus.com/bid/71935

Oracle Java SE CVE-2015-0383 Local Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72155

Oracle Java SE CVE-2015-0395 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72142

Oracle Java SE CVE-2014-6587 Local Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72168

Oracle Java SE CVE-2015-0407 Remote Java SE Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72162

Mozilla Firefox/Thunderbird CVE-2015-0831 Use After Free Denial of Service Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72746

Mozilla Firefox/Thunderbird CVE-2015-0822 Arbitrary File Read Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72756

Mozilla Firefox/Thunderbird CVE-2015-0836 Unspecified Memory Corruption Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72742

Mozilla Firefox/Thunderbird CVE-2015-0835 Unspecified Memory Corruption Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72748

Mozilla Firefox Firefox ESR and Thunderbird DLL Loading Arbitrary Code Execution Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72747

Mozilla Firefox CVE-2015-0827 Heap Buffer Overflow Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72755

ISC BIND CVE-2015-1349 Remote Denial of Service Vulnerability
2015-02-27
http://www.securityfocus.com/bid/72673

Google Android 'GraphicBuffer::unflatten()' Function Multiple Integer Overflow Vulnerabilities
2015-02-27
http://www.securityfocus.com/bid/72788

Oracle Java SE CVE-2013-0440 Remote Java Runtime Environment Vulnerability
2015-02-27
http://www.securityfocus.com/bid/57712

Exploit

 

26.2.2015

Bugtraq

[SECURITY] [DSA 3169-1] eglibc security update 2015-02-23
Aurelien Jarno (aurel32 debian org)

[SECURITY] [DSA 3168-1] ruby-redcloth security update 2015-02-22
Sebastien Delafond (seb debian org)

CVE-2014-8487: Kony EMM insecurity Direct Object Reference 2015-02-22
michael hendrickx helpag com

[SECURITY] [DSA 3167-1] sudo security update 2015-02-22
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3166-1] e2fsprogs security update 2015-02-22
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 3165-1] xdg-utils security update 2015-02-22
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 3171-1] samba security update 2015-02-23
Salvatore Bonaccorso (carnil debian org)

Malware

RDN/Generic.dx!djl!A782C2548727

Generic PUP.x!A8E86E585ADA

Generic PUP.x!A7779D616CA5

Generic PUP.z!2C1F2C934005

RDN/Generic.bfr!id!BBF9DB1F1E3D

RDN/Generic BackDoor!bb3!3E23EEAE42AA

RDN/StartPage-CQ!c!12A6C161820C

RDN/Spybot.bfr!40F29AB4C339

RDN/Spybot.bfr!41743C60B87A

Generic PUP.z!393D64577F4B

RDN/Generic.dx!djl!B177488FF277

Generic BackDoor!B3B73964FE47

RDN/Generic.dx!djl!B1F83451D13D

RDN/Generic.dx!2866436408EA

RDN/Generic.bfr!B49CADDC45EA

RDN/Generic.bfr!id!B8E2EB87196D

RDN/Generic BackDoor!bb3!BD9FA1986446

RDN/Generic.dx!djl!9B51352A08D4

RDN/Generic PUP.x!A0A0B84662B6

W32/Spybot.bfr!A053813168FD

RDN/Generic.grp!ia!003F4ABAFC5D

RDN/Spybot.bfr!17A0546D71D1

W32/Nabucur!2002CBEA82DD

RDN/Spybot.bfr!2805CF524AF8

RDN/Generic PWS.y!bct!890FCC431415

Ransom!0AA2F54E9FFA

Generic.dx!8022F8836C59

RDN/Generic PWS.y!A3A716E2192E

RDN/Downloader.gen.a!6903120E1CCB

RDN/Generic PUP.x!c2a!9E0DE784E882

Phishing

Csloxinfo Internet Service ser

26th February 2015

System Warning!!!

Apple Team

25th February 2015

VERIFY YOUR APPLE ID

Diego Glenn

25th February 2015

After trying this you will
never diet again!

Barclays Online

25th February 2015

ACCOUNT SECURITY ALERT.

Bank of America

25th February 2015

Bank of America Alert: Sign in
to Online Banking Locked

Apple Team

24th February 2015

VERIFY YOUR APPLE ID

PayPal

24th February 2015

Your PayPal Account Will Be
Closed ! Please Update Your
Account

Vulnerebility

Mozilla Firefox CVE-2015-0827 Heap Buffer Overflow Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72755

WordPress Photo Gallery Plugin 'wp-admin/admin-ajax.php' SQL Injection Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72015

Microsoft Internet Explorer CVE-2014-6369 Remote Memory Corruption Vulnerability
2015-02-26
http://www.securityfocus.com/bid/71452

Samba 'TALLOC_FREE()' Function Remote Code Execution Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72711

Mozilla Firefox/Thunderbird CVE-2015-0831 Use After Free Denial of Service Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72746

Mozilla Firefox/Thunderbird CVE-2015-0822 Arbitrary File Read Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72756

Mozilla Firefox/Thunderbird CVE-2015-0836 Unspecified Memory Corruption Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72742

RETIRED: RPCBind CVE-2012-3541 Remote Information Disclosure Vulnerability
2015-02-26
http://www.securityfocus.com/bid/68750

grep 'kwset.c' Remote Buffer Overflow Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72281

IOServer CVE-2014-5425 Out-of-Bounds Read Denial of Service Vulnerability
2015-02-26
http://www.securityfocus.com/bid/70639

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72325

Wireshark '.pcap' File Memory Corruption Vulnerability
2015-02-26
http://www.securityfocus.com/bid/46167

PHPKIT WCMS 'include.php' Cross Site Scripting Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72001

Croogo CMS Cross Site Scripting Vulnerability
2015-02-26
http://www.securityfocus.com/bid/71999

Sefrengo CMS 'main.php' Cross Site Scripting and Multiple SQL Injection Vulnerabilities
2015-02-26
http://www.securityfocus.com/bid/71885

Cisco AsyncOS Software CVE-2015-0624 Open Redirection Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72702

Drupal Context Module Open Redirection Vulnerability
2015-02-26
http://www.securityfocus.com/bid/71925

Kajona 'admin.php' Cross Site Scripting Vulnerability
2015-02-26
http://www.securityfocus.com/bid/71886

CreA8social 'Add Game' field HTML Injection Vulnerability
2015-02-26
http://www.securityfocus.com/bid/71966

e2fsprogs 'lib/ext2fs/openfs.c' Local Heap Based Buffer Overflow Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72520

e2fsprogs CVE-2015-1572 Incomplete Fix Local Heap Based Buffer Overflow Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72709

Network Time Protocol CVE-2014-9295 Multiple Stack Based Buffer Overflow Vulnerabilities
2015-02-26
http://www.securityfocus.com/bid/71761

NTP 'ntp_config.c' Insufficient Entropy Security Weakness
2015-02-26
http://www.securityfocus.com/bid/71757

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72584

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72583

NTP 'ntp-keygen.c' Predictable Random Number Generator Weakness
2015-02-26
http://www.securityfocus.com/bid/71762

Network Time Protocol CVE-2014-9296 Unspecified Security Vulnerability
2015-02-26
http://www.securityfocus.com/bid/71758

Cisco Desktop Collaboration Experience DX650 CVE-2015-0584 Command Injection Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72696

Oracle Database Server CVE-2015-0373 Remote Security Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72145

Microsoft Internet Explorer CVE-2015-0035 Remote Memory Corruption Vulnerability
2015-02-26
http://www.securityfocus.com/bid/72447

Exploit

 

25.2.2015

Bugtraq

[SECURITY] [DSA 3169-1] eglibc security update 2015-02-23
Aurelien Jarno (aurel32 debian org)

[SECURITY] [DSA 3168-1] ruby-redcloth security update 2015-02-22
Sebastien Delafond (seb debian org)

CVE-2014-8487: Kony EMM insecurity Direct Object Reference 2015-02-22
michael hendrickx helpag com

[SECURITY] [DSA 3167-1] sudo security update 2015-02-22
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3166-1] e2fsprogs security update 2015-02-22
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 3165-1] xdg-utils security update 2015-02-22
Michael Gilbert (mgilbert debian org)

Malware

RDN/Generic Downloader.x!mt!A1EB06E12558

RDN/Downloader.gen.a!4D289BA21246

RDN/Downloader.gen.a!3996A43F450A

Generic.bfr!3E093AD84312

Generic.dx!2B110F720C58

RDN/Generic.tfr!ei!6BB2D748BD16

RDN/Downloader.gen.a!6B691EF24F81

RDN/Generic BackDoor!bb3!1388A03040C3

RDN/Downloader.gen.a!51D92143C853

RDN/Downloader.gen.a!4FAAEBFBDDB6

RDN/Generic Downloader.x!B5B7D38EC65C

RDN/Downloader.gen.a!51E5D557C592

RDN/Downloader.gen.a!518E5A2DE8F8

RDN/Downloader.gen.a!50971DB1FCFD

Generic.bfr!193EC9CF4578

W32/Sality.gen!37B24D6FE482

RDN/Downloader.gen.a!031BA981D8BB

RDN/Generic.dx!4C60DEBFDE55

RDN/Generic.dx!380F439A2BDD

RDN/Generic Dropper!wd!F77DD033EEAD

RDN/Downloader.gen.a!6DDE6FAEC82F

GenericR-DAM!83465DB5A767

RDN/Downloader.gen.a!5EFBA7E7E18E

RDN/Downloader.gen.a!5F4A1C61B63C

RDN/Downloader.gen.a!4B347FD38EAD

RDN/Generic.dx!djl!A37382DAE042

RDN/Downloader.gen.a!4E2922DC3BED

Generic.tfr!304E7F9A4793

RDN/Downloader.gen.a!45FB9D6371A6

Generic.dx!45A6CB5637E1

Phishing

Apple Team

24th February 2015

VERIFY YOUR APPLE ID

PayPal

24th February 2015

Your PayPal Account Will Be
Closed ! Please Update Your
Account

AppeID Support

23rd February 2015

Verify Your Apple ID

Daniel Paez

23rd February 2015

Account Notification!!

