Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-377.11.16.20: TT-CSIRT ADVISORY – Cisco Releases Security Update for IOS XR Software

Cisco has released a security update to address a vulnerability in IOS XR Software for ASR 9000 Series Aggregation Services Routers. An unauthenticated, remote attacker could exploit this vulnerability to cause a denial-of-service condition. It is encouraged that users and administrators, review and apply the necessary update. Fur further information and support, please visit the link below:Cisco security …

TTCSIRT-376.11.16.20: TT-CSIRT ADVISORY – Adobe Releases Security Updates

Adobe has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected system. It is encouraged that users and administrators, review the Adobe security advisories and apply the necessary updates. For advisory information and updates, please visit the links below:Adobe ConnectAdobe Reader for …

TTCSIRT-375.11.16.20: TT-CSIRT ADVISORY – Google Releases Security Updates for Chrome

Google has released Chrome version 86.0.4240.198 for Windows, Mac, and Linux. This version addresses CVE-2020-16013 and CVE-2020-16017. An attacker could exploit one of these vulnerabilities to take control of an affected system. These vulnerabilities have been detected in exploits in the wild. It is encouraged that users and administrators, review the following resources and apply the necessary …

TTCSIRT-374.11.16.20: TT-CSIRT ADVISORY – Apple Releases Security Updates

Apple has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected system. Some of these vulnerabilities have been detected in exploits in the wild. It is encouraged that users and administrators, review the Apple security pages and apply the necessary updates. For further …