Security Advisories & Alerts


Coronavirus Update App Leads to Project Spy Android and iOS Spyware

Security researchers at Trend Micro discovered a potential cyberespionage campaign, which we have named Project Spy, that infects Android and iOS devices with spyware.Trend Micro also reported that, significantly small number of downloads of the app in Pakistan, India, Afghanistan, Bangladesh, Iran, Saudi Arabia, Austria, Romania, Grenada, and Russia. The spyware apps can steal Facebook messages, WhatsApp messages, text messages, contact lists, call logs, photos,...

Read More


Google Chrome Use-After-Free Memory Critical Vulnerability (CVE-2020-6457)

Description:A vulnerability was identified in Google Chrome, a remote attacker could exploit this vulnerability to trigger remote code execution and denial of service on the targeted system. Impact:Denial of ServiceRemote Code Execution Google Chrome (Desktop version) prior to 81.0.4044.113 version are vulnerable. Mitigation:Updates are available.Google has released Chrome version 81.0.4044.113 for Windows, Mac, and Linux.Please see the references or vendor advisory for more information. Reference:https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_15.html


Mozilla Patches Critical Vulnerabilities in Firefox, Firefox ESR

Description: Mozilla has released security updates to address vulnerabilities in Firefox and Firefox ESR. An attacker could exploit these vulnerabilities to take control of an affected system. These vulnerabilities have been detected in exploits in the wild. Impact: A remote attacker could exploit this vulnerability to take control of an affected system. Mitigation: Updates are available. Please see the references or vendor advisory for more...

Read More


Google Releases Security Updates

Description: Google has released Chrome version 81.0.4044.92 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. Impact: A remote attacker could exploit this vulnerability to take control of an affected system. Mitigation: Updates are available. Please see the references or vendor advisory for more information. Reference URL’s: https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_7.html


Juniper Networks Releases Security Updates

Description: Juniper Networks has released security updates to address multiple vulnerabilities in various Juniper products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. Impact: A remote attacker could exploit this vulnerability to take control of an affected system. Mitigation: Updates are available. Please see the references or vendor advisory for more information. Reference URL’s: https://kb.juniper.net/InfoCenter/index?page=content&channel=SECURITY_ADVISORIES


VMware Releases Security Updates for VMware Directory Service

Description: VMware has released security updates to address a vulnerability in VMware Directory Service (vmdir). An attacker could exploit this vulnerability to take control of an affected system. Impact: A remote attacker could exploit this vulnerability to take control of an affected system. Mitigation: Updates are available. Please see the references or vendor advisory for more information. Reference URL’s: https://www.vmware.com/security/advisories/VMSA-2020-0006.html


Apple Releases Security Updates

Description : Apple has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected system. System / Technologies Affected :    iCloud for Windows 7.18 iCloud for Windows 10.9.3 iTunes 12.10.5 for Windows iOS 13.4 and iPadOS 13.4 Safari 13.1 watchOS 6.2 tvOS 13.4 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update...

Read More


Common Vulnerabilities and Exposures (CVE) Report March 2020

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures. The National Cybersecurity FFRDC, operated by the Mitre Corporation, maintains the system, with funding from the National Cyber Security Division of the United States Department of Homeland Security. Report : Following is the CVE report from BGD e-GOV CIRT for the month of March 2020.


A Vulnerability in Microsoft Windows SMB Server (CVE-2020-0796)

Description: A vulnerability has been discovered in Microsoft Windows SMB Server that could allow for remote code execution. This vulnerability is due to an error in handling maliciously crafted compressed data packets within version 3.1.1 of Server Message Blocks. To exploit this vulnerability, an attacker can send specially crafted compressed data packets to a target Microsoft Server Message Block 3.0 (SMBv3) server. Clients who connects...

Read More


Defending Against COVID-19 Cyber Scams [us-cert]

The Cybersecurity and Infrastructure Security Agency (CISA) warns individuals to remain vigilant for scams related to Coronavirus Disease 2019 (COVID-19). Cyber actors may send emails with malicious attachments or links to fraudulent websites to trick victims into revealing sensitive information or donating to fraudulent charities or causes. Exercise caution in handling any email with a COVID-19-related subject line, attachment, or hyperlink, and be wary of...

Read More


Page 30 of 65« First...1020...2829303132...405060...Last »