Advisory ID: NCC-CSIRT-2025-004
Summary:
Multiple vulnerabilities have been identified in older versions of NTP, which could be exploited to cause Denial of Service, remote code execution, or time spoofing.
Version(s): CVE-2023-26554, CVE-2023-26555, CVE-2023-26556
Damage/Probability: HIGH/HIGH
Product(s): Network Time Protocol Daemon (ntpd)
Version(s): Network Time Protocol Daemon (ntpd)
Platform(s): Unix/Linux systems, BSD, Windows.
Description:
The vulnerabilities stem from memory corruption, improper input validation, and insecure control message handling in NTP. Exploitation could allow attackers to crash services, gain remote access, or manipulate time across devices, affecting logs, certificates, and other security mechanisms.
Consequences:
-
Disruption of network synchronization
- Unauthorized control of system time
- Remote system compromise
- Interruption of time-based authentication systems
Solution:
-
Upgrade to NTP version 4.2.8p16 or later
- Consider migrating to Chrony for secure time synchronization
- Restrict NTP access via firewalls
- Disable unused features like monlist and control mode
- Monitor NTP traffic for anomalies
References:
Advisory ID: NCC-CSIRT-2025-003
Summary:
The Nigerian Communications Commission’s Computer Security Incident Response Team (NCC-CSIRT) wishes to inform critical stakeholders and constituents across the telecommunications, maritime, logistics, financial, and public sectors of an escalating cyber threat posed by SideWinder Advanced Persistent Threat (APT) group also known as T-APT-04 or RattleSnake, a sophisticated cyber espionage group operating primarily from the Indian subcontinent.
Damage/Probability: CRITICAL/HIGH
Platform(s): Microsoft Office documents and XML files
Description:
SideWinder employs spear-phishing as its primary attack vector, leveraging malicious Microsoft Office documents and Open Extensible Markup Language (XML) files embedded with exploit code. A known exploit includes the memory corruption vulnerability in Microsoft Office’s Equation Editor (CVE-2017-11882).
Their malicious toolkit includes:
- StealerBot – used for credential theft and sensitive data exfiltration.
- Advanced Remote Access Trojans (RATs) – enabling persistent backdoor access to victim systems.
- Command-and-Control (C2) Infrastructure – often hidden via encrypted tunnels and obfuscated traffic.
Consequences:
-
Compromise of sensitive data and classified government information.
-
Disruption of maritime logistics and operational technologies.
-
Threats to national critical infrastructure, including telecommunications and banking networks.
-
Long-term surveillance and unauthorized network access.
Solution:
To mitigate the identified threat, the following steps are recommended:
-
Immediately apply security updates to Microsoft Office applications, particularly to mitigate CVE-2017-11882 and other known vulnerabilities.
-
Use the latest supported versions of all software applications.
-
Deploy advanced email security gateways with attachment and link scanning capabilities.
-
Enable attachment sandboxing and disable automatic execution of macros.
-
Conduct regular employee awareness sessions on phishing identification and reporting procedures.
-
Encourage verification of suspicious emails, especially those requesting credentials or urging urgency.
-
Employ Endpoint Detection and Response (EDR) tools capable of detecting malware signatures associated with StealerBot and RATs.
-
Enable logging and continuous monitoring of endpoint activities.
-
Segment critical networks from general-purpose IT environments.
-
Enforce least-privilege access policies and implement multifactor authentication (MFA).
-
Review and update documented procedures and workflows used during cybersecurity incident response.
-
Ensure rapid communication channels with NCC-CSIRT for threat reporting and coordination.
- Proactively monitor for Indicators of Compromise (IoC) associated with SideWinder campaigns.
References:
-
https://cyberpress.org/sidewinder-apt-hackers-attack-military-government/
-
https://thehackernews.com/2025/03/sidewinder-apt-targets-maritime-nuclear.html
-
https://www.group-ib.com/media-center/press-releases/sidewinder-apt-report/
-
https://securityonline.info/sidewinder-apt-a-decade-of-evolution-and-global-expansion/
-
https://undercodenews.com/sidewinder-apt-expanding-operations-with-enhanced-cyberattack-tactics/
-
https://cybersecuritynews.com/sidewinder-apt-group-attacking-military-government-entities/
-
https://rewterz.com/threat-advisory/sidewinder-apt-targets-maritime-nuclear-and-it-sectors-across-asia-the-middle-east-and-africa-active-iocs
Advisory ID: NCC-CSIRT-2025-002
CVE: CVE-2025-2783
Probability: High
Impact: High
Product (s): Google Chrome
Version (s): Multiple (prior to patched version addressing CVE-2025-2783)
Platform (s): Windows, macOS, Linux
Threat Type (s): Zero-Day Exploit, Remote Code Execution, Advanced Persistent Threat (APT)
Summary
A sophisticated zero-day vulnerability in Google Chrome (CVE-2025-2783) is being exploited in the wild, allowing attackers to bypass browser sandbox protections via malicious links..
Consequences
Remote Code Execution, System Compromise, Espionage, and Unauthorized Access.
Description
Kaspersky has identified an advanced Chrome zero-day exploit (CVE-2025-2783) used in targeted espionage operations. The vulnerability allows attackers to bypass sandbox protections using a specially crafted link, requiring only a user click to compromise the system. This attack has been linked to an APT group targeting government, media, and educational institutions in Russia. Although the campaign was geographically focused, similar techniques may be deployed elsewhere. The exploit's complexity and stealth make it a serious threat.
