Databáze Hot News 2018 June - 2018 January February March April May June July August September October November December


30.6.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

phpMyAdmin PMASA-2017-8 Security Bypass Vulnerability
2018-06-29
http://www.securityfocus.com/bid/97211

GNU libiberty CVE-2018-12934 Denial of Service Vulenerability
2018-06-29
http://www.securityfocus.com/bid/104575

InPage '.inp' File Parser Remote Code Execution Vulnerability
2018-06-28
http://www.securityfocus.com/bid/94548

Multiple Microsoft Products DLL Loading Multiple Remote Code Execution Vulnerabilities
2018-06-28
http://www.securityfocus.com/bid/104563

Perl Archive-Zip CVE-2018-10860 Directory Traversal Vulnerability
2018-06-28
http://www.securityfocus.com/bid/104580

SANS News

XPS samples

Threatpost

Rowhammer Variant ‘RAMpage’ Targets Android Devices All Over Again

Reality Winner, N.S.A. Contractor, Sentenced to 5+ Years in Leak Case

Exploint

 

29.6.2018

Bugtraq

 

Malware

Win32/Formbook.AA

Phishing

 

Vulnerebility

phpMyAdmin PMASA-2017-8 Security Bypass Vulnerability
2018-06-29
http://www.securityfocus.com/bid/97211

GNU libiberty CVE-2018-12934 Denial of Service Vulenerability
2018-06-29
http://www.securityfocus.com/bid/104575

InPage '.inp' File Parser Remote Code Execution Vulnerability
2018-06-28
http://www.securityfocus.com/bid/94548

Multiple Microsoft Products DLL Loading Multiple Remote Code Execution Vulnerabilities
2018-06-28
http://www.securityfocus.com/bid/104563

Perl Archive-Zip CVE-2018-10860 Directory Traversal Vulnerability
2018-06-28
http://www.securityfocus.com/bid/104580

Atlassian Fisheye and Crucible CVE-2017-16859 Directory Traversal Vulnerability
2018-06-28
http://www.securityfocus.com/bid/104578

OpenSLP 'slpd_process.c' Double Free Denial of Service Vulnerability
2018-06-28
http://www.securityfocus.com/bid/104576

SANS News

Crypto community target of MacOS malware

New and Improved Cryptominers: Now with 50% less Greed.

Threatpost

Norwegian Agency Dings Facebook, Google For “Unethical” Privacy Tactics

Rewards Points Targeted by Teens in Hack of 500K Accounts

Reality Winner, N.S.A. Contractor, Sentenced to 5+ Years in Leak Case

WebAssembly Changes Could Ruin Meltdown and Spectre Browser Patches

Exploint

Cisco Adaptive Security Appliance - Path Traversal

DIGISOL DG-HR3400 Wireless Router - Cross-Site Scripting

28.6.2018

Bugtraq

TP-Link TL-WR841N v13: Broken Authentication (CVE-2018-12575) 2018-06-27
Tim Coen (tc coen gmail com)

TP-Link TL-WR841N v13: Authenticated Blind Command Injection (CVE-2018-12577) 2018-06-27
Tim Coen (tc coen gmail com)

APPLE-SA-2018-06-27-1 SwiftNIO 1.8.0 2018-06-27
Apple Product Security (product-security-noreply lists apple com)

[SECURITY] [DSA 4236-1] xen security update 2018-06-27
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 4235-1] firefox-esr security update 2018-06-27
Moritz Muehlenhoff (jmm debian org)

TP-Link TL-WR841N v13: CSRF (CVE-2018-12574) 2018-06-27
Tim Coen (tc coen gmail com)

PRTG < 18.2.39 Command Injection 2018-06-26
Josh Berry (josh berry codewatch org)

[slackware-security] mozilla-firefox (SSA:2018-176-01) 2018-06-25
Slackware Security Team (security slackware com)

Malware

Win32/Formbook

Phishing

 

Vulnerebility

InPage '.inp' File Parser Remote Code Execution Vulnerability
2018-06-28
http://www.securityfocus.com/bid/94548

Multiple Microsoft Products DLL Loading Multiple Remote Code Execution Vulnerabilities
2018-06-28
http://www.securityfocus.com/bid/104563

Mozilla Firefox and Firefox ESR CVE-2018-12361 Integer Overflow Vulnerability
2018-06-27
http://www.securityfocus.com/bid/104558

Xen CVE-2018-12893 Local Denial of Service Vulnerability
2018-06-27
http://www.securityfocus.com/bid/104572

Xen CVE-2018-12892 Local Security Bypass Vulnerability
2018-06-27
http://www.securityfocus.com/bid/104571

Xen CVE-2018-12891 Local Denial of Service Vulnerability
2018-06-27
http://www.securityfocus.com/bid/104570

WordPress CVE-2018-12895 Directory Traversal Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104569

Dell EMC iDRAC Service Module CVE-2018-11053 Insecure File Permissions Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104567

Joomla! Core CVE-2018-12712 Local File Include Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104566

Joomla! Core CVE-2018-12711 Cross Site Scripting Vulnerabilitiy
2018-06-26
http://www.securityfocus.com/bid/104565

Mozilla Firefox MFSA2018-15 Multiple Security Bypass Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104562

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104561

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104560

Google Chrome OS Local Privilege Escalation Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104559

Mozilla Firefox CVE-2018-5186 Multiple Unspecified Memory Corruption Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104557

Mozilla Firefox and Firefox ESR Multiple Unspecified Memory Corruption Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104556

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104555

SSSD CVE-2018-10852 Local Information Disclosure Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104547

SANS News

Silently Profiling Unknown Malware Samples

Threatpost

Ticketmaster Chat Feature Leads to Credit-Card Breach

Reality Winner, N.S.A. Contractor, Sentenced to 5+ Years in Leak Case

Exploint

Quest KACE Systems Management - Command Injection (Metasploit)

HPE VAN SDN 2.7.18.0503 - Remote Root

Wordpress < 4.9.6 - (Authenticated) Arbitrary File Deletion

DIGISOL DG-HR3400 Wireless Router - Cross-Site Scripting

hycus CMS 1.0.4 - Authentication Bypass

HongCMS 3.0.0 - SQL Injection

BEESCMS 4.0 - Cross-Site Request Forgery (Add Admin)

27.6.2018

Bugtraq

PRTG < 18.2.39 Command Injection 2018-06-26
Josh Berry (josh berry codewatch org)

[slackware-security] mozilla-firefox (SSA:2018-176-01) 2018-06-25
Slackware Security Team (security slackware com)

KL-001-2018-008 : HPE VAN SDN Unauthenticated Remote Root Vulnerability 2018-06-25
KoreLogic Disclosures (disclosures korelogic com)

[SECURITY] [DSA 4234-1] lava-server security update 2018-06-22
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 4233-1] bouncycastle security update 2018-06-22
Moritz Muehlenhoff (jmm debian org)

Malware

 

Phishing

 

Vulnerebility

Mozilla Firefox and Firefox ESR CVE-2018-12361 Integer Overflow Vulnerability
2018-06-27
http://www.securityfocus.com/bid/104558

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104560

Google Chrome OS Local Privilege Escalation Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104559

Mozilla Firefox CVE-2018-5186 Multiple Unspecified Memory Corruption Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104557

Mozilla Firefox and Firefox ESR Multiple Unspecified Memory Corruption Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104556

Mozilla Firefox and Firefox ESR Multiple Security Vulnerabilities
2018-06-26
http://www.securityfocus.com/bid/104555

SSSD CVE-2018-10852 Local Information Disclosure Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104547

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-25
http://www.securityfocus.com/bid/104460

SANS News

 

