Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-260.010620: TT-CSIRT ADVISORY- FORTIOS SSL VPN WEB PORTAL HOST HEADER REDIRECTION

A Host Header Redirection vulnerability exists in FortiOS SSL-VPN web portal: when an attacker submits specially crafted HTTP requests, the SSL-VPN web portal may respond with a redirection to websites specified by the attacker. If a web proxy’s cache is poisoned with the aforementioned redirection, users of this web proxy may be directed to the …

TTCSIRT-258.010620: TT-CSIRT ADVISORY- FORTIMAIL ADMIN PRIVILEGE ESCALATION

Two improper access control vulnerabilities in FortiMail admin webUI may allow administrators to perform privileged functions they should not be authorized for. Specifically, the two vulnerabilities are identified as the following: CVE-2019-15712: improper access control to web console CVE-2019-15707: improper access control to system backup config download Impact: Improper Access Control Affected Products: FortiMail 6.2.0, …

TTCSIRT-259.010620: TT-CSIRT ADVISORY- DRAGONBLOOD VULNERABILITIES

Multiple vulnerabilities, referred to as Dragonblood, exist in WiFi WPA3 standard implementation . Dragonblood vulnerabilities impacting WiFi WPA3 standard implementations can cause password leak, denial of service or authorization bypass. They consist it: CVE-2019-9494: SAE cache attack against ECC groups (SAE side-channel attacks) CVE-2019-9495: EAP-PWD cache attack against ECC groups (EAP-PWD side-channel attack) CVE-2019-9496: SAE …

TTCSIRT-261.010620: TT-CSIRT ADVISORY – CISCO SECURITY UPDATES

Cisco has released security updates to address vulnerabilities in multiple Cisco products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system.TT-CSIRT encourages users and administrators to review the Cisco Released and apply the necessary updates: Critical vulnerability: CVE-2019-15975-Cisco Data Center Network Manager Authentication Bypass https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-auth-bypass High-level vulnerabilities: CVE-2019-15984-Cisco …

TTCSIRT-257.121919:TT-CSIRT ADVISORY- SHAREPOINT SECURITY UPDATE

Microsoft has released out-of-band security updates to address a vulnerability in SharePoint Server. An attacker could exploit this vulnerability to obtain sensitive information. The Trinidad and Tobago Cyber Security Incident Response Team (TTCSIRT) encourages users and administrators to review Microsoft Security Advisory for CVE-2019-1491 and apply the necessary updates. For further review please see the …

TTCSIRT-256.121619:TT-CSIRT ADVISORY- WORDPRESS UPDATE

WordPress 5.3 and prior versions are affected by multiple vulnerabilities. An attacker could exploit some of these vulnerabilities to take control of an affected website. TTCSIRT urges users and administrators to review WordPress Security and Maintenance Release and upgrade to WordPress 5.3.1. For further review please see the following link: https://wordpress.org/news/2019/12/wordpress-5-3-1-security-and-maintenance-release/  

TTCSIRT-255.121119: TT-CSIRT ADVISORY – SAMBA SECURITY UPDATES

Samba has released security updates to address vulnerabilities in multiple versions of Samba. TT CSIRT encourages all relevant parties to update your version as soon as possible to prevent potential exploits by cyber attackers who could take control of your system. TTCSIRT urges users and administrators to review the following Samba Security Announcements and apply …

TTCSIRT-254.121119: TT-CSIRT ADVISORY – MICROSFT SECURITY UPDATES

Microsoft has released their monthly security updates for all supported Windows systems. TTCSIRT encourages users and administrators to update their systems. Visit the following link or more details on the vulnerabilities and issues addressed in this month’s Patch Tuesday: https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2019-Dec   As a reminder, there are now 35 days until 14/1/20, when Windows 7 and …

TTCSIRT-253.121119: TT-CSIRT ADVISORY – INTEL SECURITY UPDATES

Intel has released security updates to address vulnerabilities in multiple products. An authenticated attacker with local access could exploit some of these vulnerabilities to gain escalation of privileges. TTCSIRT strongly encourages administrators to review the following releases from Intel and implement the necessary remediation actions:   INTEL-SA-00237: Linux Administrative Tools Network Adapters https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html   INTEL-SA-00284: …

TTCSIRT-252.121119: TT-CSIRT ADVISORY – GOOGLE CHROME SECURITY UPDATES

Please be advised that Google has released security updates to address vulnerabilities in Google Chrome in Windows, Mac, and Linux. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT encourages users and administrators to review the following release from Google and apply the necessary updates: https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html