Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-257.121919:TT-CSIRT ADVISORY- SHAREPOINT SECURITY UPDATE

Microsoft has released out-of-band security updates to address a vulnerability in SharePoint Server. An attacker could exploit this vulnerability to obtain sensitive information. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review Microsoft Security Advisory for CVE-2019-1491 and apply the necessary updates. For further review please see the …

TTCSIRT-256.121619:TT-CSIRT ADVISORY- WORDPRESS UPDATE

WordPress 5.3 and prior versions are affected by multiple vulnerabilities. An attacker could exploit some of these vulnerabilities to take control of an affected website. TTCSIRT urges users and administrators to review WordPress Security and Maintenance Release and upgrade to WordPress 5.3.1. For further review please see the following link: https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/  

TTCSIRT-255.121119: TT-CSIRT ADVISORY – SAMBA SECURITY UPDATES

Samba has released security updates to address vulnerabilities in multiple versions of Samba. TT CSIRT encourages all relevant parties to update your version as soon as possible to prevent potential exploits by cyber attackers who could take control of your system. TTCSIRT urges users and administrators to review the following Samba Security Announcements and apply …

TTCSIRT-254.121119: TT-CSIRT ADVISORY – MICROSFT SECURITY UPDATES

Microsoft has released their monthly security updates for all supported Windows systems. TTCSIRT encourages users and administrators to update their systems. Visit the following link or more details on the vulnerabilities and issues addressed in this month’s Patch Tuesday: https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2019-Dec   As a reminder, there are now 35 days until 14/1/20, when Windows 7 and …

TTCSIRT-253.121119: TT-CSIRT ADVISORY – INTEL SECURITY UPDATES

Intel has released security updates to address vulnerabilities in multiple products. An authenticated attacker with local access could exploit some of these vulnerabilities to gain escalation of privileges. TTCSIRT strongly encourages administrators to review the following releases from Intel and implement the necessary remediation actions:   INTEL-SA-00237: Linux Administrative Tools Network Adapters https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html   INTEL-SA-00284: …

TTCSIRT-252.121119: TT-CSIRT ADVISORY – GOOGLE CHROME SECURITY UPDATES

Please be advised that Google has released security updates to address vulnerabilities in Google Chrome in Windows, Mac, and Linux. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT encourages users and administrators to review the following release from Google and apply the necessary updates: https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html

TTCSIRT-251.121119: TT-CSIRT ADVISORY – APPLE SECURITY UPDATES

Please be advised that Apple has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT strongly encourages administrators to review the following releases from Apple and implement the necessary remediation actions: macOS Catalina 10.15.2 https://support.apple.com/en-us/HT210788   Safari 13.0.4 https://support.apple.com/en-us/HT210792 …

TTCSIRT-250.121119: TT-CSIRT ADVISORY – ADOBE SECURITY UPDATES

Adobe has released security updates to address vulnerabilities in multiple Adobe products. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT strongly encourages users and administrators to review the following releases from Adobe and implement the necessary remediation actions: APSB19-55: Adobe Acrobat and Reader https://helpx.adobe.com/security/products/acrobat/apsb19-55.html   APSB19-56: Adobe …

TTCSIRT-249.121019: TT-CSIRT ADVISORY – SNATCH RANSOMWARE

Sophos has released technical details and indicators of compromise for the ransomware variant known as Snatch. Researchers have been investigating an ongoing series of ransomware attacks in which the ransomware executable forces the Windows machine to reboot into Safe Mode before beginning the encryption process. The attackers may be using this technique to circumvent endpoint …

TTCSIRT-248.120619: TT-CSIRT ADVISORY – VMWARE SECURITY UPDATES

VMware has released security updates to address a critical vulnerability in ESXi and Horizon DaaS. An attacker could exploit this vulnerability to take control of an affected system. TTCSIRT encourages users and administrators to review the following release from VMware and apply the necessary solutions: https://www.vmware.com/security/advisories/VMSA-2019-0022.html