Vulnerebility

Wireshark '.pcap' File Memory Corruption Vulnerability
2015-02-25
http://www.securityfocus.com/bid/46167

Samba 'TALLOC_FREE()' Function Remote Code Execution Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72711

PHPKIT WCMS 'include.php' Cross Site Scripting Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72001

Croogo CMS Cross Site Scripting Vulnerability
2015-02-25
http://www.securityfocus.com/bid/71999

Sefrengo CMS 'main.php' Cross Site Scripting and Multiple SQL Injection Vulnerabilities
2015-02-25
http://www.securityfocus.com/bid/71885

Cisco AsyncOS Software CVE-2015-0624 Open Redirection Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72702

Drupal Context Module Open Redirection Vulnerability
2015-02-25
http://www.securityfocus.com/bid/71925

Kajona 'admin.php' Cross Site Scripting Vulnerability
2015-02-25
http://www.securityfocus.com/bid/71886

CreA8social 'Add Game' field HTML Injection Vulnerability
2015-02-25
http://www.securityfocus.com/bid/71966

e2fsprogs 'lib/ext2fs/openfs.c' Local Heap Based Buffer Overflow Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72520

e2fsprogs CVE-2015-1572 Incomplete Fix Local Heap Based Buffer Overflow Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72709

Network Time Protocol CVE-2014-9295 Multiple Stack Based Buffer Overflow Vulnerabilities
2015-02-25
http://www.securityfocus.com/bid/71761

NTP 'ntp_config.c' Insufficient Entropy Security Weakness
2015-02-25
http://www.securityfocus.com/bid/71757

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72584

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72583

NTP 'ntp-keygen.c' Predictable Random Number Generator Weakness
2015-02-25
http://www.securityfocus.com/bid/71762

Network Time Protocol CVE-2014-9296 Unspecified Security Vulnerability
2015-02-25
http://www.securityfocus.com/bid/71758

Cisco Desktop Collaboration Experience DX650 CVE-2015-0584 Command Injection Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72696

Oracle Database Server CVE-2015-0373 Remote Security Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72145

Microsoft Internet Explorer CVE-2015-0035 Remote Memory Corruption Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72447

glibc CVE-2015-1473 Unspecified Security Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72499

GNU glibc 'getaddrinfo.c' Remote Code Execution Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72710

GNU glibc 'getanswer_r()' Function Infinite Loop Denial of Service Vulnerability
2015-02-25
http://www.securityfocus.com/bid/71670

GNU glibc 'swscanf' Local Heap Buffer Overflow Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72428

GNU glibc 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability
2015-02-25
http://www.securityfocus.com/bid/68006

GNU glibc Formatted Printing Functionality Multiple Security Vulnerabilities
2015-02-25
http://www.securityfocus.com/bid/54374

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-02-25
http://www.securityfocus.com/bid/70574

Todd Miller Sudo CVE-2014-9680 Local Security Bypass Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72649

xdg-utils 'xdg-open' CVE-2015-1877 Remote Command Injection Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72675

Cisco Hosted Collaboration Solution CVE-2015-0626 Information Disclosure Vulnerability
2015-02-25
http://www.securityfocus.com/bid/72666

Exploit

HP Client Automation Command Injection

24.2.2015

Bugtraq

[SECURITY] [DSA 3169-1] eglibc security update 2015-02-23
Aurelien Jarno (aurel32 debian org)

[SECURITY] [DSA 3168-1] ruby-redcloth security update 2015-02-22
Sebastien Delafond (seb debian org)

CVE-2014-8487: Kony EMM insecurity Direct Object Reference 2015-02-22
michael hendrickx helpag com

[SECURITY] [DSA 3167-1] sudo security update 2015-02-22
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3166-1] e2fsprogs security update 2015-02-22
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 3165-1] xdg-utils security update 2015-02-22
Michael Gilbert (mgilbert debian org)

[SECURITY] [DSA 3171-1] samba security update 2015-02-23
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3164-1] typo3-src security update 2015-02-21
Moritz Muehlenhoff (jmm debian org)

Malware

RDN/Generic PWS.y!bct!23B47C46A0FF

RDN/Generic BackDoor!7A67E3986342

W32/Nabucur!82A06F7CE023

RDN/Generic PWS.y!bct!8F8333ABA99C

RDN/Generic.bfr!ic!86022D6615B1

RDN/Generic.tfr!ei!572B20E1C2DD

RDN/Generic Downloader.x!ms!ADE709B3A8E4

RDN/Generic BackDoor!9EF080A50A42

RDN/Generic PWS.y!bct!65598F56A633

RDN/Generic BackDoor!bbs!00AB15DA7E1F

RDN/Generic.dx!djk!A6BD6E0F1E20

Generic.bfr!B6B12D427296

RDN/Generic.dx!djk!00542E465F70

RDN/Generic Downloader.x!ms!006958E9507D

Generic PUP.z!C9469E0932BC

RDN/Generic.dx!djk!0071BE0F2EA1

Generic.bfr!B53D1E4C2C12

RDN/Generic Downloader.x!ms!001AF8671137

Generic.bfr!0606718B719F

Generic.bfr!A199BA80C2D0

RDN/Generic.dx!djk!7666C239638F

RDN/Generic PUP.z!70847FF10C68

RDN/Generic.bfr!C301BE4517A6

Generic PUP.z!F8BE0AC8530D

Generic BackDoor!985306BD6598

Generic PUP.z!5368C10B75C2

W32/Nabucur!822542E984B0

RDN/Generic BackDoor!40931031274F

RDN/Generic BackDoor!bbk!4AEAB9A14588

RDN/Spybot.bfr!746832399280

Phishing

PayPal

24th February 2015

Your PayPal Account Will Be
Closed ! Please Update Your
Account

AppeID Support

23rd February 2015

Verify Your Apple ID

Daniel Paez

23rd February 2015

Account Notification!!

Vulnerebility

Network Time Protocol CVE-2014-9295 Multiple Stack Based Buffer Overflow Vulnerabilities
2015-02-24
http://www.securityfocus.com/bid/71761

NTP 'ntp_config.c' Insufficient Entropy Security Weakness
2015-02-24
http://www.securityfocus.com/bid/71757

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72584

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72583

NTP 'ntp-keygen.c' Predictable Random Number Generator Weakness
2015-02-24
http://www.securityfocus.com/bid/71762

Network Time Protocol CVE-2014-9296 Unspecified Security Vulnerability
2015-02-24
http://www.securityfocus.com/bid/71758

Cisco Desktop Collaboration Experience DX650 CVE-2015-0584 Command Injection Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72696

Oracle Database Server CVE-2015-0373 Remote Security Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72145

Microsoft Internet Explorer CVE-2015-0035 Remote Memory Corruption Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72447

Samba 'TALLOC_FREE()' Funtion Remote Code Execution Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72711

glibc CVE-2015-1473 Unspecified Security Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72499

GNU glibc 'getaddrinfo.c' Remote Code Execution Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72710

GNU glibc 'getanswer_r()' Function Infinite Loop Denial of Service Vulnerability
2015-02-24
http://www.securityfocus.com/bid/71670

GNU glibc 'swscanf' Local Heap Buffer Overflow Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72428

GNU glibc 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability
2015-02-24
http://www.securityfocus.com/bid/68006

GNU glibc Formatted Printing Functionality Multiple Security Vulnerabilities
2015-02-24
http://www.securityfocus.com/bid/54374

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-02-24
http://www.securityfocus.com/bid/70574

Todd Miller Sudo CVE-2014-9680 Local Security Bypass Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72649

e2fsprogs 'lib/ext2fs/openfs.c' Local Heap Based Buffer Overflow Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72520

xdg-utils 'xdg-open' CVE-2015-1877 Remote Command Injection Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72675

Cisco Hosted Collaboration Solution CVE-2015-0626 Information Disclosure Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72666

Persistent Systems Radia Client Automation CVE-2015-1498 Remote Privilege Escalation Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72613

Multiple Schneider Electric Products CVE-2014-9200 Stack Based Buffer Overflow Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72335

Cisco Web Security Appliance CVE-2015-0623 Cross Site Scripting Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72663

Cisco Unified Communications Manager CVE-2014-8008 File Disclosure Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72263

Adobe Flash Player Multiple Unspecified Security Vulnerabilities
2015-02-24
http://www.securityfocus.com/bid/72514

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72325

Mozilla Network Security Services CVE-2014-1569 Security Bypass Vulnerability
2015-02-24
http://www.securityfocus.com/bid/71675

Microsoft Internet Explorer CVE-2015-0046 Remote Memory Corruption Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72416

Microsoft Internet Explorer CVE-2015-0043 Remote Memory Corruption Vulnerability
2015-02-24
http://www.securityfocus.com/bid/72413

Exploit

  WeBid 1.1.1 Unrestricted File Upload Exploit

  Clipbucket 2.7 RC3 0.9 - Blind SQL Injection

  Zabbix 2.0.5 - Cleartext ldap_bind_password Password Disclosure (MSF)

  Zeuscart v.4 - Multiple Vulnerabilities

  phpBugTracker 1.6.0 - Multiple Vulnerabilities

  WordPress Easy Social Icons Plugin 1.2.2 - CSRF Vulnerability

  PHP DateTime Use After Free Vulnerability

23.2.2015

Bugtraq

iTunes 12.1.1 for Windows: still outdated and VULNERABLE 3rd party libraries, still UNQUOTED and VULNERABLE pathnames C:\Program Files\... 2015-02-19
Stefan Kanthak (stefan kanthak nexgo de)

Defense in depth -- the Microsoft way (part 28): yes, we can (create even empty, but properly quoted pathnames) 2015-02-19
Stefan Kanthak (stefan kanthak nexgo de)

[SECURITY] [DSA 3163-1] libreoffice security update 2015-02-19
Alessandro Ghedini (ghedo debian org)

