Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-043.092117: TT-CSIRT Advisory – CISCO Security Updates

Cisco has released updates to address vulnerabilities affecting the following products: a) Unified Customer Voice Portal Operations Console – a vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to a lack of proper input validation. b) Cisco …

TTCSIRT-042.091417: TT-CSIRT Advisory – Bluetooth Security Updates

A collection of Bluetooth implementation vulnerabilities known as “BlueBorne” has been released. These vulnerabilities collectively affect Windows, iOS, and Linux-kernel-based operating systems including Android and Tizen and may in worst case allow an unauthenticated attacker to perform commands on the device. The following vulnerabilities have been identified in various Bluetooth implementations: 1) CWE-120: Buffer Copy …

TTCSIRT-041.091417: TT-CSIRT Advisory – Microsoft Security Updates

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for code execution. A full list of all vulnerabilities can be found at https://portal.msrc.microsoft.com/en-us/security-guidance Successful exploitation of the most severe of these vulnerabilities could result in an attacker gaining the same privileges as the logged on user. Depending on the …

TTCSIRT-040.090617: TT-CSIRT Advisory – Apache Security Updates

A vulnerability has been discovered in Apache Struts which could allow for remote code execution. This vulnerability exists because the REST Plugin is using a XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to remote code execution when deserializing XML payloads. Successful exploitation of this vulnerability could allow …

TTCSIRT-039.090617: TT-CSIRT Advisory – Chrome Security Updates

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could result in arbitrary code execution. These vulnerabilities can be exploited if a user visits, or is redirected to, a specially crafted web page. Details of the vulnerabilities are as follows: a) Use after free in PDFium – (CVE-2017-5111) b) Heap buffer …

TTCSIRT-038.090117: TT-CSIRT Advisory – PHP Security Updates

Multiple vulnerabilities have been discovered in PHP, the most severe of which could allow an attacker to execute arbitrary code: a)Fixed bug #74947 (Segfault in scanner on INF number). b) Fixed bug #74954 (null deref and segfault in zend_generator_resume()). c) Fixed bug #74725 (html_errors=1 breaks unhandled exceptions). d) Fixed bug #74125 (Fixed finding CURL on …

TTCSIRT-037.090117: TT-CSIRT Advisory – Adobe Security Updates

Adobe has released a security updates stating that Adobe Flash Player is prone to the following vulnerabilities: a) A security bypass vulnerability that could lead to information disclosure. b) A type confusion vulnerability that could lead to code execution (CVE-2017-3106) Successful exploitation of the most severe of these vulnerabilities could result in the attacker gaining …

TTCSIRT-036.082917: TT-CSIRT Advisory – HP Security Updates

HP has released a security update to address a potential security vulnerability that has been identified in HPE Integrated Lights-out which could be exploited remotely to allow authentication bypass and execution of code. Further information on this vulnerability and how it can be fixed can be found on the HP Website at http://h20565.www2.hpe.com/hpsc/doc/public/display?docId=hpesbhf03769en_us

TTCSIRT-035.081817: TT-CSIRT Advisory – Drupal Security Updates

Drupal has released an advisory to address several vulnerabilities in Drupal 8.x: a) CVE-2017-6924 – REST API can bypass comment approval – when using the REST API, users without the correct permission can post comments via REST that are approved even if the user does not have permission to post approved comments. This issue only …

TTCSIRT-034.081817: TT-CSIRT Advisory – CISCO Security Updates

Cisco has released updates to address vulnerabilities affecting multiple products: a) Cisco Application Policy Infrastructure Controller Vulnerability – could allow an authenticated remote attacker to gain higher privileges than the account is assigned. The attacker will be granted the privileges of the last user to log in, regardless of whether those privileges are higher or …