Matisse & Co

Competitive Intelligence Data Services

 
  • Join Now-Sign Up
  • Log In
Search Results

Matisse & Co – July 2017 Report

Matisse & Co – July 2017 Report

Tags:
  • Editor Paper Extracts
  • Editor Picks Articles
  • Editor Picks Maps
  • Editor Picks Reports
  • MCO Intelligence Work Group
  • MCO Partners
  • MCO Security Work Group
  • Uncategorized

MCO Security Alerts Advisories

  • Premera Signs $10 Million Breach Settlement With 30 States (InfoRiskToday)
    ... read more
  • 64.039
    Modified (18)Adware/Agent!AndroidAdware/AirPush!AndroidAdware/DataEye!AndroidAdware/Ewind!AndroidAdware/MobiDash!AndroidAdware/Qumi!AndroidAdware/SKplanet!AndroidAdware/Waps!AndroidAdware/ZDTad!AndroidAndroid/Agent.LK!tr.dldrAndroid/Android_Wapsx.GAndroid/Android_Wapsx.IAndroid/Android_Wooboo.BAndroid/FakeInst.NU!trAndroid/Fakengry.H!tr.bdrAndroid/Obfus.AG!trAndroid/Obfus.DB!trAndroid/Rootnik.A!tr ]]> ... read more
  • NA – GLSA-201811-04 – Mozilla Firefox: Multiple vulnerabilities
    Synopsis Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code. Background Mozilla Firefox is a popular open-source web ... read more
  • Medium – GLSA-201811-03 – OpenSSL: Denial of Service
    Synopsis A vulnerability in OpenSSL might allow remote attackers to cause a Denial of Service condition. Background OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer ... read more
  • Medium – GLSA-201811-02 – Python: Buffer overflow
    Synopsis A buffer overflow in Python might allow remote attackers to cause a Denial of Service condition. Background Python is an interpreted, interactive, object-oriented programming ... read more
  • High – GLSA-201811-01 – X.Org X11 library: Multiple vulnerabilities
    Synopsis Multiple vulnerabilities have been found in X.Org X11 library, the worst of which could allow for remote code execution. Background X.Org is an implementation of the X Window ... read more
  • CVE-2018-7718
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** An issue was discovered in Telexy QPath 5.4.462. A low privileged authenticated user supplying a specially crafted serialized request to ... read more
  • CVE-2018-19045
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** keepalived 2.0.8 used mode 0666 when creating new temporary files upon a call to PrintData or PrintStats, potentially leaking sensitive ... read more
  • CVE-2018-15448
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the user management functions of Cisco Registered Envelope Service could allow an unauthenticated, remote attacker to discover ... read more
  • CVE-2018-19115
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** keepalived through 2.0.8 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other ... read more
  • CVE-2018-15450
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the web-based UI of Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to overwrite files ... read more
  • CVE-2018-19044
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** keepalived 2.0.8 didn't check for pathnames with symlinks when writing data to a temporary file upon a call to PrintData ... read more
  • CVE-2018-15451
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct ... read more
  • CVE-2018-19046
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** keepalived 2.0.8 didn't check for existing plain files when writing data to a temporary file upon a call to PrintData ... read more
  • CVE-2018-6437
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A Vulnerability in the help command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d ... read more
  • CVE-2018-6438
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A Vulnerability in the supportsave command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d ... read more
  • Vuln: Apache Tomcat CVE-2018-8037 Information Disclosure Vulnerability
    Apache Tomcat CVE-2018-8037 Information Disclosure Vulnerability ... read more
  • Vuln: Apache Tomcat CVE-2017-15706 Remote Security Weakness
    Apache Tomcat CVE-2017-15706 Remote Security Weakness ... read more
  • 64.038