Malware

W32/Nabucur!FD0A5300782D

Generic.bfr!C883EEC3831C

RDN/Generic Dropper!DDEF940D1C24

RDN/Generic.bfr!ic!F856C2392213

RDN/Generic.tfr!ei!619A673BFADE

Generic Downloader.x!1726C3C24D5B

Generic.bfr!AA26B5366EBC

Generic.bfr!D9478C899259

Generic.bfr!080AD7EA055F

RDN/Generic Downloader.bfr!4D600F4637D9

RDN/Generic PUP.x!FC9265D268D2

RDN/Generic Dropper!0BFD505E7330

RDN/Generic.bfr!A5F8CFB9ACC3

RDN/Generic.dx!05D6F6B7C44E

Generic.dx!6267083D71F2

Generic.bfr!EC597019C9D3

Generic.bfr!EB62AEDC43EE

Generic.bfr!BB1134E71CE2

Generic.bfr!D874E401DA49

RDN/Generic.dx!7323DCABA891

W32/Nabucur!BE65C017F802

RDN/Generic PUP.x!BD5C35234657

Generic.bfr!E0DA23D8A3A5

RDN/Downloader.a!uo!6435998D37B7

RDN/Generic BackDoor!C8A687CD3B2D

Generic.bfr!E3469AA9FAF8

Generic.bfr!07A826E33C9D

Generic.dx!FDA67CEDBF74

Generic.bfr!CFEEB5875C54

Generic.bfr!E1ED4A23684A

Phishing

Virgin Media

22nd February 2015

An update from Virgin Media

Vulnerebility

Cisco Hosted Collaboration Solution CVE-2015-0626 Information Disclosure Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72666

Persistent Systems Radia Client Automation CVE-2015-1498 Remote Privilege Escalation Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72613

Multiple Schneider Electric Products CVE-2014-9200 Stack Based Buffer Overflow Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72335

Cisco Web Security Appliance CVE-2015-0623 Cross Site Scripting Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72663

Cisco Unified Communications Manager CVE-2014-8008 File Disclosure Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72263

Adobe Flash Player Multiple Unspecified Security Vulnerabilities
2015-02-23
http://www.securityfocus.com/bid/72514

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72325

Mozilla Network Security Services CVE-2014-1569 Security Bypass Vulnerability
2015-02-23
http://www.securityfocus.com/bid/71675

Microsoft Internet Explorer CVE-2015-0046 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72416

Microsoft Internet Explorer CVE-2015-0043 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72413

Microsoft Internet Explorer CVE-2015-0042 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72412

Microsoft Internet Explorer CVE-2015-0045 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72415

Microsoft Internet Explorer CVE-2015-0044 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72414

Microsoft Internet Explorer CVE-2015-0041 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72411

Microsoft Internet Explorer CVE-2015-0040 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72410

Microsoft Internet Explorer CVE-2015-0038 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72404

Microsoft Internet Explorer CVE-2015-0037 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72448

Microsoft Internet Explorer CVE-2015-0036 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72446

Multiple VMware Products CVE-2015-1044 Denial Of Service Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72336

Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0058 Local Privilege Escalation Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72468

Microsoft Internet Explorer CVE-2015-0053 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72421

Cisco Wireless LAN Controller CVE-2015-0622 Denial of Service Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72665

Microsoft Internet Explorer CVE-2015-0031 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72445

Microsoft Internet Explorer CVE-2015-0027 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72441

Microsoft Internet Explorer CVE-2015-0025 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72439

Microsoft Internet Explorer CVE-2015-0017 Remote Memory Corruption Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72402

Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0003 Local Privilege Escalation Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72457

Adobe Flash Player CVE-2015-0311 Unspecified Security Vulnerability
2015-02-23
http://www.securityfocus.com/bid/72283

Microsoft Virtual PC Hypervisor Virtual Machine Monitor Security Bypass Vulnerability
2015-02-23
http://www.securityfocus.com/bid/38764

xdg-utils 'xdg-open' Remote Command Injection Vulnerability
2015-02-23
http://www.securityfocus.com/bid/71284

Exploit

 

22.2.2015

Bugtraq

iTunes 12.1.1 for Windows: still outdated and VULNERABLE 3rd party libraries, still UNQUOTED and VULNERABLE pathnames C:\Program Files\... 2015-02-19
Stefan Kanthak (stefan kanthak nexgo de)

Defense in depth -- the Microsoft way (part 28): yes, we can (create even empty, but properly quoted pathnames) 2015-02-19
Stefan Kanthak (stefan kanthak nexgo de)

[SECURITY] [DSA 3163-1] libreoffice security update 2015-02-19
Alessandro Ghedini (ghedo debian org)

[SECURITY] [DSA 3162-1] bind9 security update 2015-02-18
Florian Weimer (fw deneb enyo de)

PHP Code Execution in jui_filter_rules Parsing Library 2015-02-18
Timo Schmid (tschmid ernw de)

Malware

Phishing

RXX_VIAGRA

22nd February 2015

Save 30%

PayPal

22nd February 2015

[ PayPal ] : View your recent
activity . #PP =
69901296200527096

PayPal Inc Service

21st February 2015

IMPORTANT NOTICE

Pvsatyanarayana Raju

21st February 2015

LLOYDS TSB BANK PLC.

First Online

21st February 2015

Login Alert

service@paypal

20th February 2015

CP A Y P A L : ACCOUNT
SUSPENDED

PayPaI Service

20th February 2015

DEAR COSTUMER : PLEASE CHECK
YOUR ACCOUNT

PayPal

20th February 2015

[ PayPal ] : 39View your
recent activity . ✔ #PP
896482440

PayPal

20th February 2015

[ PayPal ] : 36View your
recent activity . ✔ #PP
15935677467159348

Apple

20th February 2015

[SUSPICIOUS MESSAGE] Please
verify your Apple ID
20/02/2015 12:38:14

PayPal

20th February 2015

Reminder: Your account will be
limted until we hear from you

Vulnerebility

Cisco Hosted Collaboration Solution CVE-2015-0626 Information Disclosure Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72666

Persistent Systems Radia Client Automation CVE-2015-1498 Remote Privilege Escalation Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72613

Multiple Schneider Electric Products CVE-2014-9200 Stack Based Buffer Overflow Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72335

Cisco Web Security Appliance CVE-2015-0623 Cross Site Scripting Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72663

Cisco Unified Communications Manager CVE-2014-8008 File Disclosure Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72263

Adobe Flash Player Multiple Unspecified Security Vulnerabilities
2015-02-22
http://www.securityfocus.com/bid/72514

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72325

Mozilla Network Security Services CVE-2014-1569 Security Bypass Vulnerability
2015-02-22
http://www.securityfocus.com/bid/71675

Microsoft Internet Explorer CVE-2015-0046 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72416

Microsoft Internet Explorer CVE-2015-0043 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72413

Microsoft Internet Explorer CVE-2015-0042 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72412

Microsoft Internet Explorer CVE-2015-0045 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72415

Microsoft Internet Explorer CVE-2015-0044 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72414

Microsoft Internet Explorer CVE-2015-0041 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72411

Microsoft Internet Explorer CVE-2015-0040 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72410

Microsoft Internet Explorer CVE-2015-0038 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72404

Microsoft Internet Explorer CVE-2015-0037 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72448

Microsoft Internet Explorer CVE-2015-0036 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72446

Multiple VMware Products CVE-2015-1044 Denial Of Service Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72336

Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0058 Local Privilege Escalation Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72468

Microsoft Internet Explorer CVE-2015-0053 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72421

Cisco Wireless LAN Controller CVE-2015-0622 Denial of Service Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72665

Microsoft Internet Explorer CVE-2015-0031 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72445

Microsoft Internet Explorer CVE-2015-0027 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72441

Microsoft Internet Explorer CVE-2015-0025 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72439

Microsoft Internet Explorer CVE-2015-0017 Remote Memory Corruption Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72402

Microsoft Windows Kernel 'Win32k.sys' CVE-2015-0003 Local Privilege Escalation Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72457

Adobe Flash Player CVE-2015-0311 Unspecified Security Vulnerability
2015-02-22
http://www.securityfocus.com/bid/72283

Microsoft Virtual PC Hypervisor Virtual Machine Monitor Security Bypass Vulnerability
2015-02-22
http://www.securityfocus.com/bid/38764

xdg-utils 'xdg-open' Remote Command Injection Vulnerability
2015-02-22
http://www.securityfocus.com/bid/71284

Exploit

 

19.2.2015

Bugtraq

PHP Code Execution in jui_filter_rules Parsing Library 2015-02-18
Timo Schmid (tschmid ernw de)

[CVE-2015-1517] Piwigo - SQL Injection in Version 2.7.3 2015-02-18
sven bsddaemon org

[RT-SA-2014-016] Directory Traversal and Arbitrary File Disclosure in hybris Commerce Software Suite 2015-02-18
RedTeam Pentesting GmbH (release redteam-pentesting de)

Crushftp 7.2.0 - Multiple CSRF & XSS Vulnerabilitiesþ 2015-02-17
Rehan Ahmed (knight_rehan hotmail com)

Malware

RDN/Generic.dx!djf!593D91D70983

RDN/Generic.dx!djf!EF9E818ADF54

Generic.bfr!200B84809135

Generic PUP.z!E8F0A6126272

Generic PUP.z!B94221B67251

RDN/Generic.tfr!41A3490AE7FA

Generic PUP.x!00DE2BA47CAD

RDN/Generic Downloader.x!mr!4B928E0F961B

RDN/Generic PUP.z!fc!3509A1A98309

RDN/Generic Downloader.x!mr!4A67720CAB96

RDN/Generic.dx!3449D60DBB8D

Generic Downloader.x!1E7DE45A54C2

RDN/Generic.dx!2276A6EE5296

Generic PUP.z!B27B3E6740A2

RDN/Generic PUP.z!fc!0F64E56F768D

RDN/Generic PUP.z!fc!D7D856F3B930

Generic PUP.z!DFB9DCB9BD6B

Generic Downloader.x!D6BEA77C1868

Generic.dx!06EEFBD1DAFB

RDN/Generic BackDoor!bbr!DDC86D6259BF

RDN/Spybot.bfr!D2EC7DD2981A

RDN/Generic Dropper!wc!9D9CCDDC3B05

Generic PUP.x!AD99F29BF3DA

Generic PUP.z!45A2ABC5485A

Generic.dx!43FBE27F15CF

Generic.tfr!CBBF86C4038D

Generic PUP.z!84D36C4F703E

Generic.grp!1C1139948DF1

Generic PUP.x!CD5109DB400A

RDN/Generic PUP.z!CD5C1A0114B7

Phishing

 

