Alerts

Microsoft Edge Security Update – 30 November 2023

Microsoft has released an updated Microsoft Edge Stable version (119.0.2151.97) and an Extended Stable version (118.0.2088.122) to fix multiple vulnerabilities. The addressed vulnerabilities could allow the attacker to execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: Microsoft Edge […]

Microsoft Edge Security Update – 30 November 2023 Read More »

Apache Security Updates – 29 November 2023

ache has released security updates to address several vulnerabilities in Apache Tomcat versions prior to 9.0.83. The addressed vulnerabilities could allow the remote attacker to obtain sensitive information, conduct denial of service attacks, bypass web application firewall protection, conduct XSS attacks, and gain access to the affected system by sendinga specially crafted HTTP(S) trailer header.

Apache Security Updates – 29 November 2023 Read More »

Google Chrome Security Update – 29 November 2023

Google has released an update Chrome version 119.0.6045.199/.200 for Windows,and 119.0.6045.199 for Mac and Linux to fix multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code on the system by persuading the victim to visit a specially crafted website. Sample of the addressed vulnerabilities: Google Chrome Code Execution Vulnerability (CVE-2023-6351):

Google Chrome Security Update – 29 November 2023 Read More »

LockBit V3.0 Ransomware Updated – 27 November 2023

Referring to EG-FinCIRT report ID 36/2023 “LockBit V3.0 Ransomware”, Security researchers detected that LockBit V3.0 ransomware operation has increased its activity recently against Middle Eastern organizations. LockBit v3.0 is a Windows ransomware program written in C programming language. It operates as a ransomware-as-a-service (RaaS) model, meaning it is available for use by different affiliates. The

LockBit V3.0 Ransomware Updated – 27 November 2023 Read More »

Citrix Security Recommendations – 22 November 2023

Citrix has released security recommendations for a critical vulnerability that affects customer-managed NetScaler ADC and NetScaler Gateway. Referring to report 253/2023 “Citrix Security Updates – 11 October 2023”, Security researchers revealed that CVE-2023-4966 has been under active exploitation and Citrix encourages administrators after upgrading to remove any active or persistent sessions. Citrix NetScaler ADC and

Citrix Security Recommendations – 22 November 2023 Read More »

Mozilla FireFox Security Updates – 22 November 2023

Mozilla has released an updated Firefox version 120, and Firefox ESR version 115.5 to fix multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to obtain sensitive information, perform a denial of service attack, bypass security restrictions, execute arbitrary code, and gain access to the affected system by persuading the victim to visit a

Mozilla FireFox Security Updates – 22 November 2023 Read More »

Splunk Security Update – 20 November 2023

Splunk has released a security update to fix multiple vulnerabilities across several Splunk products. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code, perform cross-site scripting attacks, or gain access to the affected systems. Sample of the addressed vulnerabilities: Splunk Enterprise Code Execution Vulnerability (CVE-2023-46214): CVSS: 8.0 Attack Vector: Network Attack Complexity:

Splunk Security Update – 20 November 2023 Read More »

Tenable Security Updates – 19 November 2023

Tenable has released security updates to fix two vulnerabilities across multiple Tenable Nessus versions. The addressed vulnerabilities could allow the remote attacker with administrator privileges to overwrite arbitrary files on the remote host, which could lead to a denial of service condition. Sample of the addressed vulnerabilities: Tenable Nessus Denial of Service Vulnerability (CVE-2023-6062): CVSS:

Tenable Security Updates – 19 November 2023 Read More »

Cisco Security Updates – 16 November 2023

Cisco has released security updates to fix multiple vulnerabilities across several products. The addressed vulnerabilities could allow the attacker to bypass security, perform cross-site scripting attacks, gain elevated privileges, or trigger denial of services attacks on the affected products. Sample of the addressed vulnerabilities: 1. Cisco Identity Services Engine Security Bypass (CVE-2023-20272): CVSS: 6.7 Attack

Cisco Security Updates – 16 November 2023 Read More »

Fortinet Security Updates – 15 November 2023

Fortinet has released security updates to fix multiple vulnerabilities across several products. The addressed vulnerabilities could allow the attacker to execute arbitrary code, gain privilege, obtain sensitive information, or trigger a denial of services attack on the affected products. Sample of the addressed vulnerabilities: 1. Fortinet FortiSIEM – OS Command Injection (CVE-2023-36553): CVSS: 9.3 Attack

Fortinet Security Updates – 15 November 2023 Read More »

Intel Security Updates – 15 November 2023

Intel has released security updates to fix several vulnerabilities across multiple products. The addressed vulnerabilities could allow the attacker to obtain sensitive information, gain elevated privileges, or trigger a denial of services attack on the affected system. Sample of the addressed vulnerabilities: 1. Intel NUC Software Privilege Escalation Vulnerability (CVE-2023-28737): CVSS: 8.8 Attack Vector: Local

Intel Security Updates – 15 November 2023 Read More »

Adobe Security Updates – 15 November 2023

Adobe has released security updates to fix multiple vulnerabilities across several products. The addressed vulnerabilities could allow the remote attacker to execute arbitrary code, bypass security restrictions, obtain sensitive information or trigger denial of services attacks on the affected products. Sample of the Addressed Vulnerabilities: 1. Adobe ColdFusion Code Execution Vulnerability (CVE-2023-44351): CVSS: 9.8 Attack

Adobe Security Updates – 15 November 2023 Read More »

TA402 APT Utilizing IronWind Malware to Target Middle East – 14 November 2023

TA402, recognized as a Middle Eastern advanced persistent threat (APT) group launched a new series of targeted phishing campaigns that are designed to deliver a new initial access downloader “IronWind” to target government entities in the Middle East. TA402 utilized three variations of the infection chain moving from using Dropbox links to using XLL and

TA402 APT Utilizing IronWind Malware to Target Middle East – 14 November 2023 Read More »

Microsoft Edge Security Update – 12 November 2023

Microsoft has released an updated Microsoft Edge Stable version (119.0.2151.58) and Extended Stable version (118.0.2088.102) to fix multiple vulnerabilities. The addressed vulnerabilities could allow the remote attacker to gain access, execute arbitrary code, and gain privileges on the affected system. Sample of the addressed vulnerabilities: 1. Microsoft Edge (Chromium-based) Code Execution (CVE-2023-5996): CVSS: 8.8 Attack

Microsoft Edge Security Update – 12 November 2023 Read More »

FreeBSD Security Update – 09 November 2023

FreeBSD systems have released a security update to address multiple vulnerabilities in FreeBSD libc and FreeBSD libcap_net. The addressed vulnerabilities could allow the remote attacker to overflow a buffer, execute arbitrary code, and gain access to the affected system by sending a specially crafted request. Sample of the addressed vulnerabilities: FreeBSD buffer overflow (CVE-2023-5941): CVSS:

FreeBSD Security Update – 09 November 2023 Read More »