Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-343.08.24.20: TT-CSIRT ADVISORY – Cisco Releases Security Updates

Cisco has released security updates to address vulnerabilities in Cisco products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. For updates addressing lower severity vulnerabilities see the Cisco Security Advisories page. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the following Cisco …

TTCSIRT-342.08.24.20: TT-CSIRT ADVISORY – BLINDINGCAN Malware

On August 19, 2020, The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) publicly released a Malware Analysis Report (MAR) and associated samples labeled BLINDINGCAN. The information contained in the report is the result of analytic efforts between the Department of Homeland Security (DHS) and the FBI to provide technical …

TTCSIRT-341.08.24.20: TT-CSIRT ADVISORY – Vulnerability in Thales Product

IBM researchers have discovered a new IoT vulnerability that can be exploited remotely. The manufacturer, Thales, has made a patch available for CVE-2020-15858 to customers and X-Force Red has been working together to ensure users are aware of the patch and taking steps to secure their systems. Thales confirmed that this vulnerability affects other modules …

TTCSIRT-340.08.20.20: TT-CSIRT ADVISORY – Microsoft Issues Emergency Security Updates for Windows 8.1 and Server 2012 R2

Microsoft has issued an emergency out-of-band software update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 systems to patch two new recently disclosed security vulnerabilities. Tracked as CVE-2020-1530 and CVE-2020-1537, both flaws reside in the Remote Access Service (RAS) in a way it manages memory and file operations and could let remote attackers gain elevated …

TTCSIRT-339.08.19.20: TT-CSIRT ADVISORY – Google Chrome Zero-Day That Allow Attackers To Fully Bypass CSP Rules

A Zero-day vulnerability has been affecting the Chromium-based browsers like Chrome, Opera, Edge – on Windows, Mac, and Android. And more importantly, they are allowing the attackers to completely bypass the CSP rules on Chrome versions 73 (March 2019) through 83 (July 2020). CSP is a skill that has a set of rules that are …

TTCSIRT-338.08.19.20: TT-CSIRT ADVISORY – Microsoft Windows Kernel Information Disclosure

An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieveinformation that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kernel object. Successful exploitation of this vulnerability would allow a remote attacker to …

TTCSIRT-337.08.19.20: TT-CSIRT ADVISORY – Microsoft Internet Explorer Scripting Engine Memory Corruption

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. A memory corruption vulnerability exists in Microsoft Windows. Successful exploitation of this …

TTCSIRT-336.08.19.20: TT-CSIRT ADVISORY- RESEARCHER PUBLISHES PATCH BYPASS FOR VBULLETIN 0-DAY

A security researcher has published proof-of-concept code to outsmart a patch issued last year for a zero-day vulnerability discovered in vBulletin, a popular software for building online community forums. This allows an attacker to run malicious code and take over forums without needing to authenticate on the sites that are under attack. The unidentified security …

TTCSIRT-335.08.19.20: TT-CSIRT ADVISORY- TEAMVIEWER FLAW IN WINDOWS APP ALLOWS PASSWORD-CRACKING

A vulnerability has been discovered in TeamViewer, which could allow for offline password cracking. TeamViewer is a program used for remote control, desktop sharing, online meetings, web conferencing, and file transfer between systems. Successful exploitation of this vulnerability could allow an attacker to launch TeamViewer with arbitrary parameters. The program could be forced to relay …

TTCSIRT-334.08.19.20: TT-CSIRT ADVISORY- POTENTIAL REMOTE VULNERABILITY IN SECURE MESSAGING GATEWAY MICRO FOCUS

A potential vulnerability has been identified in Secure Messaging Gateway. The Secure Messaging Gateway appliance on SLES had a potential vulnerability in the DKIM key management page. A logged in user with rights to generate DKIM key information could inject system commands into the call to the DKIM system command by setting the domain parameter …