Vulnerebility

GNU patch Directory Traversal Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72074

Fortinet FortiAuthenticator Appliance Multiple Security Vulnerabilities
2015-02-19
http://www.securityfocus.com/bid/72378

ClamAV 'libclamav/petite.c' Denial of Service Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72641

ClamAV CVE-2014-9328 Multiple Heap Buffer Overflow Vulnerabilities
2015-02-19
http://www.securityfocus.com/bid/72372

OpenSSL CVE-2014-3470 Denial of Service Vulnerability
2015-02-19
http://www.securityfocus.com/bid/67898

OpenSSL 'ssl3_release_read_buffer()' Use-After-Free Memory Corruption Vulnerability
2015-02-19
http://www.securityfocus.com/bid/66801

OpenSSL 'so_ssl3_write()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-02-19
http://www.securityfocus.com/bid/67193

OpenSSL CVE-2014-0224 Man in the Middle Security Bypass Vulnerability
2015-02-19
http://www.securityfocus.com/bid/67899

PHP CVE-2015-0231 Incomplete Fix Use After Free Remote Code Execution Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72539

PHP 'exif_process_unicode()' Function Remote Code Execution Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72541

PHP 'cgi_main.c' Out of Bounds Read Denial of Service Vulnerability
2015-02-19
http://www.securityfocus.com/bid/71833

PHP libmagick 'src/softmagic.c' Out-of-Bounds Read Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72505

PHP 'process_nested_data()' Function Use After Free Remote Code Execution Vulnerability
2015-02-19
http://www.securityfocus.com/bid/71791

PHP '/ext/opcache/zend_shared_alloc.c' Use After Free Denial of Service Vulnerability
2015-02-19
http://www.securityfocus.com/bid/71929

Cisco Adaptive Security Appliance (ASA) Software CVE-2014-8023 Remote Security Bypass Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72618

Siemens SIMATIC STEP 7 CVE-2015-1356 Security Bypass Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72627

Siemens SIMATIC STEP 7 TIA Portal CVE-2015-1355 Information Disclosure Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72624

PHP '/ext/pgsql/pgsql.c' Null Pointer Deference Denial of Service Vulnerability
2015-02-19
http://www.securityfocus.com/bid/71932

Siemens SIMATIC WinCC TIA Portal Man in the Middle Information Disclosure Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72625

Siemens SIMATIC WinCC and PCS7 CVE-2014-4686 Privilege Escalation Vulnerability
2015-02-19
http://www.securityfocus.com/bid/68875

X.Org X Server 'xkb/xkb.c' Information Disclosure Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72578

X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2015-02-19
http://www.securityfocus.com/bid/64127

NTP 'ntp-keygen.c' Predictable Random Number Generator Weakness
2015-02-19
http://www.securityfocus.com/bid/71762

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72584

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-02-19
http://www.securityfocus.com/bid/72583

NTP 'ntp_config.c' Insufficient Entropy Security Weakness
2015-02-19
http://www.securityfocus.com/bid/71757

Moodle CVE-2015-0212 Cross Site Scripting Vulnerability
2015-02-18
http://www.securityfocus.com/bid/72662

InstantASP InstantForum.NET CVE-2014-9468 Multiple Cross Site Scripting Vulnerabilities
2015-02-18
http://www.securityfocus.com/bid/72660

ClamAV CVE-2015-1461 Out of Bounds Multiple Memory Corruption Vulnerabilities
2015-02-18
http://www.securityfocus.com/bid/72654

FLAC libFLAC 'encoder.c' Unspecified Security Vulnerability
2015-02-18
http://www.securityfocus.com/bid/72650

Exploit

 

18.2.2015

Bugtraq

NetGear WNDR Authentication Bypass / Information Disclosure 2015-02-17
Peter Adkins (peter adkins kernelpicnic net)

Ebay Inc Magento Bug Bounty #5 - Persistent Validation & Mail Encoding Web Vulnerability 2015-02-17
Vulnerability Lab (research vulnerability-lab com)

CVE-2015-1614 csrf/xss in in wordpress Plugin Image Metadata cruncher 2015-02-17
kingkaustubh me com

[slackware-security] sudo (SSA:2015-047-03) 2015-02-16
Slackware Security Team (security slackware com)

[slackware-security] patch (SSA:2015-047-01) 2015-02-16
Slackware Security Team (security slackware com)

[slackware-security] seamonkey (SSA:2015-047-02) 2015-02-16
Slackware Security Team (security slackware com)

Reflected File Download in AOL Search Website 2015-02-16
Ricardo Iramar dos Santos (riramar gmail com) (1 replies)

Malware

Generic PUP.z!C29AE8EB56F2

RDN/Generic Dropper!wc!8C2FAE708392

RDN/Generic BackDoor!bbr!8FF602F4CE68

RDN/Generic.dx!djf!9D4149CAD8E5

W32/Nabucur!7738F75816CC

RDN/Generic PUP.z!034E7ED7020A

Generic.bfr!52394B4514BD

Downloader-FSH!3BBFA0A910A7

RDN/Generic.bfr!ic!042D515141E2

Generic.bfr!20EBAE286C06

RDN/Generic.dx!djf!FDE7BDE7B04D

RDN/Spybot.bfr!205842EFEB7B

Generic BackDoor!627CB67F126D

Generic.dx!1E23B8D32CE2

Downloader.gen.a!1A3AEABD19B8

RDN/Generic.tfr!497531700FB7

Generic PUP.z!B9D958C7DD4C

Generic.bfr!1EFE872D0991

RDN/Downloader.gen.a!6D9121989853

RDN/Generic.dx!EEA4D30599B7

Generic.bfr!032C04E9E284

RDN/Spybot.bfr!p!3200F8126047

RDN/Generic.grp!39FE3510BDD4

RDN/Generic.tfr!2042030924D6

RDN/Generic PUP.z!fc!7CFE40E19108

RDN/Generic.hra!ce!3DEEED3B0108

Generic.tfr!C654A8719DC3

GenericR-CZG!8BC197C4F35C

RDN/Generic PUP.z!6A9EF519BB05

RDN/Generic.bfr!00153955E305

Phishing

Customer Service.Amazon

16th February 2015

Verification-Amazon:Ticket
Number
PA8-9UP-P84-398SD2-5RD91X099P.

Barclays Online

16th February 2015

ACCOUNT SECURITY ALERT.

Chase Bank

16th February 2015

[ CHASE BANK ] Important
Notification

PayPal

16th February 2015

[PayPal]:You Account Has Been
Limited !!

PayPal

16th February 2015

IMPORTANT MESSAGE FROM
PAYPAL-TEAM.

Vulnerebility

X.Org X Server 'xkb/xkb.c' Information Disclosure Vulnerability
2015-02-18
http://www.securityfocus.com/bid/72578

X.Org X Server CVE-2013-6424 Local Denial of Service Vulnerability
2015-02-18
http://www.securityfocus.com/bid/64127

Siemens SIMATIC WinCC and PCS7 CVE-2014-4686 Privilege Escalation Vulnerability
2015-02-18
http://www.securityfocus.com/bid/68875

NTP 'ntp-keygen.c' Predictable Random Number Generator Weakness
2015-02-18
http://www.securityfocus.com/bid/71762

NTP 'ntp_io.c' Authentication Security Bypass Vulnerability
2015-02-18
http://www.securityfocus.com/bid/72584

NTP 'ntp_crypto.c' Information Disclosure Vulnerability
2015-02-18
http://www.securityfocus.com/bid/72583

NTP 'ntp_config.c' Insufficient Entropy Security Weakness
2015-02-18
http://www.securityfocus.com/bid/71757

Cpio Symlink Directory Traversal Vulnerability
2015-02-17
http://www.securityfocus.com/bid/71914

Linux Kernel cpio 'list_file()' Function Heap Based Buffer Overflow Vulnerability
2015-02-17
http://www.securityfocus.com/bid/71248

Oracle Java SE CVE-2014-0449 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66907

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66893

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66881

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66866

Oracle Java SE CVE-2014-6531 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70572

Oracle Java SE CVE-2014-6519 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70570

Oracle Java SE CVE-2014-6513 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70569

Oracle Java SE CVE-2014-6512 IP Address Spoofing Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70567

Oracle Java SE CVE-2014-6515 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70565

Oracle Java SE CVE-2014-6504 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70564

Oracle Java SE CVE-2014-6527 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70560

Oracle Java SE CVE-2014-6506 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70556

Oracle Java SE CVE-2014-6511 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70548

Oracle Java SE CVE-2014-6517 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70552

Oracle Java SE CVE-2014-6558 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70544

Oracle Java SE CVE-2014-6502 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70533

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70538

Oracle Java SE CVE-2014-6476 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70531

Exploit

  X360 VideoPlayer ActiveX Control Buffer Overflow

  Java JMX Server Insecure Configuration Java Code Execution

  Guppy CMS 5.0.9 & 5.00.10 Authentication Bypass/Change Email

  GuppY CMS 5.0.9 & 5.00.10 Multiple CSRF Vulnerabilities

17.2.2015

Bugtraq

Reflected File Download in AOL Search Website 2015-02-16
Ricardo Iramar dos Santos (riramar gmail com) (1 replies)

Re: Reflected File Download in AOL Search Website 2015-02-16
Mike Antcliffe (mikeantcliffe logicallysecure com)

Multiple Cross site scripting in wordpress Plugin Image Metadata cruncher 2015-02-15
kingkaustubh me com

Cosmoshop - XSS on Admin-Login Mask 2015-02-14
innate gmx de

[CVE-2015-1585] Fat Free CRM - CSRF Vulnerability in Version 0.13.5 2015-02-14
sven bsddaemon org

CVE-2015-1593 - Linux ASLR integer overflow: Reducing stack entropy by four 2015-02-14
Hector Marco (hecmargi upv es)

CVE-2015-1600 - Netatmo Weather Station Cleartext Password Leak 2015-02-13
jullrich sans edu

