Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-271.012720: TT-CSIRT ADVISORY – CISCO RELEASES SECURITY UPDATES

Cisco has released security updates to address a vulnerability affecting Cisco Webex Meetings Suite and Cisco Webex Meetings Online. A remote attacker could exploit this vulnerability to obtain sensitive information. TT-CSIRT encourages users and administrators to review Cisco Security Advisory and apply the necessary updates. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200124-webex-unauthjoin    

TTCSIRT-270.012120: TT-CSIRT ADVISORY- SAMBA RELEASES SECURITY UPDATES

The Samba Team has released security updates to address vulnerabilities in multiple versions of Samba. An attacker could exploit one of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review the Samba Security Announcements for CVE-2019-14902, CVE-2019-14907, and CVE-2019-19344 and apply the necessary …

TTCSIRT-269.012020: TT-CSIRT ADVISORY- CITRIX ADDS SD-WAN WANOP, UPDATED MITIGATIONS TO CVE-2019-19781 ADVISORY

Citrix has released an article with updates on CVE-2019-19781, a vulnerability affecting Citrix Application Delivery Controller (ADC) and Citrix Gateway. This vulnerability also affects Citrix SD-WAN WANOP product versions 10.2.6 and version 11.0.3. The article includes updated mitigations for Citrix ADC and Citrix Gateway Release 12.1 build 50.28. An attacker could exploit CVE-2019-19781 to take …

TTCSIRT-268.012020: TT-CSIRT ADVISORY – MICROSOFT RELEASES SECURITY ADVISORY ON INTERNET EXPLORER VULNERABILITY

Microsoft has released a security advisory to address a critical vulnerability in Internet Explorer. A remote attacker could exploit this vulnerability to take control of an affected system. TT-CSIRT encourages users and administrators to review Microsoft’s Advisory ADV20001 and CERT/CC’s Vulnerability Note VU#338824 for more information, implement workarounds, and apply updates when available. Consider using …

TTCSIRT-267.012020: TT-CSIRT ADVISORY – GOOGLE CHROME SECURITY UPDATES

Google has released security updates to address vulnerabilities in Google Chrome in Windows, Mac, and Linux. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT encourages users and administrators to review the following release from Google and apply the necessary updates: https://chromereleases.googleblog.com/2020/01/stable-channel-update-for-desktop_16.html

TTCSIRT-266.011520: TT-CSIRT ADVISORY- MICROSOFT RELEASES JANUARY 2020 SECURITY UPDATES

Microsoft has released updates to address multiple vulnerabilities in Microsoft software. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review Microsoft’s January 2020 Security Update Summary and Deployment Information and apply the necessary …

TTCSIRT-265.011520: TT-CSIRT ADVISORY- INTEL RELEASES SECURITY UPDATES

Intel has released security updates to address vulnerabilities in multiple products. An authenticated attacker with local access could exploit some of these vulnerabilities to gain escalation of privileges. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review the following Intel advisories and apply the necessary updates: SNMP Subagent …

TTCSIRT-264.011520: TT-CSIRT ADVISORY- VMWARE RELEASES SECURITY UPDATE

VMware has released a security update to address a vulnerability in VMware Tools. An attacker could exploit this vulnerability to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review VMware Security Advisory VMSA-2020-0002 and apply the necessary update. For further review please …

TTCSIRT-263.011520: TT-CSIRT ADVISORY- ADOBE RELEASES SECURITY UPDATES

Adobe has released security updates to address vulnerabilities in Illustrator CC and Experience Manager. An attacker could exploit some of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review Adobe Security Bulletins APSB20-03 and APSB20-01 and apply the necessary …

TTCSIRT-262.011520: TT-CSIRT ADVISORY- ORACLE RELEASES JANUARY 2020 SECURITY BULLETIN

Oracle has released its Critical Patch Update for January 2020 containing 334 new security patches to address vulnerabilities across multiple products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review the Oracle January …