Solution
Google has released a patch to address CVE-2025-2783. All users are strongly advised to immediately update their Chrome browsers to the latest version to mitigate this vulnerability. System administrators should also ensure automatic updates are enabled and monitored across endpoints..
References
https://securelist.com/operation-forumtroll/115989/
https://chromereleases.googleblog.com/2025/03/stable-channel-update-for-desktop_25.html
Advisory ID: NCC-CSIRT-2025-001
Summary
The Mirai malware is actively spreading in Nigeria’s cyberspace, targeting IoT devices with weak security settings. Once infected, these devices become part of a botnet used for large-scale DDoS attacks and other malicious activities. Organizations and individuals using IoT devices must take immediate steps to secure their infrastructure.
CVEs: CVE-2016-10401, CVE-2017-17215, CVE-2018-10088, CVE-2019-9580, CVE-2024-45163
Probability: High
Impact: Severe – Potential for large-scale botnet attacks, DDoS campaigns, and system compromise
Product (s): IoT Devices, Routers, DVRs, IP Cameras, Networked Devices
Version (s): Various firmware versions vulnerable to default or weak credentials
Platform (s): Linux-based IoT devices and embedded systems
Summary
The NCC-CSIRT has identified that the Mirai malware is active in Nigeria’s cyberspace, targeting IoT devices with weak security settings. Once infected, these devices become part of a botnet used for large-scale DDoS attacks and other malicious activities. Organizations and individuals using IoT devices must take immediate steps to secure their infrastructure.
Threat Type (s): Botnet, Malware, Distributed Denial-of-Service (DDoS), Credential Exploitation
Consequences
- Devices compromised and controlled by attackers.
- Participation in large-scale DDoS attacks affecting critical services.
- Unauthorized access to sensitive networks and data.
- Potential for further malware propagation within affected networks.
Description
Mirai is a self-propagating malware that infects IoT devices by exploiting weak/default credentials and unpatched vulnerabilities. Once infected, the device joins a botnet controlled by threat actors to launch massive DDoS attacks or other malicious activities. The malware continuously scans for additional vulnerable devices, increasing its attack surface. Reports indicate a rise in Mirai-related incidents in Nigeria, highlighting the urgent need for preventive measures.
Solution
- Change default credentials: Immediately update factory-set usernames and passwords on all IoT devices.
- Apply firmware updates: Ensure devices are running the latest firmware with security patches.
- Disable unnecessary services: Turn off remote management features that are not required.
- Implement network segmentation: Isolate IoT devices from critical networks to limit exposure.
- Use strong authentication: Enable multi-factor authentication (MFA) where possible.
- Monitor network traffic: Regularly check for unusual outbound traffic that may indicate botnet activity.
References
https://www.cisa.gov/news-events/alerts/2016/10/14/heightened-ddos-threat-posed-mirai-and other-botnets
https://www.quorumcyber.com/wp-content/uploads/2023/06/Quorum-Cyber-_Mirai-Botnet-Report.pdf
https://darktrace.com/fr/blog/mirai-malware-infects-cctv-camera
Advisory ID: ngCERT-2025-010008
SUMMARY
ngCERT is aware of a critical Remote Code Execution (RCE) vulnerability in Zimbra Collaboration Suite (ZCS), a widely used email and collaboration platform. The flaw dubbed (CVE-2024-45519), allows unauthenticated attackers to execute arbitrary commands on affected Zimbra installations. Successful exploitation could result to system compromise, data theft, and malware infiltration among other malicious activities. Accordingly, users and systems administrators are advised to take proactive steps to safeguard their systems against exploits by threat actors.
CVE: CVE-2024-45519
Probability: High
Damage: Critical
Platform(s): Zimbra Collaboration Suite
DESCRIPTION
The Zimbra remote code execution flaw exists in Zimbra's postjournal service, which is used to parse incoming emails over SMTP. Threat actors exploit this weakness by sending specially crafted emails with commands to execute in the carbon copy (CC) field, when the postjournal service processes the email. These emails contain base-64 encoded strings that are executed via the 'sh' shell to build and drop a webshell on the Zimbra server. Once the webshell is installed, it listens for inbound connections containing a specific JSESSIONID cookie field. If the correct cookie is detected, the webshell parses another cookie (JACTION) that contains base64-encoded commands to execute. The webshell also supports downloading and executing files on the compromised server. Once installed, the webshell offers full access to the compromised Zimbra server for data theft or to further spread into the internal network. Some of the vulnerable products and versions include, versions before 8.8.15 Patch 46, 9 before 9.0.0 Patch 41, 10 before 10.0.9, and 10.1 before 10.1.1.
CONSEQUENCES
Successful exploitation of the vulnerabilities could lead to:
1. Compromise of entire system.
2. Exfiltration of data.
3. Ransomware infiltration leading to potential financial loss.
4. Service disruption leading to potential Denial of Service (DoS).
SOLUTION/MITIGATION
The following are recommended:
1. Administrators should verify that postjournal is disabled if not required.
2. Ensure that mynetworks is correctly configured to prevent unauthorized access.
3. Apply the latest security updates provided by Zimbra.
REFERENCES
- https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
- https://blog.zimbra.com/2025/01/new-patch-for-zimbra-classic-web-client-vulnerability-stay-secure-by-updating/
- https://www.bleepingcomputer.com/news/security/critical-zimbra-rce-flaw-exploited-to-backdoor-servers-using-emails/
- https://projectdiscovery.io/blog/zimbra-remote-code-execution