UNIT4 Prosoft HRMS XSS Vulnerability 2015-02-13
jerold v00d00sec com

[security bulletin] HPSBGN03258 rev.1 - HP Insight Control server deployment Windows Pre-boot Execution Environment, Microsoft Schannel (Winshock) Remote Code Execution 2015-02-13
security-alert hp com

Malware

RDN/Generic.dx!3E341076E464

Generic.tfr!4CB617EB1566

RDN/Generic.bfr!ic!E73DC74F1535

RDN/Generic BackDoor!bbr!C8AA35AD149F

Generic PUP.x!3A88AE4B6F1E

Generic Downloader.x!A8F0F1BCBC06

Generic PUP.z!8BDD6503D1C4

Generic PUP.z!8B17A24F05B0

Generic.grp!8B00F6BBB60E

Generic.dx!6FBBFDA98466

RDN/Generic PWS.y!E5FB0B1F0FAC

RDN/Generic.dx!E614E42DBD43

RDN/Generic Downloader.x!4ADDC8DE73DE

4shared!7FCBB00E3590

RDN/Generic Dropper!wc!E4A3C7D614A4

RDN/Generic.tfr!ei!3975B00C3B35

Generic Downloader.x!39A9182DDB11

4shared!D0948D6919DD

Generic PUP.z!8A5627477584

4shared!74A37CF83F82

RDN/Generic Dropper!wc!E5A37F87EAE8

Generic PUP.x!8D91BF01B5D9

RDN/Generic Downloader.x!mr!0ECF7FB6409F

RDN/Generic PWS.y!bcr!E34453E576F3

RDN/Generic PWS.y!E41C09AAF3AF

RDN/Generic PWS.y!E37CCF377091

RDN/Generic Malware.jb!c!59DB7B3C21B2

Generic PUP.z!8945C6981CD3

Generic PUP.z!88DC5000E5BB

RDN/Generic.bfr!E3295DF5E207

Phishing

Customer Service.Amazon

16th February 2015

Verification-Amazon:Ticket
Number
PA8-9UP-P84-398SD2-5RD91X099P.

Barclays Online

16th February 2015

ACCOUNT SECURITY ALERT.

Chase Bank

16th February 2015

[ CHASE BANK ] Important
Notification

PayPal

16th February 2015

[PayPal]:You Account Has Been
Limited !!

PayPal

16th February 2015

IMPORTANT MESSAGE FROM
PAYPAL-TEAM.

Tesco Bank

15th February 2015

PLEASE CONFIRM YOUR ONLINE
BANKING ACCOUNT
 

Vulnerebility

Oracle Java SE CVE-2014-2397 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66893

Oracle Java SE CVE-2014-0461 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66902

Oracle Java SE CVE-2014-4218 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/68583

Oracle Java SE CVE-2014-0459 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66910

Oracle Java SE CVE-2014-2421 Buffer Overflow Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66881

Oracle Java SE CVE-2014-0457 Remote Code Execution Vulnerability
2015-02-17
http://www.securityfocus.com/bid/66866

Oracle Java SE CVE-2014-6531 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70572

Oracle Java SE CVE-2014-6519 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70570

Oracle Java SE CVE-2014-6513 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70569

Oracle Java SE CVE-2014-6512 IP Address Spoofing Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70567

Oracle Java SE CVE-2014-6515 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70565

Oracle Java SE CVE-2014-6504 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70564

Oracle Java SE CVE-2014-6527 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70560

Oracle Java SE CVE-2014-6506 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70556

Oracle Java SE CVE-2014-6511 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70548

Oracle Java SE CVE-2014-6517 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70552

Oracle Java SE CVE-2014-6558 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70544

Oracle Java SE CVE-2014-6502 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70533

Oracle Java SE CVE-2014-6457 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70538

Oracle Java SE CVE-2014-6476 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70531

Oracle Java SE CVE-2014-6562 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70523

Oracle Java SE CVE-2014-6456 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70522

Oracle Java SE CVE-2014-6485 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70519

Oracle Java SE CVE-2014-6532 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70507

Oracle Java SE CVE-2014-6503 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70518

Oracle Java SE CVE-2014-6468 Local Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70488

Oracle Java SE CVE-2014-6466 Local Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70484

Oracle Java SE CVE-2014-4288 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70470

Oracle Java SE CVE-2014-6493 Remote Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70468

Oracle Java SE CVE-2014-6458 Local Security Vulnerability
2015-02-17
http://www.securityfocus.com/bid/70460

Exploit

eTouch SamePage 4.4.0.0.239 - Multiple Vulnerabilities

16.2.2015

Bugtraq

UNIT4 Prosoft HRMS XSS Vulnerability 2015-02-13
jerold v00d00sec com

[security bulletin] HPSBGN03258 rev.1 - HP Insight Control server deployment Windows Pre-boot Execution Environment, Microsoft Schannel (Winshock) Remote Code Execution 2015-02-13
security-alert hp com

CVE-2015-1574 - Google Email App 4.2.2 remote denial of service 2015-02-13
Hector Marco (hecmargi upv es)

Malware

W32/Nabucur!FE3B8E2429A5

RDN/Generic PUP.z!CD2A27BA3335

W32/Nabucur!AB261E1FF731

RDN/Spybot.bfr!p!7456266404ED

RDN/Generic BackDoor!4F3454D621E2

GenericR-CYY!D5CF39E97A22

RDN/Generic.dx!djf!036825D51B88

RDN/Generic.tfr!ei!037A5BBFD289

RDN/Generic.dx!djf!74D9ACEB45AC

RDN/Generic BackDoor!bbr!FB30C90F4A32

W32/Nabucur!D402DFB53514

RDN/DNSChanger.bfr!f!1C0649EF0A43

RDN/Generic PWS.y!965091106961

Downloader.gen.a!80D48BCEA30B

Generic Downloader.x!7E5A7D349451

RDN/Generic BackDoor!AB7086BDE935

RDN/Downloader.a!uo!F9C8DF52B261

RDN/Generic.tfr!9B55D1D14EDE

Generic BackDoor!CB24BA5414CD

RDN/FakeAV-M.bfr!i!A328729FFD12

W32/Nabucur!AE618BF80BED

RDN/Generic.dx!djf!98B59D41374C

Generic FakeAlert!98FFAB2636BA

Generic FakeAlert!A6E607CAC5D4

Generic FakeAlert!CAD88EAB989F

Generic PUP.z!F56E62C26082

RDN/Generic BackDoor!BB7CC50935BD

RDN/Generic PUP.x!0FD62BC63AF1

Generic PUP.z!3F83018CC005

RDN/Spybot.bfr!3F5F9CF7B6FE

Phishing

Chase Bank

16th February 2015

[ CHASE BANK ] Important
Notification

PayPal

16th February 2015

[PayPal]:You Account Has Been
Limited !!

PayPal

16th February 2015

IMPORTANT MESSAGE FROM
PAYPAL-TEAM.

Tesco Bank

15th February 2015

PLEASE CONFIRM YOUR ONLINE
BANKING ACCOUNT

American Express

15th February 2015

Unusual activity in your
American Express account

Vulnerebility

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72325

ClamAV CVE-2014-9328 Multiple Heap Buffer Overflow Vulnerabilities
2015-02-16
http://www.securityfocus.com/bid/72372

ClamAV CVE-2013-6497 Local Denial of Service Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71178

Cisco Adaptive Security Appliance (ASA) Software CVE-2015-0619 Denial of Service Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72579

PostgreSQL CVE-2015-0244 Security Bypass Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72543

PostgreSQL CVE-2014-8161 Information Disclosure Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72538

PostgreSQL 'to_char()' Function Buffer Overflow Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72540

PostgreSQL 'pgcrypto' Module Stack-Based Buffer Overflow Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72542

e2fsprogs 'lib/ext2fs/openfs.c' Local Heap Based Buffer Overflow Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72520

elfutils '/libelf/elf_begin.c' Directory Traversal Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71804

Linux Kernel 'splice()' System Call Local Denial of Service Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72347

Linux Kernel CVE-2014-9322 Local Privilege Escalation Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71685

Cisco IOS Software CVE-2015-0593 Denial of Service Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72549

Cisco TelePresence IX5000 Series CVE-2015-0611 Unauthorized Access Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72568

D-Bus CVE-2015-0245 Local Denial of Service Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72545

Microsoft Windows Group Policy CVE-2015-0008 Remote Code Execution Vulnerability
2015-02-16
http://www.securityfocus.com/bid/72477

OpenVAS Manager 'timezone' Parameter SQL Injection Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71360

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71936

mime-support Package 'run-mailcap' CVE-2014-7209 Command Injection Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71797

file CVE-2014-8116 Multiple Denial of Service Vulnerabilities
2015-02-16
http://www.securityfocus.com/bid/71700

BSD mailx CVE-2014-7844 Local Arbitrary Command Execution Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71701

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71942

Linux Kernel cpio 'list_file()' Function Heap Based Buffer Overflow Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71248

BSD mailx CVE-2004-2771 Local Arbitrary Command Execution Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71704

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71937

tcpdump CVE-2014-8769 Out-of-bounds Memory Access Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71153

Info-ZIP UnZip CVE-2014-8139 Remote Heap Buffer Overflow Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71790

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71935

Info-ZIP UnZip CVE-2014-8140 Out of Bounds Write Heap Buffer Overflow Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71792

cURL/libcURL CVE-2014-8150 Remote Security Bypass Vulnerability
2015-02-16
http://www.securityfocus.com/bid/71964

Exploit

 

13.2.2015

Bugtraq

[ MDVSA-2015:046 ] ntp 2015-02-12
security mandriva com

[ MDVSA-2015:045 ] e2fsprogs 2015-02-12
security mandriva com

[ MDVSA-2015:047 ] elfutils 2015-02-12
security mandriva com

[ MDVSA-2015:048 ] postgresql 2015-02-12
security mandriva com

[ MDVSA-2015:044 ] perl-Gtk2 2015-02-12
security mandriva com

Open-Xchange Security Advisory 2015-02-12 2015-02-12
Martin Heiland (martin heiland open-xchange com)