Threatpost

Mozilla Announces Firefox Monitor Tool Testing, Firefox 61

Exploint

Liferay Portal < 7.0.4 - Server-Side Request Forgery

PoDoFo 0.9.5 - Buffer Overflow

26.6.2018

Bugtraq

[slackware-security] mozilla-firefox (SSA:2018-176-01) 2018-06-25
Slackware Security Team (security slackware com)

KL-001-2018-008 : HPE VAN SDN Unauthenticated Remote Root Vulnerability 2018-06-25
KoreLogic Disclosures (disclosures korelogic com)

[SECURITY] [DSA 4234-1] lava-server security update 2018-06-22
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 4233-1] bouncycastle security update 2018-06-22
Moritz Muehlenhoff (jmm debian org)

FreeBSD Security Advisory FreeBSD-SA-18:07.lazyfpu 2018-06-21
FreeBSD Security Advisories (security-advisories freebsd org)

Malware

 

Phishing

 

Vulnerebility

SSSD CVE-2018-10852 Local Information Disclosure Vulnerability
2018-06-26
http://www.securityfocus.com/bid/104547

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-25
http://www.securityfocus.com/bid/104460

Linux Kernel 'kernel/trace/trace_events_filter.c' Local Denial of Service Vulnerability
2018-06-24
http://www.securityfocus.com/bid/104544

GNU Binutils CVE-2018-12700 Denial of Service Vulnerability
2018-06-23
http://www.securityfocus.com/bid/104541

GNU Binutils CVE-2018-12699 Heap Based Buffer Overflow Vulnerability
2018-06-23
http://www.securityfocus.com/bid/104540

GNU libiberty CVE-2018-12698 Memory Corruption Vulnerability
2018-06-23
http://www.securityfocus.com/bid/104539

SANS News

Analyzing XPS files

Guilty by association

Threatpost

Simple Security Flaws Could Steer Ships Off Course

WannaCry Extortion Fraud Reemerges

Exploint

Liferay Portal < 7.0.4 - Server-Side Request Forgery

PoDoFo 0.9.5 - Buffer Overflow

25.6.2018

Bugtraq

[SECURITY] [DSA 4234-1] lava-server security update 2018-06-22
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 4233-1] bouncycastle security update 2018-06-22
Moritz Muehlenhoff (jmm debian org)

FreeBSD Security Advisory FreeBSD-SA-18:07.lazyfpu 2018-06-21
FreeBSD Security Advisories (security-advisories freebsd org)

[SECURITY] [DSA 4232-1] xen security update 2018-06-20
Moritz Muehlenhoff (jmm debian org)

Malware

Backdoor.Veilev

Phishing

 

Vulnerebility

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-25
http://www.securityfocus.com/bid/104460

GNU Binutils CVE-2018-12700 Denial of Service Vulnerability
2018-06-23
http://www.securityfocus.com/bid/104541

GNU Binutils CVE-2018-12699 Heap Based Buffer Overflow Vulnerability
2018-06-23
http://www.securityfocus.com/bid/104540

GNU libiberty CVE-2018-12698 Memory Corruption Vulnerability
2018-06-23
http://www.securityfocus.com/bid/104539

GNU libiberty CVE-2018-12697 Memory Corruption Vulnerability
2018-06-23
http://www.securityfocus.com/bid/104538

Fortinet FortiAnalyzer and FortiManager CVE-2018-1354 Access Bypass Vulnerability
2018-06-22
http://www.securityfocus.com/bid/104537

Fortinet FortiOS CVE-2018-9185 Information Disclosure Vulnerability
2018-06-22
http://www.securityfocus.com/bid/104535

SANS News

 

Threatpost

Malicious App Infects 60,000 Android Devices – But Still Saves Their Batteries

DDoS-Happy ‘Bitcoin Baron’ Sentenced to Almost 2 Years in Jail

Sneaky Web Tracking Technique Under Heavy Scrutiny by GDPR

Financial Services Sector Rife with Hidden Tunnels

Exploint

Travel Agency 1.1 - 'cid' SQL Injection

WordPress Plugin iThemes Security < 7.0.3 - SQL Injection

Wordpress Plugin Comments Import & Export < 2.0.4 - CSV Injection

Intex Router N-150 - Arbitrary File Upload

Ecessa ShieldLink SL175EHQ < 10.7.4 - Cross-Site Request Forgery (Add Superuser)

AsusWRT RT-AC750GF - Cross-Site Request Forgery (Change Admin Password)

Ecessa WANWorx WVR-30 < 10.7.4 - Cross-Site Request Forgery (Add Superuser)

DIGISOL DG-BR4000NG - Cross-Site Scripting

DIGISOL DG-BR4000NG - Buffer Overflow (PoC)

23.6.2018

Bugtraq

 

Malware

 

Phishing

Col Patrica D Horoho

23rd June 2018

Good news my dear

 

Account

20th June 2018

[Support] : Your bank account
has been limited !

Vulnerebility

 

SANS News

Creative Hiring From Non-Traditional Places

Threatpost

Fortnite Fraudsters Infest the Web with Fake Apps, Scams

Malicious App Infects 60,000 Android Devices – But Still Saves Their Batteries

DDoS-Happy ‘Bitcoin Baron’ Sentenced to Almost 2 Years in Jail

Roku TV, Sonos Speaker Devices Open to Takeover

Exploint

 

22.6.2018

Bugtraq

FreeBSD Security Advisory FreeBSD-SA-18:07.lazyfpu 2018-06-21
FreeBSD Security Advisories (security-advisories freebsd org)

[SECURITY] [DSA 4232-1] xen security update 2018-06-20
Moritz Muehlenhoff (jmm debian org)

[slackware-security] gnupg (SSA:2018-170-01) 2018-06-19
Slackware Security Team (security slackware com)

XSS in Canopy login page 2018-06-19
RYT (me ryantzj com)

Malware

OSX.Evilosx

Backdoor.Sagerunex

Phishing

Account

20th June 2018

[Support] : Your bank account
has been limited !

 

AOL

18th June 2018

YOUR AOL EMAIL WILL BE DELETED

Vulnerebility

Multiple CPU Hardware CVE-2017-5715 Information Disclosure Vulnerability
2018-06-21
http://www.securityfocus.com/bid/102376

Multiple Rockwell Automation Products CVE-2017-9312 Remote Denial of Service Vulnerability
2018-06-21
http://www.securityfocus.com/bid/104528

Oracle Outside In Technology CVE-2018-2806 Remote Security Vulnerability
2018-06-20
http://www.securityfocus.com/bid/103816

Oracle Outside In Technology CVE-2018-2801 Remote Security Vulnerability
2018-06-20
http://www.securityfocus.com/bid/103819

Oracle Outside In Technology CVE-2018-2768 Remote Security Vulnerability
2018-06-20
http://www.securityfocus.com/bid/103815

Cisco Unified Communications Manager IM CVE-2018-0363 Cross Site Request Forgery Vulnerability
2018-06-20
http://www.securityfocus.com/bid/104523

SANS News

XPS Attachment Used for Phishing

Are Your Hunting Rules Still Working?

