Author Archives: CIRT Team



CIRT Team

in Security Advisories & Alerts

Microsoft Windows – ‘SMBGhost’ Remote Code Execution (CVE-2020-0796)

DESCRIPTION Server Message Block (SMB) is a protocol which is commonly found in windows based systems. This is a common method for sharing folder and accessing them via network. This method is quite common which makes this vulnerability very dangerous as even large enterprises usually have common shared location where they can store and retrieve files. IMPACTThis vulnerability can lead towards development of many malware...

Read More

0
09 Aug 2020
in Security Advisories & Alerts

Netgear httpd upgrade_check.cgi stack buffer overflow

DESCRIPTION Almost all of the Netgear devices now contains web interface for easy management. It becomes easy for the home administrator to configure and manage the device efficiently. Moreover, WiFi routers from this company is widely used Bangladesh. To do this httpd service has been used and it fails to validate the he header size provided to the upgrade_check.cgi handler. Despite copying the header to...

Read More

0
09 Aug 2020
in Security Advisories & Alerts

Multiple Vulnerabilities in SAP Products Could Allow for Arbitrary Code Execution

DESCRIPTIONMultiple vulnerabilities have been discovered in SAP products, the most severe of which could allow an unauthenticated, remote attacker to execute code on the affected systems. Details of the vulnerabilities are as follows: * Multiple Vulnerabilities in SAP NetWeaver AS JAVA (LM Configuration Wizard) (CVE-2020-6286).* Security updates for the browser control Google Chromium delivered with SAP Business Client.* Information Disclosure in SAP NetWeaver (XMLToolkit for...

Read More

0
14 Jul 2020
5W & 1H of Phishing Campaign
in Articles, English articles, News

5W & 1H of Phishing Campaign

A phishing campaign is a kind of scam ran through email and intended to snip personal information from victims. Phishing basically depend on a vulnerability we can never fully abolish- human mistakes. The theme of the attack or the lure to attract human errors to commit the mistake depends on surroundings. For example, APWG or Anti Phishing Working Group Q1 2020 report states that cybercriminals...

Read More

0
12 Jul 2020
in News Clipping

BlockThreat – Week 26, 2020

Another week, another DeFi exploit or two. Unfortunately, this time the bad folks were able to steal $500k worth of tokens. It’s too bad Balancer devs dismissed an earlier bug bounty report. ClearSky released a detailed report on CryptoCore APT which is dedicated to breaking into cryptocurrency exchanges. On a more fun side checkout someone almost getting caught by a honeypot smart contract and submit your...

Read More

0
08 Jul 2020
in Security Advisories & Alerts

TMUI RCE vulnerability CVE-2020-5902

Description In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages. Impact This vulnerability allows for unauthenticated attackers, or authenticated users, with network access to the TMUI, through the BIG-IP management port and/or Self IPs, to execute arbitrary system commands, create or delete...

Read More

0
06 Jul 2020
অনিরাপদ ই-মেইল থেকে কিভাবে সুরক্ষিত থাকবেন
in Articles, Bangla Articles, News

অনিরাপদ ই-মেইল থেকে কিভাবে সুরক্ষিত থাকবেন

হ্যাকার, সাইবার অপরাধী এবং অন্যান্য অনলাইন দুষ্কৃতীদের জন্য ই-মেইল, সাইবার  আক্রমণের একটি বিশেষ হাতিয়ার। বর্তমানে বেশির ভাগ সংস্থাগুলো যোগাযোগের প্রাথমিক মাধ্যম হিসাবে ই-মেইল ব্যবহার করে। সংস্থাগুলো অজ্ঞাতসারে তথ্য লঙ্ঘনের (data breaches) শিকার হতে পারে যদি তাদের কোন কর্মী অনিচ্ছাকৃত ভাবে ই-মেইলের কোন অনিরাপদ সংযুক্তি (attachment) ডাউনলোড করেন বা দূষিত লিঙ্ক (link) ক্লিক করেন। ব্যবহারকারীরা প্রতিদিন অসংখ্য ই-মেইল পান যাতে কিছু স্প্যাম ই-মেইল থাকে। ব্যবহারকারী যদি...

Read More

0
06 Jul 2020
in CVE, Security Advisories & Alerts

Common Vulnerabilities and Exposures (CVE) Report June 2020

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. The National Cybersecurity FFRDC, operated by the Mitre Corporation, maintains the system, with funding from the National Cyber Security Division of the United States Department of Homeland Security. Report : Following is the CVE report from BGD e-GOV CIRT for the month of June 2020.

0
01 Jul 2020
FIRST Annual CTF-2020: BGD e-Gov CIRT Secured 19th Place
in Articles, English articles, News

FIRST Annual CTF-2020: BGD e-Gov CIRT Secured 19th Place

As being a full member of FIRST, Bangladesh Government’s Cyber Security unit BGD e-GOV CIRT took part in annual CTF and achieved 19th position among 278 teams from all over the world. FIRST is the global Forum of Incident Response and Security Teams. It is an international confederation of trusted computer incident response teams who cooperatively handle computer security incidents and promote incident prevention programs. It...

Read More

0
30 Jun 2020
Page 22 of 134« First...10...2021222324...304050...Last »