Shakacon 2015 Last Call for Papers (July 6-9 2015, Honolulu, Hawaii) 2015-02-12
Jonathan Brossard (endrazine gmail com)

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software 2015-02-11
Cisco Systems Product Security Incident Response Team (psirt cisco com)

[SECURITY] [DSA 3161-1] dbus security update 2015-02-11
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 3160-1] xorg-server security update 2015-02-11
Moritz Muehlenhoff (jmm debian org)

Malware

RDN/Generic BackDoor!bbr!93842C94C78F

RDN/Generic BackDoor!bbr!A31F33B21B71

RDN/Generic BackDoor!bbr!E93BC710CB2C

RDN/Generic.dx!EBF91D6E3224

Generic.bfr!0262C498EEF1

RDN/Generic.bfr!90E0FA68F2C5

W32/Nabucur!7CE3FF841163

Generic.bfr!00A2BB2CA651

RDN/Generic.dx!dj3!91638CEED9F1

RDN/BackDoor-FBSA!a!25336C9D4A13

RDN/Spybot.bfr!7A400037FAB1

W32/Sdbot.worm!FEA7847C1048

RDN/Generic.bfr!ic!4BB5A4B987DD

RDN/Generic PUP.z!fc!8EBC07F79354

PWS-Mmorpg.gen!10ADACE4567C

RDN/Generic.tfr!8D6803A22C9E

RDN/Generic.dx!dj3!22B6F59E26CF

RDN/Keylog-Ardamax.dll!6EAC872398BA

Generic PUP.x!8AB289685704

Generic.tfr!899311523978

RDN/Generic Dropper!5869456F8066

RDN/Generic Malware.bj!85961D924D18

RDN/Autorun.worm.gen!C6847562ECEC

Generic.bfr!F04426234A54

Generic.bfr!F9090514609D

RDN/Spybot.bfr!86F22FD46930

Generic BackDoor!88CF9700093E

RDN/Generic.dx!F2251649A098

Generic.dx!872B8DB65909

RDN/Generic BackDoor!bbr!815A104EC022

Phishing

PayPal

12th February 2015

[IMPORTANT] : YOUR ACCOUNT
WILL BE LIMITED , PLEASE
UPDATE YOUR INFORMATION ✔

PayPal Inc.

12th February 2015

PAYPAL |SECURITY TEAM :YOUR
ACCOUNT PAYPAL HAS BEEN
LIMITED.

Vulnerebility

Cisco Adaptive Security Appliance (ASA) Software CVE-2015-0619 Denial of Service Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72579

PostgreSQL CVE-2015-0244 Security Bypass Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72543

PostgreSQL CVE-2014-8161 Information Disclosure Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72538

PostgreSQL 'to_char()' Function Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72540

PostgreSQL 'pgcrypto' Module Stack-Based Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72542

e2fsprogs 'lib/ext2fs/openfs.c' Local Heap Based Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72520

elfutils '/libelf/elf_begin.c' Directory Traversal Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71804

Linux Kernel 'splice()' System Call Local Denial of Service Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72347

Linux Kernel CVE-2014-9322 Local Privilege Escalation Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71685

Cisco IOS Software CVE-2015-0593 Denial of Service Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72549

Cisco TelePresence IX5000 Series CVE-2015-0611 Unauthorized Access Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72568

D-Bus CVE-2015-0245 Local Denial of Service Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72545

Microsoft Windows Group Policy CVE-2015-0008 Remote Code Execution Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72477

OpenVAS Manager 'timezone' Parameter SQL Injection Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71360

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71936

mime-support Package 'run-mailcap' CVE-2014-7209 Command Injection Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71797

file CVE-2014-8116 Multiple Denial of Service Vulnerabilities
2015-02-13
http://www.securityfocus.com/bid/71700

BSD mailx CVE-2014-7844 Local Arbitrary Command Execution Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71701

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71942

Linux Kernel cpio 'list_file()' Function Heap Based Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71248

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/72325

BSD mailx CVE-2004-2771 Local Arbitrary Command Execution Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71704

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71937

tcpdump CVE-2014-8769 Out-of-bounds Memory Access Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71153

Info-ZIP UnZip CVE-2014-8139 Remote Heap Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71790

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71935

Info-ZIP UnZip CVE-2014-8140 Out of Bounds Write Heap Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71792

cURL/libcURL CVE-2014-8150 Remote Security Bypass Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71964

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-02-13
http://www.securityfocus.com/bid/71939

tcpdump CVE-2014-9140 Buffer Overflow Vulnerability
2015-02-13
http://www.securityfocus.com/bid/71468

Exploit

  Exponent CMS 2.3.1 - Multiple XSS Vulnerabilities

  Wordpress Video Gallery 2.7.0 - SQL Injection Vulnerability

12.2.2015

Bugtraq

[SECURITY] [DSA 3160-1] xorg-server security update 2015-02-11
Moritz Muehlenhoff (jmm debian org)

Elasticsearch vulnerability CVE-2015-1427 2015-02-11
Kevin Kluge (kevin kluge elasticsearch com)

Cisco Security Advisory: Cisco Secure Access Control System SQL Injection Vulnerability 2015-02-11
Cisco Systems Product Security Incident Response Team (psirt cisco com)

Ninja Forms WordPress Plugin Multiple Cross-Site Scripting Vulnerability 2015-02-11
sn 1dn eu

[ANN] MSKB 3004375 available for Windows 2000 and later too (but NOT from Mcirosoft) 2015-02-11
Stefan Kanthak (stefan kanthak nexgo de)

T-Mobile Internet Manager - DLL Hijacking (mfc71enu.dll) 2015-02-11
Vulnerability Lab (research vulnerability-lab com)

Pandora FMS v5.1 SP1 - SQL Injection Web Vulnerability 2015-02-11
Vulnerability Lab (research vulnerability-lab com)

BlinkSale Bug Bounty #1 - Encode & Validation Vulnerability 2015-02-11
Vulnerability Lab (research vulnerability-lab com)

Facebook Bug Bounty #23 - Session ID & CSRF Vulnerability 2015-02-11
Vulnerability Lab (research vulnerability-lab com)

Multiple Vulnerabilities in my little forum 2015-02-11
High-Tech Bridge Security Research (advisory htbridge com)

Two Reflected XSS Vulnerabilities in Easing Slider WordPress Plugin 2015-02-11
High-Tech Bridge Security Research (advisory htbridge com)

[SECURITY] [DSA 3159-1] ruby1.8 security update 2015-02-10
Alessandro Ghedini (ghedo debian org)

[ MDVSA-2015:043 ] otrs 2015-02-10
security mandriva com

[ MDVSA-2015:041 ] cabextract 2015-02-10
security mandriva com

[ MDVSA-2015:040 ] zarafa 2015-02-10
security mandriva com

[ MDVSA-2015:042 ] clamav 2015-02-10
security mandriva com

[security bulletin] HPSBMU03246 rev.1 - HP Insight Control for Linux Central Management Server Pre-boot Execution Environment running Bash Shell, Multiple Vulnerabilities 2015-02-10
security-alert hp com

[security bulletin] HPSBMU03245 rev.1 - HP Insight Control server deployment Linux Preboot Execution Environment running Bash Shell, Multiple Vulnerabilities 2015-02-10
security-alert hp com

[security bulletin] HPSBGN03255 rev.1 - HP OpenCall Media Platform (OCMP) running SSLv3, Remote Denial of Service (DoS),Disclosure of Information 2015-02-10
security-alert hp com

[ MDVSA-2015:039 ] glibc 2015-02-10
security mandriva com

[RT-SA-2014-013] Cross-Site Scripting in IBM Endpoint Manager Relay Diagnostics Page 2015-02-10
RedTeam Pentesting GmbH (release redteam-pentesting de)

Mooplayer 1.3.0 'm3u' SEH Buffer Overflow POC 2015-02-10
saman j l33t gmail com

[security bulletin] HPSBGN03251 rev.1 - HP Storage Essentials running SSLv3, Remote Disclosure of Information 2015-02-09
security-alert hp com

[SECURITY] [DSA 3158-1] unrtf security update 2015-02-09
Salvatore Bonaccorso (carnil debian org)

[SECURITY] CVE-2014-0227 Apache Tomcat Request Smuggling 2015-02-09
Mark Thomas (markt apache org)

Cookie hijacking: Internet Explorer UXSS (CVE-2015-0072) 2015-02-09
bhdresh gmail com

Radexscript CMS 2.2.0 - SQL Injection vulnerability 2015-02-09
ITAS Team (itas team itas vn)

Malware

Generic PUP.z!1DB9E0B63BB3

Generic.bfr!DADA04B2F630

Generic PUP.z!328E83851A87

RDN/Generic.tfr!ei!7A0DF0FB17E0

Generic PUP.z!E2F6BD605DED

Generic Downloader.x!362E18FFD4CA

RDN/Generic BackDoor!bbr!7F239C3E92AC

Generic.bfr!EC71A26CA59D

Generic PUP.z!2E1F98AEAAB9

Generic PUP.z!DD3B5200DA91

RDN/Generic.dx!73D755C25D91

Generic PUP.x!72D866863849

Generic PUP.x!240806CE3545

Generic.bfr!C400F7019EBC

Generic PUP.x!D0DCD4E07D04

Generic PUP.x!FAB498C571DC

RDN/Generic.bfr!B268482C3872

Generic PUP.z!E92F6BA9A1B2

Generic PUP.x!E9660DCB0F34

Generic.bfr!D06D080C13BB

Generic PUP.z!E954A73C2BE1

Generic.bfr!97884EF2FC48

W32/PdfCrypt.b!899BC1372DD9

Generic.tfr!FACF45AA13A1

RDN/Spybot.bfr!38CC11FC53DC

Generic.dx!994F43805A6F

Generic.tfr!6B3193792EDE

Generic.tfr!C78540207BAA

Generic.bfr!D0B1707EE0AA

Generic PUP.z!A8F5FC66ABC4

Phishing

PayPal

12th February 2015

[IMPORTANT] : YOUR ACCOUNT
WILL BE LIMITED , PLEASE
UPDATE YOUR INFORMATION ✔

PayPal Inc.