Threatpost

Sneaky Web Tracking Technique Under Heavy Scrutiny by GDPR

Financial Services Sector Rife with Hidden Tunnels

Exploint

phpMyAdmin 4.8.1 - Local File Inclusion

phpLDAPadmin 1.2.2 - 'server_id' LDAP Injection (Username)

GreenCMS 2.3.0603 - Information Disclosure

LFCMS 3.7.0 - Cross-Site Request Forgery (Add Admin)

LFCMS 3.7.0 - Cross-Site Request Forgery (Add User)

Dell EMC RecoverPoint < 5.1.2 - Local Root Command Execution

21.6.2018

Bugtraq

FreeBSD Security Advisory FreeBSD-SA-18:07.lazyfpu 2018-06-21
FreeBSD Security Advisories (security-advisories freebsd org)

[SECURITY] [DSA 4232-1] xen security update 2018-06-20
Moritz Muehlenhoff (jmm debian org)

[slackware-security] gnupg (SSA:2018-170-01) 2018-06-19
Slackware Security Team (security slackware com)

XSS in Canopy login page 2018-06-19
RYT (me ryantzj com)

Malware

 

Phishing

 

Vulnerebility

Multiple CPU Hardware CVE-2017-5715 Information Disclosure Vulnerability
2018-06-21
http://www.securityfocus.com/bid/102376

Oracle Outside In Technology CVE-2018-2806 Remote Security Vulnerability
2018-06-20
http://www.securityfocus.com/bid/103816

Oracle Outside In Technology CVE-2018-2801 Remote Security Vulnerability
2018-06-20
http://www.securityfocus.com/bid/103819

Oracle Outside In Technology CVE-2018-2768 Remote Security Vulnerability
2018-06-20
http://www.securityfocus.com/bid/103815

Cisco NX-OS Software NX-API CVE-2018-0301 Remote Code Execution Vulnerability
2018-06-20
http://www.securityfocus.com/bid/104512

Symantec Endpoint Protection CVE-2018-5237 Local Privilege Escalation Vulnerability
2018-06-20
http://www.securityfocus.com/bid/104199

Symantec Endpoint Protection CVE-2018-5236 Local Denial of Service Vulnerability
2018-06-20
http://www.securityfocus.com/bid/104198

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-19
http://www.securityfocus.com/bid/104460

SANS News

 

Threatpost

New Phishing Scam Reels in Netflix Users to TLS-Certified Sites

When It Comes To IoT Security, Liability Is Muddled

Exploint

Windows 10 - Desktop Bridge Virtual Registry CVE-2018-0880 Incomplete Fix Privilege...

Windows 10 - Desktop Bridge Activation Arbitrary Directory Creation Privilege Escalation

ntp 4.2.8p11 - Local Buffer Overflow (PoC)

Redis 5.0 - Denial of Service

VideoInsight WebClient 5 - SQL Injection

IPConfigure Orchid VMS 2.0.5 - Directory Traversal Information Disclosure (Metasploit)

Apache CouchDB < 2.1.0 - Remote Code Execution

TP-Link TL-WA850RE - Remote Command Execution

NewMark CMS 2.1 - 'sec_id' SQL Injection

20.6.2018

Bugtraq

[SECURITY] [DSA 4231-1] libgcrypt20 security update 2018-06-17
Salvatore Bonaccorso (carnil debian org)

[security bulletin] MFSBGN03810 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF 2018-06-15
cyber-psrt microfocus com

[SECURITY] [DSA 4229-1] strongswan security update 2018-06-16
Yves-Alexis Perez (corsac debian org)

[SECURITY] [DSA 4230-1] redis security update 2018-06-17
Moritz Muehlenhoff (jmm debian org)

Malware

 

Phishing

 

Vulnerebility

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-19
http://www.securityfocus.com/bid/104460

Natus Xltek NeuroWorks/SleepWorks ICSMA-18-165-01 Multiple Security Vulnerabilities
2018-06-19
http://www.securityfocus.com/bid/104490

Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability
2018-06-18
http://www.securityfocus.com/bid/104407

Airbnb Knowledge Repo CVE-2018-12104 Cross Site Scripting Vulnerability
2018-06-17
http://www.securityfocus.com/bid/104487

Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104382

HP UCMDB Browser CVE-2018-6496 Cross Site Request Forgery Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104483

SANS News

Secure Phishing: Netflix Phishing Goes TLS

Threatpost

APT15 Pokes Its Head Out With Upgraded MirageFox RAT

When It Comes To IoT Security, Liability Is Muddled

Exploint

Apache CouchDB < 2.1.0 - Remote Code Execution

TP-Link TL-WA850RE - Remote Command Execution

NewMark CMS 2.1 - 'sec_id' SQL Injection

MaDDash 2.0.2 - Directory Listing

Mirasys DVMS Workstation 5.12.6 - Path Traversal

ntp 4.2.8p11 - Local Buffer Overflow (PoC)

Redis 5.0 - Denial of Service

19.6.2018

Bugtraq

[SECURITY] [DSA 4231-1] libgcrypt20 security update 2018-06-17
Salvatore Bonaccorso (carnil debian org)

[security bulletin] MFSBGN03810 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF 2018-06-15
cyber-psrt microfocus com

[SECURITY] [DSA 4229-1] strongswan security update 2018-06-16
Yves-Alexis Perez (corsac debian org)

[SECURITY] [DSA 4230-1] redis security update 2018-06-17
Moritz Muehlenhoff (jmm debian org)

[security bulletin] MFSBGN03809 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF 2018-06-15
cyber-psrt microfocus com

CA20180614-01: Security Notice for CA Privileged Access Manager 2018-06-15
Williams, Ken (Ken Williams ca com)

Malware

Trojan.Invisimole

Phishing

 

Vulnerebility

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-19
http://www.securityfocus.com/bid/104460

Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability
2018-06-18
http://www.securityfocus.com/bid/104407

Airbnb Knowledge Repo CVE-2018-12104 Cross Site Scripting Vulnerability
2018-06-17
http://www.securityfocus.com/bid/104487

Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104382

HP UCMDB Browser CVE-2018-6496 Cross Site Request Forgery Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104483

SANS News

PowerShell: ScriptBlock Logging... Or Not?

Threatpost

“Unbreakable” Smart Lock Tapplock Issues Critical Security Patch

Google Home, Chromecast Leak Location Information

macOS QuickLook Feature Leaks Data Despite Encrypted Drive

22K Open, Vulnerable Containers Found Exposed on the Net

Exploint

Microsoft COM for Windows - Privilege Escalation

Redis-cli < 5.0 - Buffer Overflow (PoC)

18.6.2018

Bugtraq

[SECURITY] [DSA 4231-1] libgcrypt20 security update 2018-06-17
Salvatore Bonaccorso (carnil debian org)

[security bulletin] MFSBGN03810 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF 2018-06-15
cyber-psrt microfocus com

[SECURITY] [DSA 4229-1] strongswan security update 2018-06-16
Yves-Alexis Perez (corsac debian org)

[SECURITY] [DSA 4230-1] redis security update 2018-06-17
Moritz Muehlenhoff (jmm debian org)

[security bulletin] MFSBGN03809 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF 2018-06-15
cyber-psrt microfocus com

CA20180614-01: Security Notice for CA Privileged Access Manager 2018-06-15
Williams, Ken (Ken Williams ca com)

Malware

Exp.CVE-2018-5002

Phishing

 

Vulnerebility

Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability
2018-06-18
http://www.securityfocus.com/bid/104407

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104460

Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104382

GNU glibc CVE-2018-1000001 Local Privilege Escalation Vulnerability
2018-06-14
http://www.securityfocus.com/bid/102525

DHCP CVE-2018-1111 Command Injection Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104195

SANS News

Malicious JavaScript Targeting Mobile Browsers

Threatpost

 

Exploint

Redatam Web Server < 7 - Directory Traversal

RabbitMQ Web Management < 3.7.6 - Cross-Site Request Forgery

Joomla! Component jomres 9.11.2 - Cross-Site Request Forgery

Redis-cli < 5.0 - Buffer Overflow (PoC)

Audiograbber 1.83 - Local Buffer Overflow (SEH)

Pale Moon Browser < 27.9.3 - Use After Free (PoC)

Nikto 2.1.6 - CSV Injection

17.6.2018

Bugtraq

CA20180614-01: Security Notice for CA Privileged Access Manager 2018-06-15
Williams, Ken (Ken Williams ca com)

CALL FOR PAPERS - INTEL SECURITY CONFERENCE (iSecCon) 2018 2018-06-15
Branco, Rodrigo (rodrigo branco intel com)

WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005 2018-06-14
Michael Catanzaro (mcatanzaro igalia com)

[SECURITY] [DSA 4228-1] spip security update 2018-06-14
Sebastien Delafond (seb debian org)

APPLE-SA-2018-06-13-01 Xcode 9.4.1 2018-06-13
Apple Product Security (product-security-noreply lists apple com)

Multiple Security Issues in Ecos Secure Boot Stick (SBS) 2018-06-13
Michael Rossberg (michael rossberg tu-ilmenau de)

Malware

 

Phishing

 

Vulnerebility

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104460

Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104382

GNU glibc CVE-2018-1000001 Local Privilege Escalation Vulnerability
2018-06-14
http://www.securityfocus.com/bid/102525

DHCP CVE-2018-1111 Command Injection Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104195

Git CVE-2018-11233 Information Disclosure Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104346

Git CVE-2018-11235 Arbitrary Code Execution Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104345

SAP Business Objects CVE-2018-2408 Unspecified Session Fixation Vulnerability
2018-06-13
http://www.securityfocus.com/bid/103700

TIBCO Administrator CVE-2018-5432 Cross Site Scripting Vulnerability
2018-06-13
http://www.securityfocus.com/bid/104458

SAP Identity Management CVE-2018-2416 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104106

Microsoft Jet Database Engine CVE-2018-1003 Buffer Overflow Vulnerability
2018-06-12
http://www.securityfocus.com/bid/103655

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/65400

Apache Struts CVE-2015-0899 Security Bypass Vulnerability
2018-06-12
http://www.securityfocus.com/bid/74423

Node.js CVE-2018-7162 Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104468

SANS News

Anomaly Detection & Threat Hunting with Anomalize

Encrypted Office Documents

Threatpost

WannaCry Kill Switch Hero Faces New Charges, But Code Evals Say Little

New Banking Trojan Can Launch Overlay Attacks on Latest Android Versions

Exploint

Dimofinf CMS 3.0.0 - Cross-Site Scripting

OEcms 3.1 - Cross-Site Scripting

Soroush IM Desktop app 0.15 - Authentication Bypass

15.6.2018

Bugtraq

CA20180614-01: Security Notice for CA Privileged Access Manager 2018-06-15
Williams, Ken (Ken Williams ca com)

CALL FOR PAPERS - INTEL SECURITY CONFERENCE (iSecCon) 2018 2018-06-15
Branco, Rodrigo (rodrigo branco intel com)

WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005 2018-06-14
Michael Catanzaro (mcatanzaro igalia com)

[SECURITY] [DSA 4228-1] spip security update 2018-06-14
Sebastien Delafond (seb debian org)

APPLE-SA-2018-06-13-01 Xcode 9.4.1 2018-06-13
Apple Product Security (product-security-noreply lists apple com)

Multiple Security Issues in Ecos Secure Boot Stick (SBS) 2018-06-13
Michael Rossberg (michael rossberg tu-ilmenau de)

Samsung Web Viewer for Samsung DVR Reflected Cross Site Scripting (XSS) CVE-2018-11689 2018-06-13
yavuz atlas (yavatlas gmail com)

CSNC-2018-021 - Vert.x - HTTP Header Injection 2018-06-13
Advisories (advisories compass-security com)

[SECURITY] [DSA 4227-1] plexus-archiver security update 2018-06-12
Salvatore Bonaccorso (carnil debian org)

Malware

 

Phishing

 

Vulnerebility

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104460

Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability
2018-06-15
http://www.securityfocus.com/bid/104382

GNU glibc CVE-2018-1000001 Local Privilege Escalation Vulnerability
2018-06-14
http://www.securityfocus.com/bid/102525

DHCP CVE-2018-1111 Command Injection Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104195

Git CVE-2018-11233 Information Disclosure Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104346

Git CVE-2018-11235 Arbitrary Code Execution Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104345

SAP Business Objects CVE-2018-2408 Unspecified Session Fixation Vulnerability
2018-06-13
http://www.securityfocus.com/bid/103700

TIBCO Administrator CVE-2018-5432 Cross Site Scripting Vulnerability
2018-06-13
http://www.securityfocus.com/bid/104458

SAP Identity Management CVE-2018-2416 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104106

Microsoft Jet Database Engine CVE-2018-1003 Buffer Overflow Vulnerability
2018-06-12
http://www.securityfocus.com/bid/103655

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/65400

Apache Struts CVE-2015-0899 Security Bypass Vulnerability
2018-06-12
http://www.securityfocus.com/bid/74423

Node.js CVE-2018-7162 Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104468

Apache Geode CVE-2017-15695 Remote Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104465

Node.js CVE-2018-7164 Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104463

NetApp SANtricity Products CVE-2018-5488 Remote Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104462

SAP UI5 CVE-2018-2424 Cross Site Scripting Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104459

TIBCO Runtime Agent CVE-2018-5434 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104454

TIBCO Administrator CVE-2018-5433 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104451

Schneider Electric U.motion Builder ICSA-18-163-01 Multiple Security Vulnerabilities
2018-06-12
http://www.securityfocus.com/bid/104447

SAP UI5 Handler CVE-2018-2428 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104446

OpenSSL CVE-2018-0732 Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104442

Google V8 CVE-2018-6149 Out-of-Bounds Write Security Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104440

SAP Business Objects Enterprise Remote Code Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104439

SAP Business One CVE-2018-2425 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104438

SAP Business Client Unspecified Security Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104436

SAP BASIS Report for Terminology Export OS Command Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104435

Microsoft Windows CVE-2018-8210 Arbitrary Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104407

Microsoft Windows CVE-2018-8213 Arbitrary Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104406

Microsoft Office CVE-2018-8245 Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104405

SANS News

SMTP Strangeness - Possible C2

Threatpost

Apple Removes iPhone USB Access Feature, Blocking Out Hackers, Law Enforcement

Microsoft Reveals Which Bugs It Won’t Patch

Exploint

Dimofinf CMS 3.0.0 - Cross-Site Scripting

OEcms 3.1 - Cross-Site Scripting

Joomla Component Ek rishta 2.10 - SQL Injection

Soroush IM Desktop app 0.15 - Authentication Bypass

rtorrent 0.9.6 - Denial of Service

14.6.2018

Bugtraq

Multiple Security Issues in Ecos Secure Boot Stick (SBS) 2018-06-13
Michael Rossberg (michael rossberg tu-ilmenau de)

Samsung Web Viewer for Samsung DVR Reflected Cross Site Scripting (XSS) CVE-2018-11689 2018-06-13
yavuz atlas (yavatlas gmail com)

CSNC-2018-021 - Vert.x - HTTP Header Injection 2018-06-13
Advisories (advisories compass-security com)

[SECURITY] [DSA 4227-1] plexus-archiver security update 2018-06-12
Salvatore Bonaccorso (carnil debian org)

DefenseCode ThunderScan SAST Advisory: WordPress WP Google Map Plugin Multiple SQL injection Security Vulnerabilities 2018-06-12
Defense Code (defensecode defensecode com)

DefenseCode ThunderScan SAST Advisory: WordPress Ultimate Form Builder Lite Plugin Multiple Vulnerabilities (XSS and SQLi) 2018-06-12
Defense Code (defensecode defensecode com)

[SECURITY] [DSA 4226-1] perl security update 2018-06-12
Salvatore Bonaccorso (carnil debian org)

Malware

Trojan.Danabot

Phishing

 

Vulnerebility

GNU glibc CVE-2018-1000001 Local Privilege Escalation Vulnerability
2018-06-14
http://www.securityfocus.com/bid/102525

DHCP CVE-2018-1111 Command Injection Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104195

Git CVE-2018-11233 Information Disclosure Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104346

Git CVE-2018-11235 Arbitrary Code Execution Vulnerability
2018-06-14
http://www.securityfocus.com/bid/104345

