Author Archives: CIRT Team



CIRT Team

in News Clipping

Why developing an internal cybersecurity culture is essential[source: helpnetsecurity]

ENISA published a report providing organisations with practical tools and guidance to develop and maintain an internal cybersecurity culture. Understanding the dynamics of cybersecurity culture The Cybersecurity Culture in Organisations report is based on a multi-disciplinary research, conducted to better understand the dynamics of how cybersecurity culture can be developed and shaped within organisations. This research draws from different disciplines, including organisational sciences, psychology, law and cybersecurity as...

Read More

0
08 Feb 2018
in Security Advisories & Alerts

Critical Alert: Cisco RV132W and RV134W Remote Code Execution and Denial of Service Vulnerability (CVE-2018-0125)

Description: A vulnerability in the web interface of the Cisco RV132W ADSL2+ Wireless-N VPN and RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is...

Read More

0
08 Feb 2018
in Security Advisories & Alerts

Cisco UCS Central Arbitrary Command Execution Vulnerability(CVE-2018-0113)

Description: A vulnerability in an operations script of Cisco UCS Central could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the daemon user.The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by posting a crafted request to the user interface of Cisco UCS Central. Impact: Command Execution Vulnerability Vulnerable Products This vulnerability affects Cisco...

Read More

0
08 Feb 2018
in Security Advisories & Alerts

Cisco Policy Suite RADIUS Authentication Bypass Vulnerability (CVE-2018-0116)

Description: A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username. The vulnerability is due to incorrect RADIUS user credential validation. An attacker could exploit this vulnerability by attempting to access a Cisco Policy Suite domain configured with RADIUS...

Read More

0
08 Feb 2018
in News Clipping

Core Security releases security advisory on Kaspersky Labs’ Secure Mail Gateway[scmagazine]

Core Security issued an advisory for multiple vulnerabilities it found in Kaspersky Labs’ Secure Mail Gateway that if left unpatched could lead to administrative account takeover. Core Security researchers found that the Kaspersky Secure Mail Gateway, which is a virtual appliance deployed inside an organization’s network infrastructure that comes bundled with a Web Management Console that monitor the apps operation. However, the console “provides no...

Read More

0
06 Feb 2018
in News Clipping

Unpatched DoS Flaw Could Help Anyone Take Down WordPress Websites[thehackernews]

A simple yet serious application-level denial of service (DoS) vulnerability has been discovered in WordPress CMS platform that could allow anyone to take down most WordPress websites even with a single machine—without hitting with a massive amount of bandwidth, as required in network-level DDoS attacks to achieve the same. Since the company has denied patching the issue, the vulnerability (CVE-2018-6389) remains unpatched and affects almost...

Read More

0
06 Feb 2018
in News Clipping

Attacks Leveraging Adobe Zero-Day (CVE-2018-4878) – Threat Attribution [source: fireeye]

On Jan. 31, KISA (KrCERT) published an advisory about an Adobe Flash zero-day vulnerability (CVE-2018-4878) being exploited in the wild. On Feb. 1, Adobe issued an advisory confirming the vulnerability exists in Adobe Flash Player 28.0.0.137 and earlier versions, and that successful exploitation could potentially allow an attacker to take control of the affected system. FireEye began investigating the vulnerability following the release of the initial advisory from KISA....

Read More

0
06 Feb 2018
in News Clipping

Android Devices Targeted by New Monero-Mining Botnet [source: bleepingcomputer]

A new botnet appeared over the weekend, and it’s targeting Android devices by scanning for open debug ports so it can infect victims with malware that mines the Monero cryptocurrency. The botnet came to life on Saturday, February 3, and is targeting port 5555, which on devices running the Android OS is the port used by the operating system’s native Android Debug Bridge (ADB), a debugging...

Read More

0
06 Feb 2018
in Security Advisories & Alerts

Critical Alert: A Vulnerability in Adobe Flash Player Could Allow for Remote Code Execution (APSA18-01)

Description: A vulnerability has been discovered in Adobe Flash Player that could allow for remote code execution. This vulnerability occurs due to a use-after-free error (CVE-2018-4878). Adobe is scheduled to release a patch to address this vulnerability during the week of February 5th, 2018. In the meantime, Adobe has provided mitigation steps that are listed in the recommendations section below. Impact: Successful exploitation of this...

Read More

0
04 Feb 2018
in News Clipping

Malicious Chrome Extensions Found in Chrome Web Store [source: trendmicro]

The Trend Micro Cyber Safety Solutions team has discovered a new botnet delivered via Chrome extensions that affect hundreds of thousands of users. (The malicious extension is detected as BREX_DCBOT.A.) This botnet was used to inject ads and cryptocurrency mining code into websites the victim would visit. We have dubbed this particular botnet Droidclub, after the name of one of the oldest command-and-control (C&C) domains...

Read More

0
04 Feb 2018
Page 80 of 134« First...102030...7879808182...90100110...Last »