Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-265.011520: TT-CSIRT ADVISORY- INTEL RELEASES SECURITY UPDATES

Intel has released security updates to address vulnerabilities in multiple products. An authenticated attacker with local access could exploit some of these vulnerabilities to gain escalation of privileges. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review the following Intel advisories and apply the necessary updates: SNMP Subagent …

TTCSIRT-264.011520: TT-CSIRT ADVISORY- VMWARE RELEASES SECURITY UPDATE

VMware has released a security update to address a vulnerability in VMware Tools. An attacker could exploit this vulnerability to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review VMware Security Advisory VMSA-2020-0002 and apply the necessary update. For further review please …

TTCSIRT-263.011520: TT-CSIRT ADVISORY- ADOBE RELEASES SECURITY UPDATES

Adobe has released security updates to address vulnerabilities in Illustrator CC and Experience Manager. An attacker could exploit some of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review Adobe Security Bulletins APSB20-03 and APSB20-01 and apply the necessary …

TTCSIRT-262.011520: TT-CSIRT ADVISORY- ORACLE RELEASES JANUARY 2020 SECURITY BULLETIN

Oracle has released its Critical Patch Update for January 2020 containing 334 new security patches to address vulnerabilities across multiple products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review the Oracle January …

TTCSIRT-260.010620: TT-CSIRT ADVISORY- FORTIOS SSL VPN WEB PORTAL HOST HEADER REDIRECTION

A Host Header Redirection vulnerability exists in FortiOS SSL-VPN web portal: when an attacker submits specially crafted HTTP requests, the SSL-VPN web portal may respond with a redirection to websites specified by the attacker. If a web proxy’s cache is poisoned with the aforementioned redirection, users of this web proxy may be directed to the …

TTCSIRT-258.010620: TT-CSIRT ADVISORY- FORTIMAIL ADMIN PRIVILEGE ESCALATION

Two improper access control vulnerabilities in FortiMail admin webUI may allow administrators to perform privileged functions they should not be authorized for. Specifically, the two vulnerabilities are identified as the following: CVE-2019-15712: improper access control to web console CVE-2019-15707: improper access control to system backup config download Impact: Improper Access Control Affected Products: FortiMail 6.2.0, …

TTCSIRT-259.010620: TT-CSIRT ADVISORY- DRAGONBLOOD VULNERABILITIES

Multiple vulnerabilities, referred to as Dragonblood, exist in WiFi WPA3 standard implementation . Dragonblood vulnerabilities impacting WiFi WPA3 standard implementations can cause password leak, denial of service or authorization bypass. They consist it: CVE-2019-9494: SAE cache attack against ECC groups (SAE side-channel attacks) CVE-2019-9495: EAP-PWD cache attack against ECC groups (EAP-PWD side-channel attack) CVE-2019-9496: SAE …

TTCSIRT-261.010620: TT-CSIRT ADVISORY – CISCO SECURITY UPDATES

Cisco has released security updates to address vulnerabilities in multiple Cisco products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system.TT-CSIRT encourages users and administrators to review the Cisco Released and apply the necessary updates: Critical vulnerability: CVE-2019-15975-Cisco Data Center Network Manager Authentication Bypass https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-auth-bypass High-level vulnerabilities: CVE-2019-15984-Cisco …