12th February 2015

PAYPAL |SECURITY TEAM :YOUR
ACCOUNT PAYPAL HAS BEEN
LIMITED.

PayPal Inc.

11th February 2015

PAYPAL |SECURITY TEAM :YOUR
ACCOUNT PAYPAL HAS BEEN
LIMITED.

alerts@citibank.com

11th February 2015

Suspicious Account Activity
Reference wvAt77y

Apple iTunes

11th February 2015

YOUR RECENT DOWNLOAD WITH YOUR
APPLE ID

service@paypal.co.uk

11th February 2015

WE'VE IIMITED ACCESS TO YOUR
PAYPAI ACCOUNT

Mr. Ban Ki-Moon

11th February 2015

ATM VISA CARD US 2000,000,00,

Whats AppNotifier

10th February 2015

INCOMING VOICEMAIL(S) AT FEB
10

NATWEST BANK

9th February 2015

New Message From Natwest Bank

PayPal

9th February 2015

[ Paypal ] Your account will
be closed within 74 hours ,
please check your account
information 09/02/2015

NatWest

9th February 2015

*** *** Your access to
NatWest Services is locked
fiona@19mills.fsnet.co.uk

PaypaI Service

9th February 2015

ACCOUNT NOTIFICATION

Wells Fargo Online

9th February 2015

WELLSFARGO ONLINE MAINTENANCE.

Support@PayPal.com

8th February 2015

WE'RE INVESTIGATING A PAYPAI
PAYMENT REVERSAI (CASE ID
#PP-003-498-237-832)

Vulnerebility

OpenVAS Manager 'timezone' Parameter SQL Injection Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71360

OpenSSL CVE-2015-0204 Man in the Middle Security Bypass Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71936

mime-support Package 'run-mailcap' CVE-2014-7209 Command Injection Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71797

file CVE-2014-8116 Multiple Denial of Service Vulnerabilities
2015-02-12
http://www.securityfocus.com/bid/71700

BSD mailx CVE-2014-7844 Local Arbitrary Command Execution Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71701

OpenSSL CVE-2014-3572 Security Bypass Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71942

Linux Kernel cpio 'list_file()' Function Heap Based Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71248

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72325

BSD mailx CVE-2004-2771 Local Arbitrary Command Execution Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71704

OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71937

tcpdump CVE-2014-8769 Out-of-bounds Memory Access Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71153

Info-ZIP UnZip CVE-2014-8139 Remote Heap Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71790

OpenSSL Certificate Fingerprints CVE-2014-8275 Local Security Bypass Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71935

Info-ZIP UnZip CVE-2014-8140 Out of Bounds Write Heap Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71792

cURL/libcURL CVE-2014-8150 Remote Security Bypass Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71964

OpenSSL CVE-2014-3570 Unspecified Security Weakness
2015-02-12
http://www.securityfocus.com/bid/71939

tcpdump CVE-2014-9140 Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71468

Libevent CVE-2014-6272 Multiple Heap Based Buffer Overflow Vulnerabilities
2015-02-12
http://www.securityfocus.com/bid/71971

LibYAML and Perl YAML-LibYAML Module 'scanner.c' Remote Denial of Service Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71349

Info-ZIP UnZip CVE-2014-8141 Out of Bounds Read Heap Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71793

Graphviz 'agerr()' Function Remote Format String Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71283

file CVE-2014-8117 Denial of Service Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71692

tcpdump 'olsr_print()' Function Denial of Service Vulnerability
2015-02-12
http://www.securityfocus.com/bid/71150

PostgreSQL CVE-2014-8161 Information Disclosure Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72538

PostgreSQL 'to_char()' Function Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72540

PostgreSQL 'pgcrypto' Module Stack-Based Buffer Overflow Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72542

PostgreSQL CVE-2015-0244 Security Bypass Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72543

Cisco IOS Software CVE-2015-0609 Denial of Service Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72564

Cisco Prime Infrastructure CVE-2014-2147 Cross Frame Scripting Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72551

Cisco IOS Software CVE-2015-0608 Denial of Service Vulnerability
2015-02-12
http://www.securityfocus.com/bid/72566

Exploit

  Achat v0.150 beta7 Buffer Overflow

  SoftSphere DefenseWall FW/IPS 3.24 - Privilege Escalation

  MooPlayer 1.3.0 'm3u' SEH Buffer Overflow

  Wordpress Survey and Poll Plugin 1.1 - Blind SQL Injection

  Pandora FMS 5.1 SP1 - SQL Injection Vulnerability

  IBM Endpoint Manager - Stored XSS Vulnerability

8.2.2015

Bugtraq

 

Malware

RDN/Generic.dx!djb!4518E4A0FE97

RDN/Generic PUP.z!746DA97260B3

RDN/Generic.dx!D4CED171418A

RDN/Generic.dx!djb!8A8ED5840724

RDN/Generic.dx!djb!B72308CF61EE

Downloader.gen.a!7E9603057D98

RDN/Generic PUP.z!eq!3CB91A6E8244

RDN/Generic Downloader.x!mq!BDCC39D12AA2

RDN/Spybot.bfr!87F633FF03D9

Generic.bfr!9344F2641EBF

RDN/Generic.dx!djb!690041FEA044

RDN/Generic.dx!djb!8225B128B6FD

RDN/Generic.dx!djb!1F7710BF171D

RDN/Generic PUP.z!5FB943DC5AFA

RDN/Generic Downloader.x!mq!B3E22E1E955E

RDN/Spybot.bfr!D81D07FA2A4A

Generic PUP.z!58CA4449D501

RDN/Spybot.bfr!7368ADAF3D37

Generic PUP.x!B239F7F3FF61

RDN/Generic.dx!djb!1423D8E907A4

Generic PUP.z!F3CEC9EB9347

RDN/Spybot.bfr!150A6E36C847

RDN/Spybot.bfr!2FECAE882516

RDN/Generic Dropper!wb!2A98F39BE57F

RDN/Generic.dx!djb!FDC72214D0A6

Generic PUP.z!FA7AEB638BF7

Generic PUP.x!7CA4E822A664

FakeAV-M.bfr!2BC04A24F6E5

RDN/Generic.dx!djb!8B0E3BAA84E8

RDN/Generic.dx!djb!98B15A2FDC66

Phishing

Barclays

7th February 2015

IMPORTANT - ONLINE BANKING
UPDATE

Tesco Bank

7th February 2015

IMPORTANT: TESCO ALERTS
SERVICE

PayPal

7th February 2015

Your account PayPal is limited
you have to solve the problem
in 24 hours

Paypal

6th February 2015

YOUR ACCOUNT WILL BE LIMITED
PLEASE UPDATE YOUR INFO

PayPal

5th February 2015

*** CACTUS *** Notification -
Account Review

Vulnerebility

Cisco Unified IP Phones 9900 Series CVE-2015-0601 Local Denial of Service Vulnerability
2015-02-10
http://www.securityfocus.com/bid/72483

mpg123 MP3 Decoding Heap Based Buffer Overflow Vulnerability
2015-02-08
http://www.securityfocus.com/bid/65304

GNU Bash CVE-2014-7169 Incomplete Fix Remote Code Execution Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70137

GNU Bash CVE-2014-7187 Local Memory Corruption Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70154

GNU Bash CVE-2014-6271 Remote Code Execution Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70103

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70574

GNU Bash CVE-2014-6278 Incomplete Fix Remote Code Execution Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70166

OpenSSL Session Ticket Memory Leak Remote Denial of Service Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70586

GNU Bash CVE-2014-7186 Local Memory Corruption Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70152

Microsoft Internet Explorer Same Origin Policy Security Bypass Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72489

OpenSSL CVE-2014-3513 Information Disclosure Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70584

GNU Bash CVE-2014-6277 Incomplete Fix Remote Code Execution Vulnerability
2015-02-08
http://www.securityfocus.com/bid/70165

Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72140

Oracle Java SE CVE-2014-6587 Local Java SE Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72168

Oracle Java SE CVE-2014-6601 Remote Java SE Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72132

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72165

Vorbis Tools CVE-2014-9640 Local Denial of Service Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72292

Django 'django.views.static.serve()' Function Denial of Service Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72078

Django 'django.util.http.is_safe_url()' Cross Site Scripting Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72079

Django CVE-2015-0219 Security Bypass Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72081

CodeWrights 'HART DTM' Library CVE-2014-9191 Denial of Service Vulnerability
2015-02-08
http://www.securityfocus.com/bid/71952

Oracle MySQL Server CVE-2015-0411 Remote Security Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72191

Oracle MySQL Server CVE-2014-6568 Remote Security Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72210

Oracle MySQL Server CVE-2015-0382 Remote Security Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72200

Oracle MySQL Server CVE-2015-0381 Remote Security Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72214

Oracle MySQL Server CVE-2015-0391 Remote Security Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72205

Oracle MySQL Server CVE-2015-0374 Remote Security Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72227

Oracle MySQL Server CVE-2015-0432 Remote Security Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72217

JasPer 'jpc_qmfb.c' Arbitrary Code Execution Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72293

JasPer 'jpc_dec_process_sot()' Remote Heap Buffer Overflow Vulnerability
2015-02-08
http://www.securityfocus.com/bid/72296

Exploit

 

3.2.2015

Bugtraq

[SECURITY] [DSA 3149-1] condor security update 2015-02-02
Sebastien Delafond (seb debian org)

[security bulletin] HPSBMU03239 rev.1 - HP UCMDB, Remote Disclosure of Information 2015-02-02
security-alert hp com

[SECURITY] [DSA 3150-1] vlc security update 2015-02-02
Alessandro Ghedini (ghedo debian org)

[security bulletin] HPSBMU03236 rev.1 - HP Systems Insight Manager for Windows running Bash Shell, Remote Code Execution 2015-02-02
security-alert hp com

Fork CMS 3.8.3 - XSS Vulnerability 2015-02-02
ITAS Team (itas team itas vn)

Microweber 0.95 - SQL Injection Vulnerability 2015-02-02
ITAS Team (itas team itas vn)

Sefrengo CMS v1.6.1 - Multiple SQL Injection Vulnerabilities 2015-02-02
ITAS Team (itas team itas vn)

