Author Archives: CIRT Team



CIRT Team

in News Clipping

Cisco Fixes RCE Bug Rated 10 Out of 10 on Severity Scale[source: bleepingcomputer]

Cisco has released software patches that fix a major vulnerability affecting Cisco devices running Adaptive Security Appliance (ASA) Software. Cisco ASA Software is the core operating system for the Cisco ASA Family, a class of security-centric networking devices that combine firewall, antivirus, intrusion prevention, and virtual private network (VPN) capabilities. According to a security advisory published today, older versions of Cisco ASA Software are affected...

Read More

0
31 Jan 2018
in News Clipping

Scientists Warn of Transduction Attacks on Sensors [source: bleepingcomputer]

Professors from universities in China and the US are warning about the impending danger of “transduction attacks” on sensors deployed with everyday devices. The term “transduction attack” has two meanings. First, the term “transducer” is another word for “sensor,” meaning a device that converts variations in a physical quantity, such as pressure or brightness, into an electrical signal, or vice versa. Second, “transduction” is a...

Read More

0
31 Jan 2018
in Security Advisories & Alerts

A Vulnerability in Mozilla Firefox Could Allow for Arbitrary Code Execution (CVE-2018-5124)

Description: A vulnerability has been identified in Mozilla Firefox, which could allow for arbitrary code execution. A Content Security Policy (CSP) is not properly enforced on chrome-privileged documents, which are used by extensions in Mozilla FireFox. An attacker could exploit this vulnerability by enticing a user running a vulnerable version of the application to follow a specially crafted link designed to trigger this issue. Impact:...

Read More

0
31 Jan 2018
in Security Advisories & Alerts

ISC BIND announced CVE-2017-3145: Improper fetch cleanup sequencing in the resolver can cause named to crash

Description: CVE-2017-3145 is a denial-of-service vector which can potentially be exploited against ISC BIND servers, causing them to crash. The underlying flaw has existed since BIND 9.0.0 but is not known to be reachable in any version prior to those containing the fix for CVE-2017-3137 [9.9.9-P8 to 9.9.11, 9.10.4-P8 to 9.10.6, 9.11.0-P5 to 9.11.2, 9.9.9-S10 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, and 9.12.0a1 to 9.12.0rc1], and...

Read More

0
31 Jan 2018
in Security Advisories & Alerts

Cisco Unified Customer Voice Portal Denial of Service Vulnerability (CVE-2018-0086)

Description: A vulnerability in the application server of the Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to malformed SIP INVITE traffic received on the CVP during communications with the Cisco Virtualized Voice Browser (VVB). An attacker could exploit this vulnerability by sending malformed SIP...

Read More

0
31 Jan 2018
in Security Advisories & Alerts

Cisco Email Security and Content Security Management Appliance Privilege Escalation Vulnerability (CVE-2018-0095)

Description: A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a privilege level of a guest user. The vulnerability is due to an incorrect networking configuration...

Read More

0
31 Jan 2018
in Security Advisories & Alerts

Cisco NX-OS Software Pong Packet Denial of Service Vulnerability (CVE-2018-0102)

Description: A vulnerability in the Pong tool of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software attempts to free the same area of memory twice. An attacker could exploit this vulnerability by sending a pong request to an affected device from...

Read More

0
31 Jan 2018
in Security Advisories & Alerts

Critical Alert: A Vulnerability in HP Printer Products Could Allow for Arbitrary Code Execution (CVE-2017-2741)

Description: A vulnerability has been discovered in HP products, which could allow for arbitrary code execution. Depending on the printer’s placement on the network, an attacker could potentially install programs; view, change, or delete data; or create new accounts with full user rights. Impact: This vulnerability could potentially be exploited to execute arbitrary code. System affected : HP PageWide Managed MFP P57750dw, J9V82A, J9V82B, J9V82C,...

Read More

0
31 Jan 2018
in Security Advisories & Alerts

Critical Alert: Cisco Adaptive Security Appliance RCE and Denial of Service Vulnerability (CVE-2018-0101)

Description: A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. Impact: The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An...

Read More

0
31 Jan 2018
in News Clipping

Authentication today: Moving beyond passwords [source: helpnetsecurity]

A new global study from IBM Security examining consumer perspectives around digital identity and authentication, found that people now prioritize security over convenience when logging into applications and devices. Authentication methods perceived as most secure (global perspective) Generational differences also emerged showing that younger adults are putting less care into traditional password hygiene, yet are more likely to use biometrics, multifactor authentication and password managers to improve their...

Read More

0
30 Jan 2018
Page 82 of 134« First...102030...8081828384...90100110...Last »