Narendra Shinde discovered that incorrect command-line parametervalidation in the Xorg X server may result in arbitary file overwrite,which can result in privilege escalation.
More info:
https://www.debian.org/security/2018/dsa-4328
More info:
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679&actp=RSS
Several vulnerabilities have been discovered in OpenJDK, animplementation of the Oracle Java platform, resulting in denial ofservice, sandbox bypass, incomplete TLS identity verification,information disclosure or the execution of arbitrary code.
More info:
https://www.debian.org/security/2018/dsa-4326
http://feedproxy.google.com/~r/sucuri/blog/~3/palCxETx31c/saskmade-net-redirects.html Earlier this week, we published a blog post about an ongoing massive malware campaign describing multiple infection vectors that it uses. This same week, we started detecting new modifications of the scripts injected by this attack. The general idea of the malware is the same, but the domain name and obfuscation has changed slightly. […]
More info:
http://feedproxy.google.com/~r/sucuri/blog/~3/palCxETx31c/saskmade-net-redirects.html
Slowloris denial-of-service attack vulnerability CVE-2007-6750. Security Advisory. Security Advisory Description. The Apache ...
More info:
https://support.f5.com/csp/article/K12636
http://feedproxy.google.com/~r/sucuri/blog/~3/CijdZ9TSBIM/owasp-top-10-security-risks-part-ii.html It is National Cyber Security Awareness Month and in order to bring awareness to what threatens the integrity of websites, we have started a series of posts on the OWASP top 10 security risks. The OWASP Top 10 list consists of the 10 most seen application vulnerabilities: Injection Broken Authentication Sensitive data exposure XML […]
More info:
http://feedproxy.google.com/~r/sucuri/blog/~3/CijdZ9TSBIM/owasp-top-10-security-risks-part-ii.html
Multiple security issues have been found in Thunderbird: Multiple memorysafety errors and use-after-frees may lead to the execution of arbitrarycode or denial of service.
More info:
https://www.debian.org/security/2018/dsa-4327
More info:
https://wpvulndb.com/vulnerabilities/9139
More info:
https://wpvulndb.com/vulnerabilities/9138
Mozilla NSS vulnerability CVE-2018-12384. Security Advisory. Security Advisory Description. ** RESERVED ** This candidate ...
More info:
https://support.f5.com/csp/article/K41738501