Bangladesh Bank
বাংলা      

ICT Security Advisories & Alerts


A security update for java-1.8.0-IBM is now available for Red Hat Enterprise Linux (RHEL) 8. Red Hat Product Security has rated this update as having a security impact of Important (*CVSS Max 7.4). This update fixes CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21967, CVE-2023-21968. CSU encourages you to review Redhat Security Advisory and apply the necessary updates if it applies to our environment.

Juniper has released updates to address multiple vulnerabilities in Juno OS. An attacker can exploit some of these vulnerabilities to take control of an affected system.

Cisco has released a security update to address a critical vulnerability(CVSS Base: 9.1) affecting SD-WAN vManage API. A remote attacker can exploit this vulnerability to take control of an affected system. Review the Cisco security release Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability and apply the necessary updates.

Zimbra has warned of a critical zero-day security flaw in its email software that has come under active exploitation in the wild. "A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced," the company said in an advisory.It also said that the issue has been addressed and is expected to be delivered in the July patch release. Additional details about the flaw are currently unavailable. In the interim, it urges customers to apply a manual fix to eliminate the attack vector.

Fortinet has released a security update to address a critical vulnerability (CVE-2023-33308) affecting FortiOS and FortiProxy. A remote attacker can exploit this vulnerability (*CVSSv3) to take control of an affected system...
FortiNet security release FG-IR-23-183  |  *CVSS: NVD - CVSS v3 Calculator (nist.gov)


Microsoft has released updates to address multiple vulnerabilities (CVSS: Max 9.8) in Microsoft software. (like Windows Message Queuing, DNS Server, Windows Cluster Server, Windows Server Update Service, Windows Failover Cluster, Windows Certificates, Windows Active Directory Certificate Services, etc.) An attacker can exploit some of these vulnerabilities to take control of an affected system....
Microsoft's July 2023 Security Update  |  Guide and Deployment Information


Press Release July 08 2023: Alert from CIRT

Press Release: Situational Alert on Cyber Threats from CIRT, June 2023

Press release April 2023: Situational Security Alerts from CIRT



Password Policy best practices Create a strong, complex and long password. Use multi-factor authentication for login where possible. Avoid save password in browser. Generic best practices Do not install additional software or server roles on DCs Implement patch management. Use secure DNS services to block malicious domains Ensure business continuity...
View Post


Dropbox disclosed a security breach after threat actors stole 130 code repositories after gaining access to one of its GitHub accounts using employee credentials stolen in a phishing attack...
View Post


Attack info: First seen 2022-09-24 • Last seen 2022-10-19
On October 19, 2022, Socradar announced a vulnerability they discovered in several misconfigured Microsoft AWS servers...
View Post


A new Ducktail phishing campaign is spreading a never-before-seen Windows information-stealing malware written in PHP used to steal Facebook accounts, browser data, and cryptocurrency wallets...
View Post


A recent malicious campaign delivering Magniber ransomware has been targeting Windows home users with fake security updates...
View Post


Vulnerability Description
An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavisd via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that...
View Post



Sources:

Websites of Original Equipment Manufacturer