SAP Business Objects CVE-2018-2408 Unspecified Session Fixation Vulnerability
2018-06-13
http://www.securityfocus.com/bid/103700

Intel Core Microprocessors CVE-2018-3665 Information Disclosure Vulnerability
2018-06-13
http://www.securityfocus.com/bid/104460

TIBCO Administrator CVE-2018-5432 Cross Site Scripting Vulnerability
2018-06-13
http://www.securityfocus.com/bid/104458

SAP Identity Management CVE-2018-2416 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104106

Microsoft Jet Database Engine CVE-2018-1003 Buffer Overflow Vulnerability
2018-06-12
http://www.securityfocus.com/bid/103655

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/65400

Apache Struts CVE-2015-0899 Security Bypass Vulnerability
2018-06-12
http://www.securityfocus.com/bid/74423

SAP UI5 CVE-2018-2424 Cross Site Scripting Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104459

TIBCO Runtime Agent CVE-2018-5434 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104454

TIBCO Administrator CVE-2018-5433 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104451

Schneider Electric U.motion Builder ICSA-18-163-01 Multiple Security Vulnerabilities
2018-06-12
http://www.securityfocus.com/bid/104447

SAP UI5 Handler CVE-2018-2428 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104446

OpenSSL CVE-2018-0732 Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104442

Google V8 CVE-2018-6149 Out-of-Bounds Write Security Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104440

SAP Business Objects Enterprise Remote Code Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104439

SAP Business One CVE-2018-2425 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104438

SAP Business Client Unspecified Security Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104436

SAP BASIS Report for Terminology Export OS Command Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104435

Microsoft Windows CVE-2018-8210 Arbitrary Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104407

Microsoft Windows CVE-2018-8213 Arbitrary Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104406

Microsoft Office CVE-2018-8245 Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104405

Microsoft Internet Explorer Scripting Engine CVE-2018-8267 Remote Memory Corruption Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104404

Microsoft ChakraCore Scripting Engine CVE-2018-8243 Remote Memory Corruption Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104403

Microsoft Windows Hyper-V CVE-2018-8218 Remote Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104402

Microsoft Windows GDI Component CVE-2018-8239 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104401

Microsoft Windows Media Foundation CVE-2018-8251 Memory Corruption Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104398

SANS News

A Bunch of Compromized Wordpress Sites

Threatpost

Malicious Docker Containers Earn Cryptomining Criminals $90K

Two Bugs in WordPress Tooltipy Plugin Patched

Banco de Chile Wiper Attack Just a Cover for $10M SWIFT Heist

Exploint

DHCP Client - Command Injection (DynoRoot) (Metasploit)

Joomla Component Ek rishta 2.10 - SQL Injection

Redaxo CMS Mediapool Addon < 5.5.1 - Arbitrary File Upload

MACCMS 10 - Cross-Site Request Forgery (Add User)

RSLinx Classic and FactoryTalk Linx Gateway - Privilege Escalation

glibc - 'realpath()' Privilege Escalation (Metasploit)

Microsoft Windows 10 - Child Process Restriction Mitigation Bypass

13.6.2018

Bugtraq

Samsung Web Viewer for Samsung DVR Reflected Cross Site Scripting (XSS) CVE-2018-11689 2018-06-13
yavuz atlas (yavatlas gmail com)

CSNC-2018-021 - Vert.x - HTTP Header Injection 2018-06-13
Advisories (advisories compass-security com)

[SECURITY] [DSA 4227-1] plexus-archiver security update 2018-06-12
Salvatore Bonaccorso (carnil debian org)

DefenseCode ThunderScan SAST Advisory: WordPress WP Google Map Plugin Multiple SQL injection Security Vulnerabilities 2018-06-12
Defense Code (defensecode defensecode com)

DefenseCode ThunderScan SAST Advisory: WordPress Ultimate Form Builder Lite Plugin Multiple Vulnerabilities (XSS and SQLi) 2018-06-12
Defense Code (defensecode defensecode com)

[SECURITY] [DSA 4226-1] perl security update 2018-06-12
Salvatore Bonaccorso (carnil debian org)

AST-2018-008: PJSIP endpoint presence disclosure when using ACL 2018-06-11
Asterisk Security Team (security asterisk org)

AST-2018-007: Infinite loop when reading iostreams 2018-06-11
Asterisk Security Team (security asterisk org)

Malware

TROJ_KILLMBR.EE

Trojan.Ursnif

Exp.CVE-2018-8267

Exp.CVE-2018-8249

Exp.CVE-2018-8248

Exp.CVE-2018-8236

Exp.CVE-2018-8229

Exp.CVE-2018-8210

Exp.CVE-2018-8111

Exp.CVE-2018-8110

Phishing

 

Vulnerebility

SAP Business Objects CVE-2018-2408 Unspecified Session Fixation Vulnerability
2018-06-13
http://www.securityfocus.com/bid/103700

SAP Identity Management CVE-2018-2416 XML External Entity Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104106

Microsoft Jet Database Engine CVE-2018-1003 Buffer Overflow Vulnerability
2018-06-12
http://www.securityfocus.com/bid/103655

Apache Commons FileUpload CVE-2014-0050 Denial Of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/65400

Apache Struts CVE-2015-0899 Security Bypass Vulnerability
2018-06-12
http://www.securityfocus.com/bid/74423

Schneider Electric U.motion Builder ICSA-18-163-01 Multiple Security Vulnerabilities
2018-06-12
http://www.securityfocus.com/bid/104447

SAP UI5 Handler CVE-2018-2428 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104446

OpenSSL CVE-2018-0732 Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104442

Google V8 CVE-2018-6149 Out-of-Bounds Write Security Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104440

SAP Business Objects Enterprise Remote Code Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104439

SAP Business One CVE-2018-2425 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104438

SAP Business Client Unspecified Security Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104436

SAP BASIS Report for Terminology Export OS Command Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104435

Microsoft Windows CVE-2018-8210 Arbitrary Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104407

Microsoft Windows CVE-2018-8213 Arbitrary Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104406

Microsoft Office CVE-2018-8245 Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104405

Microsoft Internet Explorer Scripting Engine CVE-2018-8267 Remote Memory Corruption Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104404

Microsoft ChakraCore Scripting Engine CVE-2018-8243 Remote Memory Corruption Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104403

Microsoft Windows Hyper-V CVE-2018-8218 Remote Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104402

Microsoft Windows GDI Component CVE-2018-8239 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104401

Microsoft Windows Media Foundation CVE-2018-8251 Memory Corruption Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104398

Microsoft Windows DNSAPI CVE-2018-8225 Remote Code Execution Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104395

Microsoft Windows Desktop Bridge CVE-2018-8214 Local Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104394

Microsoft Windows Wireless Network Profile CVE-2018-8209 Local Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104393

Microsoft Windows Desktop Bridge CVE-2018-8208 Local Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104392

Microsoft Windows CVE-2018-8205 Local Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104391

Microsoft Windows Code Integrity Module CVE-2018-1040 Denial of Service Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104389

Microsoft Windows Kernel 'Win32k.sys' CVE-2018-8233 Local Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104383

Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104382

Microsoft Windows Kernel CVE-2018-8224 Local Privilege Escalation Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104381

SANS News

From Microtik with Love

Microsoft June 2018 Patch Tuesday

Threatpost

Android Devices With Misconfigured ADB, a Ripe Target for Cryptojacking Malware

Bypass Glitch Allows Malware to Masquerade as Legit Apple Files

FBI’s BEC Crackdown Leads To 74 Arrests Globally

Exploint

MACCMS 10 - Cross-Site Request Forgery (Add User)

Canon LBP6030w - Authentication Bypass

Canon LBP7110Cw - Authentication Bypass

WordPress Ultimate Form Builder Lite Plugin < 1.3.7 - SQL Injection

WordPress Google Map Plugin < 4.0.4 - SQL Injection

12.6.2018

Bugtraq

DefenseCode ThunderScan SAST Advisory: WordPress WP Google Map Plugin Multiple SQL injection Security Vulnerabilities 2018-06-12
Defense Code (defensecode defensecode com)

