Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-033.081417: TT-CSIRT Advisory – Symantec Security Updates

Symantec has released a security update to address the following security vulnerabilities in Symantec Messaging Gateway: a) Remote Code Execution – an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt …

TTCSIRT-032.081017: TT-CSIRT Advisory – Juniper Security Updates

Juniper Networks has released a security advisory for Junos OS stating that an integer signedness vulnerability exists in libgd 2.1.1 which may result in a heap overflow when processing compressed gd2 data. Further information on this vulnerability and how it can be fixed can be found on the Juniper Website at https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10798&cat=SIRT_1&actp=LIST

TTCSIRT-031.080917: TT-CSIRT Advisory – Mozilla Security Updates

Mozilla has released security updates to address multiple vulnerabilities in Firefox and Firefox ESR: a) Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code. b) A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is …

TTCSIRT-030.080417: TT-CSIRT Advisory – CISCO Security Updates

Cisco has released updates to address several vulnerabilities affecting the following products: a) Identity Services Engine Authentication – a vulnerability in the authentication module of Cisco Identity Services Engine could allow an unauthenticated, remote attacker to bypass local authentication. This is due to improper handling of authentication requests and policy assignment for externally authenticated users. …

TTCSIRT-029.073117: TT-CSIRT Advisory – Microsoft Security Updates

Microsoft has released a security update for Microsoft Office Outlook stating An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user’s computer or data. To exploit the vulnerability, an attacker could craft a special document file …

TTCSIRT-028.073117: TT-CSIRT Advisory – McAfee Security Updates

McAfee has released a security bulletin to address multiple vulnerabilities in Web Gateway: a) CVE-2012-6706 – a VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. b) CVE-2017-1000364 – an issue was discovered in the …

TTCSIRT-027.072717: TT-CSIRT Advisory – Chrome Security Updates

Google has released Chrome version 60.0.3112.78 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system. Further information on these vulnerabilities can be seen on the Google Chrome Website at https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html

TTCSIRT-026.072717: TT-CSIRT Advisory – Joomla Security Updates

Joomla has released version 3.7.4 of its Content Management System software to address several security vulnerabilities in its previous versions: a) Lack of Ownership Verification affecting Joomla! 1.0.0 through Joomla 3.7.3 b) XSS Vulnerability affecting Joomla! 1.5.0 through Joomla! 3.7.3 For further information on this security update, view the Joomla Website at https://www.joomla.org/announcements/release-news/5710-joomla-3-7-4-release.html

TTCSIRT-025.072517: TT-CSIRT Advisory – IBM Security Updates

IBM has issued a high severity security alert stating that the IBM Cisco MDS Series Switches have a vulnerability that could allow an unauthenticated, remote attacker to log in to the administrative console of a DCNM server by using an account that has a default, static password. The account could be granted root or system-level …

TTCSIRT-024.072017: TT-CSIRT Advisory – Apple Security Updates

Apple has released security updates to address vulnerabilities in many of its products including iTunes, iCloud & the tvOS. TTCSIRT encourages users and administrators to review Apple security pages for the following products and apply the necessary updates: tvOS iTunes for Windows iCloud for Windows Safari macOS Sierra, Security Updates iOS watchOS