Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-251.121119: TT-CSIRT ADVISORY – APPLE SECURITY UPDATES

Please be advised that Apple has released security updates to address vulnerabilities in multiple products. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT strongly encourages administrators to review the following releases from Apple and implement the necessary remediation actions: macOS Catalina 10.15.2 https://support.apple.com/en-us/HT210788   Safari 13.0.4 https://support.apple.com/en-us/HT210792 …

TTCSIRT-250.121119: TT-CSIRT ADVISORY – ADOBE SECURITY UPDATES

Adobe has released security updates to address vulnerabilities in multiple Adobe products. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT strongly encourages users and administrators to review the following releases from Adobe and implement the necessary remediation actions: APSB19-55: Adobe Acrobat and Reader https://helpx.adobe.com/security/products/acrobat/apsb19-55.html   APSB19-56: Adobe …

TTCSIRT-249.121019: TT-CSIRT ADVISORY – SNATCH RANSOMWARE

Sophos has released technical details and indicators of compromise for the ransomware variant known as Snatch. Researchers have been investigating an ongoing series of ransomware attacks in which the ransomware executable forces the Windows machine to reboot into Safe Mode before beginning the encryption process. The attackers may be using this technique to circumvent endpoint …

TTCSIRT-248.120619: TT-CSIRT ADVISORY – VMWARE SECURITY UPDATES

VMware has released security updates to address a critical vulnerability in ESXi and Horizon DaaS. An attacker could exploit this vulnerability to take control of an affected system. TTCSIRT encourages users and administrators to review the following release from VMware and apply the necessary solutions: https://www.vmware.com/security/advisories/VMSA-2019-0022.html

TTCSIRT-247.112619: TT-CSIRT ADVISORY – PHISHING EMAILS

Zscaler has reported a phishing campaign that is abusing Appspot.com and Web.app; both legitimate domains associated with Google Cloud. The campaign deploys well-executed landing pages that spoof the two widely used sites. TTCSIRT strongly encourages administrators to review the following report from Zscaler and blacklist the listed domains and URLs: https://www.zscaler.com/blogs/research/phishing-attacks-abusing-appspotcom-and-webapp-domains-google-cloud

TTCSIRT-245.111319: TT-CSIRT ADVISORY – VMWARE SECURITY UPDATES

Please be advised that VMware has released security updates to address vulnerabilities in ESXi, Workstation, and Fusion. An attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT encourages users and administrators to review the following releases from VMware and apply the necessary solutions: VMSA-2019-0020 – VMware ESXi, Workstation, and …

TTCSIRT-246.111319: TT-CSIRT ADVISORY – INTEL SECURITY UPDATES

Intel has released security updates to address 68 vulnerabilities across multiple products. TTCSIRT encourages users and administrators to review the following releases from Intel and apply the necessary security updates: INTEL-SA-00313 – BMC – https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00313.html INTEL-SA-00280 – UEFI – https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00280.html INTEL-SA-00220 – SGX and TXT – https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html INTEL-SA-00240 – Processor Security – https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html INTEL-SA-00241 – …

TTCSIRT-244.110719: TT-CSIRT ADVISORY – PATCH TUESDAY

Today Microsoft’s Patch Tuesday! Microsoft has released their monthly security updates for all supported Windows systems. TTCSIRT encourages users and administrators to update their systems. Visit the following link or more details on the vulnerabilities and issues addressed in this month’s Patch Tuesday: https://portal.msrc.microsoft.com/en-us/security-guidance   As a reminder, there are now 69 days until 20/1/20, …

TTCSIRT-242.110719: TT-CSIRT ADVISORY – RANSOMWARE RESPONSE PLAN

In light of the ongoing Emotet malware campaign and the reports of threat actors exploiting the BlueKeep vulnerability, TTCSIRT has developed the following response plan in the event your organization becomes infected with ransomware: Isolate the infected computer(s) immediately – Infected systems should be removed from the network as soon as possible to prevent the …

TTCSIRT-243.110719: TT-CSIRT ADVISORY – CISCO SECURITY UPDATES

Cisco has released security updates to address vulnerabilities in multiple Cisco products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. TTCSIRT encourages users and administrators to review the following releases from Cisco and apply the necessary solutions. Issues addressed include the following high level vulnerabilities: CVE-2019-15958 – …