    Modified (19)Adware/Apofer!AndroidAdware/MobiDash!AndroidAdware/Waps!AndroidAndroid/Agent.ASA!trAndroid/Agent.CLR!trAndroid/Ctchm.C!trAndroid/Generic.AP.154EA88!trAndroid/Generic.AP.154ECAE!trAndroid/Generic.AP.D5124C8!trAndroid/Generic.AP.D512536!trAndroid/Generic.S.5903E8!trAndroid/Hiddad.TM!trAndroid/Obfus.AG!trAndroid/Obfus.AH!trAndroid/Obfus.AY!trAndroid/Obfus.DB!trAndroid/Rootnik.A!trAndroid/Slic.AG!trRiskware/Dnotua!Android ]]> ... read more
  • Guess who’s back, back again? China’s back, hacking your friends: Beijing targets American biz amid tech tariff tiff (The Register)
    ... read more
  • 64.037
    Newly Added (1)Android/Piom.YIF!trModified (17)Adware/Mytrackp!AndroidAdware/Oversea!AndroidAdware/ZDTad!AndroidAndroid/Android_Wapsx.HAndroid/FakeApp.AV!trAndroid/Jifake.A!trAndroid/LockScreen_Jisut.MV!trAndroid/Mobtes.AG!trAndroid/Obfus.AG!trAndroid/Obfus.DB!trAndroid/Opfake.A!trAndroid/Qlist.A!tr.pwsAndroid/Slic.AG!trAndroid/Triada.EV!trRiskware/Agent!AndroidRiskware/Dnotua!AndroidRiskware/SmsReg!Android ]]> ... read more
  • Chrome Beta for Android Update
    Ladies and gentlemen, behold! Chrome Beta 71 (71.0.3578.45) for Android has been released and is available in Google Play. A partial list of the changes in this build is available in ... read more
  • 64.036
    Modified (8)Adware/Plague!AndroidAdware/Spyzie!AndroidAndroid/Mobtes.AG!trAndroid/Obfus.AG!trAndroid/Obfus.AZ!trAndroid/Obfus.DB!trAndroid/Slic.AG!trRiskware/Dnotua!Android ]]> ... read more
  • Playing with T-POT, (Fri, Nov 9th)
    I was looking for a honeypot install that had great reporting and was easy to deploy. I ran across T-Pot honeypot (https://github.com/dtag-dev-sec/tpotce).  It runs on Ubuntu 16.04 and docker. They ... read more
  • ISC Stormcast For Friday, November 9th 2018 https://isc.sans.edu/podcastdetail.html?id=6248, (Fri, Nov 9th)
    ... read more
  • Symantec Data Strengthens Context for Anomali Threat Platform
    Threat intelligence firm Anomali enhanced its services by integrating with Symantec's DeepSight security information network. ... read more
  • CVE-2018-0284
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the local status page functionality of the Cisco Meraki MR, MS, MX, Z1, and Z3 product lines ... read more
  • CVE-2018-15439
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication ... read more
  • CVE-2018-15446
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability ... read more
  • CVE-2018-15445
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the web-based management interface of Cisco Energy Management Suite Software could allow an authenticated, remote attacker to ... read more
  • CVE-2018-19114
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** An issue was discovered in MinDoc through v1.0.2. It allows attackers to gain privileges by uploading an image file with ... read more
  • CVE-2018-15444
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the web-based user interface of Cisco Energy Management Suite Software could allow an authenticated, remote attacker to ... read more
  • CVE-2018-15437
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the system scanning component of Cisco Immunet and Cisco Advanced Malware Protection (AMP) for Endpoints running on ... read more
  • CVE-2018-15394
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the Stealthwatch Management Console (SMC) of Cisco Stealthwatch Enterprise could allow an unauthenticated, remote attacker to bypass ... read more
  • CVE-2018-15443
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a ... read more
  • CVE-2018-15393
    Gravedad: NonePublicado: 08/11/2018Last revised: 08/11/2018Descripción: *** Pendiente de traducción *** A vulnerability in the web-based management interface of Cisco Content Security Management Appliance (SMA) Software could allow an unauthenticated, remote ... read more
  • ISC StormCast for Friday, November 9th 2018