DefenseCode ThunderScan SAST Advisory: WordPress Ultimate Form Builder Lite Plugin Multiple Vulnerabilities (XSS and SQLi) 2018-06-12
Defense Code (defensecode defensecode com)

[SECURITY] [DSA 4226-1] perl security update 2018-06-12
Salvatore Bonaccorso (carnil debian org)

AST-2018-008: PJSIP endpoint presence disclosure when using ACL 2018-06-11
Asterisk Security Team (security asterisk org)

AST-2018-007: Infinite loop when reading iostreams 2018-06-11
Asterisk Security Team (security asterisk org)

[SRP-2018-01] Reverse engineering tools for ST DVB chipsets (public release) 2018-06-08
Security Explorations (contact security-explorations com)

[SECURITY] [DSA 4225-1] openjdk-7 security update 2018-06-10
Moritz Muehlenhoff (jmm debian org)

Malware

Exp.CVE-2018-5000

Exp.CVE-2018-5001

Phishing

 

Vulnerebility

SAP Business One CVE-2018-2425 Information Disclosure Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104438

SAP Business Client Unspecified Security Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104436

SAP BASIS Report for Terminology Export OS Command Injection Vulnerability
2018-06-12
http://www.securityfocus.com/bid/104435

Adobe Flash Player CVE-2018-5002 Stack Buffer Overflow Vulnerability
2018-06-11
http://www.securityfocus.com/bid/104412

Adobe Flash Player APSB18-19 Multiple Security Vulnerabilities
2018-06-11
http://www.securityfocus.com/bid/104413

Flexera Software FlexNet Publisher CVE-2015-8277 Buffer Overflow Vulnerability
2018-06-11
http://www.securityfocus.com/bid/83334

Jetty CVE-2015-2080 Information Disclosure Vulnerability
2018-06-11
http://www.securityfocus.com/bid/72768

WebKit Multiple Memory Corruption Vulnerabilities
2018-06-11
http://www.securityfocus.com/bid/103961

SANS News

 

Threatpost

InvisiMole Burrows into Targets with Rich Espionage Tools

Exploint

WordPress Ultimate Form Builder Lite Plugin < 1.3.7 - SQL Injection

WordPress Google Map Plugin < 4.0.4 - SQL Injection

Canon PrintMe EFI - Cross-Site Scripting

OX App Suite 7.8.4 - Multiple Vulnerabilities

Joomla! Component EkRishta 2.10 - 'username' SQL Injection

11.6.2018

Bugtraq

[SRP-2018-01] Reverse engineering tools for ST DVB chipsets (public release) 2018-06-08
Security Explorations (contact security-explorations com)

[SECURITY] [DSA 4225-1] openjdk-7 security update 2018-06-10
Moritz Muehlenhoff (jmm debian org)

[SECURITY] [DSA 4224-1] gnupg security update 2018-06-08
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 4220-1] firefox-esr security update 2018-06-08
Moritz Muehlenhoff (jmm debian org)

SensioLabs Symfony version 3.3.6 - Cross-Site Scripting (Reflect) 2018-06-08
ch sangsakul gmail com

[SECURITY] [DSA 4223-1] gnupg1 security update 2018-06-08
Salvatore Bonaccorso (carnil debian org)

[SECURITY] [DSA 4222-1] gnupg2 security update 2018-06-08
Salvatore Bonaccorso (carnil debian org)

[slackware-security] gnupg2 (SSA:2018-159-01) 2018-06-08
Slackware Security Team (security slackware com)

[SECURITY] [DSA 4221-1] libvncserver security update 2018-06-08
Moritz Muehlenhoff (jmm debian org)

Gridbox extension for Joomla! <= 2.4.0 Reflected Cross Site Scripting (XSS) 2018-06-08
yavuz atlas (yavatlas gmail com)

[SECURITY] [DSA 4219-1] jruby security update 2018-06-08
Sebastien Delafond (seb debian org)

Malware

 

Phishing

 

Vulnerebility

Adobe Flash Player CVE-2018-5002 Stack Buffer Overflow Vulnerability
2018-06-11
http://www.securityfocus.com/bid/104412

Adobe Flash Player APSB18-19 Multiple Security Vulnerabilities
2018-06-11
http://www.securityfocus.com/bid/104413

Flexera Software FlexNet Publisher CVE-2015-8277 Buffer Overflow Vulnerability
2018-06-11
http://www.securityfocus.com/bid/83334

Jetty CVE-2015-2080 Information Disclosure Vulnerability
2018-06-11
http://www.securityfocus.com/bid/72768

WebKit Multiple Memory Corruption Vulnerabilities
2018-06-11
http://www.securityfocus.com/bid/103961

Node.js 'Forwarded' Module CVE-2017-16118 Denial of Service Vulnerability
2018-06-11
http://www.securityfocus.com/bid/104427

Intel Integrated Performance Primitives Cryptography Local Information Disclosure Vulnerability
2018-06-08
http://www.securityfocus.com/bid/104261

Linux Kernel CVE-2018-1000200 Local Denial of Service Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104397

Perl CVE-2018-12015 Directory Traversal Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104423

Multiplle Rockwell Automation Products CVE-2018-10619 Local Privilege Escalation Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104415

SANS News

More malspam pushing Lokibot

Threatpost

Lenovo Finally Patches Ancient BlueBorne Bugs in Tab and Yoga Tablets

Creative Spam Thinks Outside the Macro with .IQY Attachments

Google Tackles AI Principles: Is It Enough?

Exploint

Schools Alert Management Script - Arbitrary File Read

Schools Alert Management Script - 'get_sec.php' SQL Injection

userSpice 4.3.24 - Username Enumeration

userSpice 4.3.24 - 'X-Forwarded-For' Cross-Site Scripting

Schools Alert Management Script - Arbitrary File Deletion

Joomla! Component EkRishta 2.10 - 'cid' SQL Injection

Event Manager Admin panel - 'events_new.php' SQL injection

Schools Alert Management Script - SQL Injection

WebKitGTK+ < 2.21.3 - 'WebKitFaviconDatabase' DoS

10.6.2018

Bugtraq

[SECURITY] [DSA 4219-1] jruby security update 2018-06-08
Sebastien Delafond (seb debian org)

DefenseCode ThunderScan SAST Advisory: WordPress Form Maker Plugin Multiple Security Vulnerabilities 2018-06-07
Defense Code (defensecode defensecode com)

DefenseCode ThunderScan SAST Advisory: WordPress Contact Form Maker Plugin Multiple Security Vulnerabilities 2018-06-07
Defense Code (defensecode defensecode com)

[slackware-security] mozilla-firefox (SSA:2018-157-01) 2018-06-07
Slackware Security Team (security slackware com)

[SECURITY] [DSA 4218-1] memcached security update 2018-06-06
Salvatore Bonaccorso (carnil debian org)

Ignite Realtime Openfire Version 3.7.1 Reflected Cross Site Scripting (CVE-2018-11688) 2018-06-05
yavuz atlas (yavatlas gmail com)

Malware

 

Phishing

 

Vulnerebility

Intel Integrated Performance Primitives Cryptography Local Information Disclosure Vulnerability
2018-06-08
http://www.securityfocus.com/bid/104261

Linux Kernel CVE-2018-1000200 Local Denial of Service Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104397

Multiplle Rockwell Automation Products CVE-2018-10619 Local Privilege Escalation Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104415

Adobe Flash Player APSB18-19 Multiple Security Vulnerabilities
2018-06-07
http://www.securityfocus.com/bid/104413

Adobe Flash Player CVE-2018-5002 Stack Buffer Overflow Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104412

