Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-274.012820: TT-CSIRT ADVISORY – MySQL VULNERABILITIES ADVISORY

Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL has been updated to 8.0.19 in Ubuntu 19.10. Ubuntu 16.04 LTS and Ubuntu 18.04 LTS have been updated to MySQL 5.7.29. In addition to security fixes, the updated packages contain bug fixes, new features, and …

TTCSIRT-275.012820: TT-CSIRT ADVISORY- TOMCAT8 VULNERABLITIES ADVISORY

A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 16.04 LTS Summary: Several security issues were fixed in Tomcat. Software Description: tomcat8 – Servlet and JSP engine Details: It was discovered that Tomcat incorrectly handled the RMI registry when configured with the JMX Remote Lifecycle Listener. A local attacker could possibly use this issue to …

TTCSIRT-273.012720: TT-CSIRT ADVISORY – MULTIPLE VULNERABILITIES IN PHP COULD ALLOW FOR ARBITRARY CODE EXECUTION

Multiple vulnerabilities have been discovered in PHP, the most severe of which could allow for arbitrary code execution. PHP is a programming language originally designed for use in web-based applications with HTML content. PHP supports a wide variety of platforms and is used by numerous web-based software applications. Successfully exploiting the most severe of these …

TTCSIRT-272.012720: TT-CSIRT ADVISORY – CISCO EMAIL SECURITY APPLIANCE CONTENT FILTER BYPASS VULNERABILTY

Cisco has released security updates to address a vulnerability affecting the email message of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA). This could allow an unauthenticated, remote attacker to bypass configured filters on the device. An attacker could exploit this vulnerability by sending a crafted email message to a recipient protected by the …

TTCSIRT-271.012720: TT-CSIRT ADVISORY – CISCO RELEASES SECURITY UPDATES

Cisco has released security updates to address a vulnerability affecting Cisco Webex Meetings Suite and Cisco Webex Meetings Online. A remote attacker could exploit this vulnerability to obtain sensitive information. TT-CSIRT encourages users and administrators to review Cisco Security Advisory and apply the necessary updates. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200124-webex-unauthjoin    

TTCSIRT-270.012120: TT-CSIRT ADVISORY- SAMBA RELEASES SECURITY UPDATES

The Samba Team has released security updates to address vulnerabilities in multiple versions of Samba. An attacker could exploit one of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review the Samba Security Announcements for CVE-2019-14902, CVE-2019-14907, and CVE-2019-19344 and apply the necessary …

TTCSIRT-269.012020: TT-CSIRT ADVISORY- CITRIX ADDS SD-WAN WANOP, UPDATED MITIGATIONS TO CVE-2019-19781 ADVISORY

Citrix has released an article with updates on CVE-2019-19781, a vulnerability affecting Citrix Application Delivery Controller (ADC) and Citrix Gateway. This vulnerability also affects Citrix SD-WAN WANOP product versions 10.2.6 and version 11.0.3. The article includes updated mitigations for Citrix ADC and Citrix Gateway Release 12.1 build 50.28. An attacker could exploit CVE-2019-19781 to take …

TTCSIRT-268.012020: TT-CSIRT ADVISORY – MICROSOFT RELEASES SECURITY ADVISORY ON INTERNET EXPLORER VULNERABILITY

Microsoft has released a security advisory to address a critical vulnerability in Internet Explorer. A remote attacker could exploit this vulnerability to take control of an affected system. TT-CSIRT encourages users and administrators to review Microsoft’s Advisory ADV20001 and CERT/CC’s Vulnerability Note VU#338824 for more information, implement workarounds, and apply updates when available. Consider using …

TTCSIRT-267.012020: TT-CSIRT ADVISORY – GOOGLE CHROME SECURITY UPDATES

Google has released security updates to address vulnerabilities in Google Chrome in Windows, Mac, and Linux. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT encourages users and administrators to review the following release from Google and apply the necessary updates: https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop_16.html

TTCSIRT-266.011520: TT-CSIRT ADVISORY- MICROSOFT RELEASES JANUARY 2020 SECURITY UPDATES

Microsoft has released updates to address multiple vulnerabilities in Microsoft software. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review Microsoft’s January 2020 Security Update Summary and Deployment Information and apply the necessary …