    Cisco Security Bulletins https://tools.cisco.com/security/center/publicationListing.xRuby Deserialization https://www.elttam.com.au/blog/ruby-deserialization/Ouch Newsletter: Am I Hacked? https://www.sans.org/security-awareness-training/resources/am-i-hackedJonathan Sweeny: Smart Contract Botnets https://www.sans.org/reading-room/whitepapers/covert/botnet-resiliency-private-blockchains-38050 https://www.sans.org/reading-room/whitepapers/warfare/tearing-smart-contract-botnets-38650 ... read more
  • 64.035
    Newly Added (5)Android/Generic.AP.227CF2!trAndroid/Generic.AP.227CFC!trAndroid/Generic.AP.227D10!trAndroid/Generic.Z.A06389!trAndroid/Slic.AG!trModified (10)Adware/Feiad!AndroidAdware/Hiddad!AndroidAdware/HiddenAd!AndroidAdware/Waps!AndroidAndroid/Mobtes.AG!trAndroid/Obfus.AG!trAndroid/Obfus.DB!trAndroid/Opfake.A!trRiskware/Dnotua!AndroidRiskware/SmsReg!Android ]]> ... read more
  • SAV for Linux – Oracle DB server, suggested exclusions to on-access scanning
    The suggested exclusions to Sophos Antivirus for Linux on-access scanning on an Oracle Data Base server ... read more
  • 64.034
    Modified (13)Adware/Agent!AndroidAdware/Apofer!AndroidAdware/Kuguo!AndroidAdware/MobiDash!AndroidAdware/ZDTad!AndroidAndroid/Agent.CIL!trAndroid/Agent.CS!trAndroid/Banker.AJH!tr.spyAndroid/Obfus.AG!trRiskware/Dnotua!AndroidRiskware/SmsPay!AndroidRiskware/SmsReg!AndroidiOS/YiSpecter.A!tr ]]> ... read more
  • GDPR USA? ‘A year ago, hell no … More people are open to it now’ House Rep says EU-like law may be mulled (The Register)
    ... read more
  • Chrome 71 will warn users about websites with shady phone subscription forms (ZDNet)
    ... read more
  • 64.033
    Newly Added (1)Android/Ctchm.C!trModified (5)Adware/Ginamster!AndroidAdware/ZDTad!AndroidAndroid/Locker.QR!trAndroid/Obfus.KA!trRiskware/Dnotua!Android ]]> ... read more
  • NA – CVE-2018-19044 – keepalived 2.0.8 didn’t check for…
    keepalived 2.0.8 didn't check for pathnames with symlinks when writing data to a temporary file upon a call to PrintData or PrintStats. This allowed local users to overwrite arbitrary files ... read more
  • NA – CVE-2018-6437 – A Vulnerability in the help command of Brocade…
    A Vulnerability in the help command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell ... read more
  • NA – CVE-2018-7718 – An issue was discovered in Telexy QPath…
    An issue was discovered in Telexy QPath 5.4.462. A low privileged authenticated user supplying a specially crafted serialized request to AdanitDataService.svc may modify user information, including ... read more
  • NA – CVE-2018-15449 – A vulnerability in the web-based management…
    A vulnerability in the web-based management interface of Cisco Video Surveillance Media Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of the web-based ... read more
  • High – cisco-sa-20181107-struts-commons-fileupload – Apache Struts Commons FileUpload Library Remote Code Execution Vulnerability Affecting Cisco Products: November 2018
    On November 5, 2018, the Apache Struts Team released a security announcement urging an upgrade of the Commons FileUpload library to version 1.3.3 on systems using Struts 2.3.36 or earlier ... read more
  • NA – CVE-2018-15448 – A vulnerability in the user management…
    A vulnerability in the user management functions of Cisco Registered Envelope Service could allow an unauthenticated, remote attacker to discover sensitive user information. The attacker could use ... read more
  • NA – CVE-2018-15450 – A vulnerability in the web-based UI of Cisco…
    A vulnerability in the web-based UI of Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to overwrite files on the file system. The vulnerability is due to ... read more

Matisse & Co @2019

KAVI MCO iSTRACIN Platform v 02.25 Friday, May 9, 2025

  • Disclaimer |
  • Terms |
  • Privacy
  • About-Services
  • Blog-Reports
  • YouTube
  • Pinterest
  • LinkedIn
  • Twitter
  • LinkedIn
  • Twitter
  • Connect-Contact

Login

Login to Matisse & Co Competitive Intelligence

Forgot password?
Register Now

Hello

  • Your Account Type is
  • Your Mail Id is
  • Your Username is

Security Briefing Search

PDF Library Search

Search

Reset Password

Reset Password

You have no permission to access this content