Cisco FireSIGHT System Software CVE-2018-0333 Remote Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104422

Cisco WebEx CVE-2018-0356 Cross Site Scripting Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104421

Cisco WebEx CVE-2018-0357 Cross Site Scripting Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104420

Cisco Meeting Server CVE-2018-0263 Information Disclosure Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104419

Cisco Web Security Appliance CVE-2018-0353 Remote Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104417

Cisco Prime Collaboration Provisioning CVE-2018-0320 SQL Injection Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104416

Mozilla Firefox and Firefox ESR CVE-2018-6126 Heap Buffer Overflow Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104411

Cisco IOS XE Software CVE-2018-0315 Remote Code Execution Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104410

Cisco Prime Collaboration Provisioning CVE-2018-0321 Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104409

Google Chrome CVE-2018-6148 Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104408

Apache Storm CVE-2018-1332 User Impersonation Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104399

WebKit Multiple Memory Corruption Vulnerabilities
2018-06-05
http://www.securityfocus.com/bid/103961

Apache Storm CVE-2018-8008 Arbitrary File Write Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104418

SANS News

Malspam pushing coin miner and other malware

Threatpost

 

Exploint

 

8.6.2018

Bugtraq

[SECURITY] [DSA 4219-1] jruby security update 2018-06-08
Sebastien Delafond (seb debian org)

DefenseCode ThunderScan SAST Advisory: WordPress Form Maker Plugin Multiple Security Vulnerabilities 2018-06-07
Defense Code (defensecode defensecode com)

DefenseCode ThunderScan SAST Advisory: WordPress Contact Form Maker Plugin Multiple Security Vulnerabilities 2018-06-07
Defense Code (defensecode defensecode com)

[slackware-security] mozilla-firefox (SSA:2018-157-01) 2018-06-07
Slackware Security Team (security slackware com)

[SECURITY] [DSA 4218-1] memcached security update 2018-06-06
Salvatore Bonaccorso (carnil debian org)

Malware

Exp.CVE-2018-4995

Phishing

 

Vulnerebility

Intel Integrated Performance Primitives Cryptography Local Information Disclosure Vulnerability
2018-06-08
http://www.securityfocus.com/bid/104261

Linux Kernel CVE-2018-1000200 Local Denial of Service Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104397

Multiplle Rockwell Automation Products CVE-2018-10619 Local Privilege Escalation Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104415

Adobe Flash Player APSB18-19 Multiple Security Vulnerabilities
2018-06-07
http://www.securityfocus.com/bid/104413

Adobe Flash Player CVE-2018-5002 Stack Buffer Overflow Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104412

Cisco FireSIGHT System Software CVE-2018-0333 Remote Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104422

Cisco WebEx CVE-2018-0356 Cross Site Scripting Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104421

Cisco WebEx CVE-2018-0357 Cross Site Scripting Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104420

Cisco Meeting Server CVE-2018-0263 Information Disclosure Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104419

Cisco Web Security Appliance CVE-2018-0353 Remote Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104417

Cisco Prime Collaboration Provisioning CVE-2018-0320 SQL Injection Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104416

Mozilla Firefox and Firefox ESR CVE-2018-6126 Heap Buffer Overflow Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104411

Cisco IOS XE Software CVE-2018-0315 Remote Code Execution Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104410

Cisco Prime Collaboration Provisioning CVE-2018-0321 Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104409

Google Chrome CVE-2018-6148 Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104408

Apache Storm CVE-2018-1332 User Impersonation Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104399

WebKit Multiple Memory Corruption Vulnerabilities
2018-06-05
http://www.securityfocus.com/bid/103961

Apache Storm CVE-2018-8008 Arbitrary File Write Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104418

QEMU CVE-2018-11806 Heap Buffer Overflow Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104400

ABB IP Gateway ICSA-18-156-01 Multiple Security Vulnerabilities
2018-06-05
http://www.securityfocus.com/bid/104388

Ocularis 'VMS_VA' Server Process Denial of Service Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104387

Multiple F5 BIG-IP Products CVE-2018-5522 Remote Denial of Service Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104384

Apple iOS and macOS Multiple Security Vulnerabilities
2018-06-04
http://www.securityfocus.com/bid/103957

Multiple F-Secure Windows Endpoint Protection Products Arbitrary Code Execution Vulnerability
2018-06-01
http://www.securityfocus.com/bid/104385

SANS News

Automated twitter loot collection

Threatpost

Zero-Day Flash Exploit Targeting Middle East

GDPR: A Compliance Quagmire, for Now

Targeted Spy Campaign Hits Russian Service Centers

Shipping Industry Cybersecurity: A Shipwreck Waiting to Happen

CloudPets May Be Out of Business, But Security Concerns Remain

Baby Cam Creeper Actively Watched New Mom

PageUp Malware Scare Sheds Light On Third-Party Risks

Exploint

 

7.6.2018

Bugtraq

[slackware-security] mozilla-firefox (SSA:2018-157-01) 2018-06-07
Slackware Security Team (security slackware com)

[SECURITY] [DSA 4218-1] memcached security update 2018-06-06
Salvatore Bonaccorso (carnil debian org)

Ignite Realtime Openfire Version 3.7.1 Reflected Cross Site Scripting (CVE-2018-11688) 2018-06-05
yavuz atlas (yavatlas gmail com)

[SECURITY] [DSA 4214-1] zookeeper security update 2018-06-01
Moritz Muehlenhoff (jmm debian org)

APPLE-SA-2018-06-01-4 iOS 11.4 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

Malware

 

Phishing

 

Vulnerebility

Linux Kernel CVE-2018-1000200 Local Denial of Service Vulnerability
2018-06-07
http://www.securityfocus.com/bid/104397

Mozilla Firefox and Firefox ESR CVE-2018-6126 Heap Buffer Overflow Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104411

Cisco IOS XE Software CVE-2018-0315 Remote Code Execution Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104410

Cisco Prime Collaboration Provisioning CVE-2018-0321 Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104409

Google Chrome CVE-2018-6148 Security Bypass Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104408

Apache Storm CVE-2018-1332 User Impersonation Vulnerability
2018-06-06
http://www.securityfocus.com/bid/104399

WebKit Multiple Memory Corruption Vulnerabilities
2018-06-05
http://www.securityfocus.com/bid/103961

QEMU CVE-2018-11806 Heap Buffer Overflow Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104400

SANS News

Converting PCAP Web Traffic to Apache Log

Threatpost

PageUp Malware Scare Sheds Light On Third-Party Risks

Zip Slip Flaw Affects Thousands of Open-Source Projects

Auth0 Glitch Allows Attackers to Launch Phishing Attacks

Exploint

 

6.6.2018

Bugtraq

Ignite Realtime Openfire Version 3.7.1 Reflected Cross Site Scripting (CVE-2018-11688) 2018-06-05
yavuz atlas (yavatlas gmail com)

[SECURITY] [DSA 4214-1] zookeeper security update 2018-06-01
Moritz Muehlenhoff (jmm debian org)

APPLE-SA-2018-06-01-4 iOS 11.4 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

[CORE-2018-0002] - Quest DR Series Disk Backup Multiple Vulnerabilities 2018-05-31
Core Security Advisories Team (advisories coresecurity com)

[SECURITY] [DSA 4216-1] prosody security update 2018-06-02
Salvatore Bonaccorso (carnil debian org)

APPLE-SA-2018-06-01-3 iCloud for Windows 7.5 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

Malware

VBS/TrojanDownloader.Agent.OBQ

Win32/TrojanDownloader.Agent.DWX

Win32/Filecoder.Rapid.A

Win32/Corebot.F

Phishing

 

Vulnerebility

WebKit Multiple Memory Corruption Vulnerabilities
2018-06-05
http://www.securityfocus.com/bid/103961

ABB IP Gateway ICSA-18-156-01 Multiple Security Vulnerabilities
2018-06-05
http://www.securityfocus.com/bid/104388

