Author Archives: CIRT Team



CIRT Team

in News Clipping

Email Address Submit Threat Spotlight: Is Fireball Adware or Malware? [cylance]

Recently, Fireball malware has garnered a lot of attention by claiming to have spread to 250 million computers. Upon execution, Fireball installs a browser hijacker as well as any number of adware programs. Several different sources have linked different indicators of compromise (IOCs) and varied payloads, but a few details remain the same. In this blog, we will be detailing the Fireball threat and many...

Read More

0
20 Jul 2017
in News Clipping

“Bad Taste” Vulnerability Affects Linux Systems via Malicious Windows MSI Files [bleepingcomputer]

Because Windows executables haven’t wreaked enough damage on Windows computers, now you can use malformed MSI files to run malicious code on Linux systems. This scenario is possible because of a vulnerability discovered by German IT expert Nils Dagsson Moskopp, which he named “Bad Taste.” The vulnerability affects GNOME Files, formerly known as Nautilus, the default file manager/explorer for Linux distros using the GNOME desktop.

0
20 Jul 2017
in News Clipping

Linux Users Urged to Update as a New Threat Exploits SambaCry [trendmicro]

A seven-year old vulnerability in Samba—an open-source implementation of the SMB protocol used by Windows for file and printer sharing—was patched last May but continues to be exploited. According to a security advisory released by the company, the vulnerability allows a malicious actor to upload a shared library to a writable share, causing the server to load and execute it. If leveraged successfully, an attacker...

Read More

0
20 Jul 2017
in Security Advisories & Alerts

QEMU CVE-2017-9524 Denial of Service Vulnerability

Description: The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in the nbd_negotiate function. Impact:  Attackers can exploit this issue to crash the QEMU instance, resulting in a...

Read More

0
20 Jul 2017
in Security Advisories & Alerts

Git CVE-2017-8386 Security Bypass Vulnerability

Description: git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a – (dash) character. Impact:  Remote attackers can exploit this issue to bypass certain security restrictions and perform unauthorized...

Read More

0
20 Jul 2017
in Security Advisories & Alerts

OpenSSL CVE-2017-3732 Information Disclosure Vulnerability

Description: There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private...

Read More

0
20 Jul 2017
in Security Advisories & Alerts

CVE-2017-6746: Cisco Web Security Appliance Command Injection and Privilege Escalation Vulnerability

Description:  A vulnerability in the web interface of the Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input on the web interface. An attacker could exploit this vulnerability by authenticating to the affected device and performing...

Read More

0
20 Jul 2017
in News Clipping

Reyptson Spams Your Friends by Stealing Thunderbird Contacts [bleepingcomputer]

Over the weekend, Emsisoft security researcher xXToffeeXx discovered a new ransomware called Reyptson that is targeting Spanish victims. Since then, we have seen increased activity in the ransomware’s development. Today security researcher MalwareHunterTeam took a deeper look and noticed that Reyptson conducts its own spam distribution campaign directly from a victim’s configured Thunderbird email account.

0
19 Jul 2017
in News Clipping

Eternal Synergy Exploit Analysis [technet]

This week we are going to take a look at Eternal Synergy, an SMBv1 authenticated exploit. This one is particularly interesting because many of the exploitation steps are purely packet-based, as opposed to local shellcode execution. Like the other SMB vulnerabilities, this one was also addressed in MS17-010 as CVE-2017-0143. The exploit works up to Windows 8, but does not work as written against any...

Read More

0
19 Jul 2017
Page 114 of 134« First...102030...112113114115116...120130...Last »