Malware

Generic PUP.x!1C0BA4B41113

Generic.tfr!7E76C547CD4A

RDN/Spybot.bfr!954805E2828D

Generic PWS.y!39AE3C8E0B56

Generic BackDoor!251FF52FFE6E

RDN/Generic PUP.x!ctt!F044AD38967D

RDN/Generic PUP.x!ctt!92C71A122A2C

Generic.bfr!5407B3BAD7B9

RDN/Generic PUP.x!ctt!6DA90FDAAA87

RDN/DNSChanger.bfr!456D5ECCDBE6

RDN/Generic BackDoor!bbp!0A170AF2BF6E

RDN/Generic PUP.x!ctt!C6DD7D3C8F72

Generic PUP.z!79F2F7B22891

RDN/Generic.dx!4AE872BD1A94

RDN/Generic.dx!CAFDFD1F4BE4

RDN/Generic PUP.x!ctt!C18B05CAB38E

Generic.bfr!172CCA6D3BC3

W32/Nabucur!A10662ADEDB5

Generic.bfr!1172FFFB05D2

RDN/Generic.tfr!eh!9712C542DFC4

RDN/Ransom!eo!D171E485B910

RDN/Spybot.bfr!10E7B369354B

RDN/Ransom!eo!6857F5D733EC

RDN/Generic PUP.x!71D89ABD35A5

RDN/Generic PUP.x!26129C6565C5

RDN/Generic PUP.x!F0709AD5CE99

Generic.bfr!0582B27C6A83

Generic.dx!FF9DBB405596

RDN/Spybot.bfr!9492C9DE56E8

RDN/Spybot.bfr!1A9E17DA061D

Phishing

PayPal

3rd February 2015

Please Login to Update Your
Account informations.
02/02/2015 10:09:19

PayPal

3rd February 2015

Verify your account
informations

Apple

2nd February 2015

Account Verificatio

Apple

2nd February 2015

[Dear customer] : Hi Your User
ID will be frozen 01/02/2015
06:38:27

PayPal Security

1st February 2015

Your Account Will Be Limited !

Vulnerebility

VLC Media Player Multiple Security Vulnerabilities
2015-02-03
http://www.securityfocus.com/bid/72252

ClamAV CVE-2014-9328 Multiple Heap Buffer Overflow Vulnerabilities
2015-02-03
http://www.securityfocus.com/bid/72372

Condor CVE-2014-8126 Arbitrary Code Execution Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72019

IBM Tririga Application Platform CVE-2014-8894 Multiple Open Redirection Vulnerabilities
2015-02-03
http://www.securityfocus.com/bid/72408

Mozilla Firefox/SeaMonkey Bitmap Rendering Information Disclosure Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72048

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-8635 Multiple Memory Corruption Vulnerabilities
2015-02-03
http://www.securityfocus.com/bid/72050

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2014-8634 Multiple Memory Corruption Vulnerabilities
2015-02-03
http://www.securityfocus.com/bid/72049

Mozilla Firefox/SeaMonkey Web Audio Denial of Service Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72045

Mozilla Firefox Gecko Media Plugin Sandbox Security Bypass Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72043

Mozilla Firefox/Thunderbird/SeaMonkey Proxy Authentication Session Fixation Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72046

Mozilla Firefox/Thunderbird/SeaMonkey sendBeacon Cross-Site Request Forgery Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72047

Mozilla Firefox/SeaMonkey Online Certificate Status Protocol Responder Security Bypass Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72042

Mozilla Firefox/SeaMonkey XrayWrapper Privilege Escalation Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72041

Mozilla Firefox/SeaMonkey WebRTC Memory Corruption Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72044

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-02-03
http://www.securityfocus.com/bid/70574

Oracle Java SE CVE-2014-6601 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72132

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72165

Google Android CVE-2014-7911 Local Privilege Escalation Vulnerability
2015-02-03
http://www.securityfocus.com/bid/71176

Oracle Java SE CVE-2014-6591 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72175

Oracle Java SE CVE-2014-6585 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72173

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2015-0412 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72136

Oracle Java SE CVE-2015-0407 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72162

Oracle Java SE CVE-2015-0400 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72159

Oracle Java SE CVE-2015-0395 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72142

Oracle Java SE CVE-2015-0383 Local Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72155

Oracle Java SE CVE-2014-6587 Local Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72168

Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72140

Multiple VMware Products CVE-2014-8370 Remote Privilege Escalation Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72338

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-03
http://www.securityfocus.com/bid/72325

Exploit

Sefrengo CMS 1.6.1 - Multiple SQL Injection Vulnerabilities

1.2.2015

Bugtraq

[security bulletin] HPSBOV03226 rev.2 - HP TCP/IP Services for OpenVMS, BIND 9 Server Resolver, Multiple Remote Vulnerabilities 2015-01-30
security-alert hp com

[SECURITY] [DSA 3147-1] openjdk-6 security update 2015-01-30
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 3146-1] requests security update 2015-01-30
Sebastien Delafond (seb debian org)

ESA-2015-006: EMC Avamar Missing Certificate Validation Vulnerability 2015-01-30
Security Alert (Security_Alert emc com)

Malware

Generic PUP.x!4690C4BA0BCE

Downloader.gen.a!7962BD89847F

RDN/Generic.grp!hx!903E8FFC02FA

GenericR-CWH!A0066AACDC8A

RDN/Generic BackDoor!C05EE0DE170F

RDN/Generic Downloader.x!mo!71325CB8FAF9

RDN/Generic PUP.x!3C320BFC8C41

RDN/Generic PUP.x!9E16C931C361

RDN/Generic PUP.x!CB6AD763950D

RDN/Generic PUP.x!D6513432D2BB

RDN/Generic PUP.x!E6245D1E3C13

Generic PUP.x!7FD65C68778F

RDN/Generic PUP.x!F773ED26D511

RDN/Generic.bfr!7D9BD3FAA689

Generic PUP.z!A68D89D858ED

RDN/Generic.dx!4DC23D31E791

RDN/Spybot.bfr!2B391BD39763

RDN/Generic PUP.x!ED4071694E25

RDN/Generic PUP.x!B40F81B254EB

Generic PUP.x!D50E8FF2BBA8

RDN/Generic.dx!90969FB83654

Generic PUP.z!E5CF5A166B24

RDN/Generic PUP.x!FC4CA66E1FD7

RDN/Generic PUP.x!911E4A8D60F8

Generic PUP.z!B1BAB5997DDC

Generic PUP.x!34C58A112530

Generic.tfr!C32994F58A45

PWS-Mmorpg.gen!52D75DE5D64C

W32/PdfCrypt.b!3DFE7C6E24C2

RDN/Generic Downloader.x!CFE2715A431B

Phishing

PayPal Security

1st February 2015

Your Account Will Be Limited !

PayPal Services

31st January 2015

[PayPal Verification] Update
Your Account Information

NatWest

31st January 2015

1 New Message

no_reply@bt.com

31st January 2015

Account Verification

Apple

31st January 2015

[Dear customer] : Hi Your User
ID will be frozen

NatWest

30th January 2015

1 New Message

no_reply@bt.com

30th January 2015

Account Verification

Vulnerebility

VMware vSphere Data Protection CVE-2014-4632 Certificate Validation Security Bypass Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72367

TYPO3 LDAP / SSO Authentication Extension Authentication Bypass Vulnerability
2015-02-01
http://www.securityfocus.com/bid/71981

TYPO3 Content Rating SQL Injection and Cross Site Scripting Vulnerabilities
2015-02-01
http://www.securityfocus.com/bid/71984

TYPO3 Content Rating Extbase Extension Multiple Input Validation Vulnerabilities
2015-02-01
http://www.securityfocus.com/bid/71985

Cisco WebEx Meetings Server CVE-2015-0595 Information Disclosure Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72370

Oracle Java SE CVE-2014-6591 Remote Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72175

Oracle Java SE CVE-2014-6585 Remote Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72173

Oracle Java SE CVE-2015-0410 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72165

Oracle Java SE CVE-2014-6593 Remote Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72169

Oracle Java SE CVE-2014-6587 Local Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72168

Oracle Java SE CVE-2015-0407 Remote Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72162

Oracle Java SE CVE-2015-0395 Remote Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72142

OpenSSL CVE-2014-3566 Man In The Middle Information Disclosure Vulnerability
2015-02-01
http://www.securityfocus.com/bid/70574

Oracle Java SE CVE-2015-0412 Remote Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72136

Oracle Java SE CVE-2015-0383 Local Java SE, Java SE Embedded, JRockit Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72155

Oracle Java SE CVE-2015-0408 Remote Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72140

Oracle Java SE CVE-2014-6601 Remote Java SE Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72132

Cisco WebEx Meetings Server CVE-2015-0596 Cross Site Request Forgery Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72371

Python Requests CVE-2014-1829 Information Disclosure Vulnerability
2015-02-01
http://www.securityfocus.com/bid/70012

Python Requests CVE-2014-1830 Information Disclosure Vulnerability
2015-02-01
http://www.securityfocus.com/bid/70013

Privoxy CVE-2015-1381 Multiple Memory Corruption Vulnerabilities
2015-02-01
http://www.securityfocus.com/bid/72354

Privoxy CVE-2015-1382 Remote Denial of Service Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72360

Vorbis Tools CVE-2014-9640 Local Denial of Service Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72292

Info-ZIP UnZip Out of Bounds Denial of Service Vulnerability
2015-02-01
http://www.securityfocus.com/bid/71825

PolarSSL 'asn1parse.c' Remote Code Execution Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72306

GNU glibc CVE-2015-0235 Remote Heap Buffer Overflow Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72325

Linux Kernel 'ISOFS' Stack-Based Buffer Overflow Vulnerability
2015-02-01
http://www.securityfocus.com/bid/69396

Linux Kernel 'ISOFS' Deadlock Local Denial of Service Vulnerability
2015-02-01
http://www.securityfocus.com/bid/69428

Linux Kernel 'SMB2_tcon' NULL Pointer Dereference Denial of Service Vulnerability
2015-02-01
http://www.securityfocus.com/bid/69867

Linux Kernel 'splice()' System Call Local Denial of Service Vulnerability
2015-02-01
http://www.securityfocus.com/bid/72347

Exploit