Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-063.112017: TT-CSIRT Advisory – Mozilla Security Updates

Multiple vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR), the most severe of which could allow for arbitrary code execution. Details of the vulnerabilities are as follows: a) A data: URL loaded in a new tab did not inherit the Content Security Policy (CSP) of the original page allowing for …

TTCSIRT-062.111517: TT-CSIRT Advisory – Microsoft Security Updates

Multiple vulnerabilities have been discovered in Microsoft products which, depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. A full list of all vulnerabilities and how they can be fixed can be found on the Microsoft Website …

TTCSIRT-061.111517: TT-CSIRT Advisory – Adobe Security Updates

Multiple vulnerabilities have been discovered in Adobe Acrobat and Adobe Reader, the most severe of which could allow for remote code execution. The vulnerabilities are as follows: a) Two access of uninitialized point vulnerabilities that could result in remote could execution – (CVE-2017-16377, CVE-2017-16378) b) Six use after free vulnerabilities that could result in remote …

TTCSIRT-060.110917: TT-CSIRT Advisory – Joomla Security Updates

Joomla has released security updates to address the following vulnerabilities: a) Medium Priority – Core – LDAP Information Disclosure (affecting Joomla! 1.5.0 through 3.8.1) b) Medium Priority – Core – Two-Factor Authentication Bypass (affecting Joomla! 3.2.0 through 3.8.1) c) Low Priority – Core – Information Disclosure (affecting Joomla! 3.7.0 through 3.8.1) Further information on these …

TTCSIRT-059.110917: TT-CSIRT Advisory – Android Security Updates

Multiple vulnerabilities have been discovered in Google Android OS, the most severe of which could allow for arbitrary code execution within the context of a privileged process. Details of these vulnerabilities are as follows: a) Multiple elevation of privilege vulnerabilities in Framework – (CVE-2017-0830, CVE-2017-0831) b) Multiple arbitrary code execution vulnerabilities in Media Framework – …

TTCSIRT-058.110217: TT-CSIRT Advisory – Cisco Security Updates

Cisco has released security updates to address vulnerabilities affecting multiple products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. Information on the products affected and how they can be fixed can be found on the Cisco Website via the following links: a) Wireless LAN Controller 802.11v Basic …

TTCSIRT-057.110217: TT-CSIRT Advisory – Apple Security Updates

Multiple vulnerabilities have been discovered in iCloud for Windows, iOS, iTunes for Windows, macOS High Sierra, Siera, El Capitan, Safari, tvOS and watchOS, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows: – Multiple memory corruption issues were addressed with improved memory handling – (CVE-2017-7132) – …

TTCSIRT-056.103017: TT-CSIRT Advisory – OpenOffice Security Updates

Multiple vulnerabilities have been discovered in OpenOffice, which could allow for arbitrary code execution. OpenOffice is an open-source productivity software suite that contains a word processor, spreadsheet application, presentation application, drawing application, formula editor, and a database management application. Details regarding these vulnerabilities are as below: a) A vulnerability in the OpenOffice Writer DOC file …

TTCSIRT-055.103017: TT-CSIRT Advisory – PHP Security Updates

Multiple vulnerabilities have been discovered in PHP, the most severe of which could allow an attacker to execute arbitrary code. Details of these vulnerabilities are as below: Version 7.1.11 Bug #75241 (Null pointer dereference in zend_mm_alloc_small()). Bug #75236 (infinite loop when printing an error-message). Bug #75252 (Incorrect token formatting on two parse errors in one …

TTCSIRT-054.101917: TT-CSIRT Advisory – Chrome Security Updates

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could result in arbitrary code execution. These vulnerabilities can be exploited if a user visits, or is redirected to, a specially crafted web page. Details of the vulnerabilities are as follows: a)UXSS with MHTML – (CVE-2017-5124) b)Heap overfin Skia – (CVE-2017-5125) c) …