Ocularis 'VMS_VA' Server Process Denial of Service Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104387

Multiple F5 BIG-IP Products CVE-2018-5522 Remote Denial of Service Vulnerability
2018-06-05
http://www.securityfocus.com/bid/104384

Apple iOS and macOS Multiple Security Vulnerabilities
2018-06-04
http://www.securityfocus.com/bid/103957

Multiple F-Secure Windows Endpoint Protection Products Arbitrary Code Execution Vulnerability
2018-06-01
http://www.securityfocus.com/bid/104385

Apple macOS/iCloud/iOS/watchOS/tvOS/iTunes CVE-2018-4224 Local Authorization Bypass Vulnerability
2018-06-01
http://www.securityfocus.com/bid/104378

Apple iOS and Safari CVE-2018-4247 Remote Denial of Service Vulnerability
2018-06-01
http://www.securityfocus.com/bid/104366

Apple Safari CVE-2018-4205 Address Bar Spoofing Vulnerability
2018-06-01
http://www.securityfocus.com/bid/104358

WordPress CVE-2018-10101 Security Vulnerability
2018-06-01
http://www.securityfocus.com/bid/104350

Dell EMC RecoverPoint and RecoverPoint for Virtual Machines Multiple Security Vulnerabilities
2018-05-31
http://www.securityfocus.com/bid/104246

EMC RSA Web Threat Detection CVE-2018-1252 SQL Injection Vulnerability
2018-05-31
http://www.securityfocus.com/bid/104396

Multiple GE MDS PulseNET Products Multiple Security vulnerabilities
2018-05-31
http://www.securityfocus.com/bid/104377

SANS News

Converting PCAP Web Traffic to Apache Log

Threatpost

DNA Testing Service MyHeritage Leaks User Data of 92 Million Customers

WARDroid Uncovers Mobile Threats to Millions of Users Worldwide

Drupalgeddon 2.0 Still Haunting 115K+ Sites

Social Media Privacy Dominates Apple iOS 12, macOS Launches

Exploint

 

3.6.2018

Bugtraq

[SECURITY] [DSA 4214-1] zookeeper security update 2018-06-01
Moritz Muehlenhoff (jmm debian org)

APPLE-SA-2018-06-01-4 iOS 11.4 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

[CORE-2018-0002] - Quest DR Series Disk Backup Multiple Vulnerabilities 2018-05-31
Core Security Advisories Team (advisories coresecurity com)

[SECURITY] [DSA 4216-1] prosody security update 2018-06-02
Salvatore Bonaccorso (carnil debian org)

APPLE-SA-2018-06-01-3 iCloud for Windows 7.5 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2018-06-01-1 macOS High Sierra 10.13.5, Security Update 2018-003 Sierra, Security Update 2018-003 El Capitan 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

[CORE-2018-0004] - Quest KACE System Management Appliance Multiple Vulnerabilities 2018-05-31
Core Security Advisories Team (advisories coresecurity com)

[SECURITY] [DSA 4191-2] redmine regression update 2018-06-03
Salvatore Bonaccorso (carnil debian org)

APPLE-SA-2018-06-01-2 Safari 11.1.1 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

[SECURITY] [DSA 4217-1] wireshark security update 2018-06-03
Moritz Muehlenhoff (jmm debian org)

APPLE-SA-2018-06-01-6 tvOS 11.4 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

APPLE-SA-2018-06-01-7 iTunes 12.7.5 for Windows 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

[SECURITY] [DSA 4215-1] batik security update 2018-06-02
Sebastien Delafond (seb debian org)

[slackware-security] git (SSA:2018-152-01) 2018-06-01
Slackware Security Team (security slackware com)

MachForm Multiple Vulnerabilities CVE-2018-6409/CVE-2018-6410/CVE-2018-6411 2018-05-30
Amine Taouirsa (taouirsa gmail com)

APPLE-SA-2018-06-01-5 watchOS 4.3.1 2018-06-01
Apple Product Security (product-security-noreply lists apple com)

CVE-2018-11552 AXON PBX 2.02 Cross Site Scripting Vulnerability 2018-05-30
mehta himanshu21 gmail com

[SECURITY] [DSA 4209-1] thunderbird security update 2018-05-25
Moritz Muehlenhoff (jmm debian org)

Malware

 

Phishing

 

Vulnerebility

 

SANS News

Apple Security Updates

Threatpost

 

Exploint

 

2.6.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

 

SANS News

Binary analysis with Radare2

Threatpost

Researchers Warn of Microsoft Zero-Day RCE Bug

Browser Side-Channel Flaw De-Anonymizes Facebook Data

Public Google Groups Leaking Sensitive Data at Thousands of Orgs

Honda, Universal Music Group Expose Sensitive Data in Misconfig Blunders

Exploint

 

1.6.2018

Bugtraq

 

Malware

 

Phishing

 

Vulnerebility

WordPress CVE-2018-10101 Security Vulnerability
2018-06-01
http://www.securityfocus.com/bid/104350

Dell EMC RecoverPoint and RecoverPoint for Virtual Machines Multiple Security Vulnerabilities
2018-05-31
http://www.securityfocus.com/bid/104246

Git CVE-2018-11233 Information Disclosure Vulnerability
2018-05-30
http://www.securityfocus.com/bid/104346

Git CVE-2018-11235 Arbitrary Code Execution Vulnerability
2018-05-30
http://www.securityfocus.com/bid/104345

VMware Horizon Client CVE-2018-6964 Local Privilege Escalation Vulnerability
2018-05-29
http://www.securityfocus.com/bid/104315

Microsoft Windows Use-After-Free Remote Code Execution Vulnerability
2018-05-29
http://www.securityfocus.com/bid/104310

Google Chrome Prior to 67.0.3396.62 Multiple Security Vulnerabilities
2018-05-29
http://www.securityfocus.com/bid/104309

SANS News

Resetting Your Router the Paranoid (=Right) Way

Binary analysis with Radare2

Threatpost

ICANN Launches GDPR Lawsuit to Clarify the Future of WHOIS

Nocturnal Stealer Lets Low-Skilled Cybercrooks Harvest Sensitive Info

Huawei Patches Four Server Bugs Rated High Severity

Exploint

 

31.5.2018

Bugtraq

 

Malware

Exp.CVE-2018-4995

Trojan.Wipeboot

Phishing

 

Vulnerebility

Dell EMC RecoverPoint and RecoverPoint for Virtual Machines Multiple Security Vulnerabilities
2018-05-31
http://www.securityfocus.com/bid/104246

VMware Horizon Client CVE-2018-6964 Local Privilege Escalation Vulnerability
2018-05-29
http://www.securityfocus.com/bid/104315

Microsoft Windows Use-After-Free Remote Code Execution Vulnerability
2018-05-29
http://www.securityfocus.com/bid/104310

Google Chrome Prior to 67.0.3396.62 Multiple Security Vulnerabilities
2018-05-29
http://www.securityfocus.com/bid/104309

SHA-0/SHA-1 Reduced Operation Digest Collision Weakness
2018-05-28
http://www.securityfocus.com/bid/12577

Apache ZooKeeper CVE-2018-8012 Security Bypass Vulnerability
2018-05-28
http://www.securityfocus.com/bid/104253

strongSwan CVE-2018-5388 Buffer Underflow Vulnerability
2018-05-28
http://www.securityfocus.com/bid/104263

SANS News

Resetting Your Router the Paranoid (=Right) Way

Threatpost

Bug In Git Opens Developer Systems Up to Attack

Botnet Operators Team Up To Leverage IcedID, Trickbot Trojans

Yahoo Hacker Sentenced; Coke Opens Up a Can of Data Breach

Google Patches 34 Browser Bugs in Chrome 67, Adds Spectre Fixes

Exploint