Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

TTCSIRT-231.100219: TT-CSIRT ADVISORY – ANDROID SECURITY UPDATES

Please be advised that multiple vulnerabilities have been discovered in the Google Android 10 operating system (OS), the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of a privileged process. These vulnerabilities could be exploited …

TTCSIRT-230.100219: TT-CSIRT ADVISORY – PHP SECURITY VULNERABILITY

A vulnerability has been discovered in PHP, which could allow an attacker to execute arbitrary code. PHP is a programming language originally designed for use in web-based applications with HTML content. It supports a wide variety of platforms and is used by numerous web-based software applications. Successfully exploiting this vulnerability could allow for arbitrary code …

TTCSIRT-229.092719: TT-CSIRT ADVISORY – APPLE SECURITY UPDATES

Apple has released security updates to address vulnerabilities in multiple products. An attacker could exploit one of these vulnerabilities to obtain access to sensitive information. TTCSIRT encourages users and administrators to review Apple’s security updates page and apply the necessary updates: https://support.apple.com/en-us/HT201222   1) CVE-2019-8641 – A remote attacker may be able to cause unexpected …

TTCSIRT-228.092719: TT-CSIRT ADVISORY – CISCO SECURITY UPDATES

Cisco has released security updates to address vulnerabilities affecting multiple Cisco products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. TTSCIRT urges users and administrators to review the Cisco Security Advisories page and apply the necessary updates: https://tools.cisco.com/security/center/publicationListing.x   CRITICAL 1) CVE-2018-0296 – Cisco Adaptive Security Appliance …

TTCSIRT-227.092019: TT-CSIRT Advisory – Microsoft Security Updates

Microsoft has released a security update stating that it has discovered the following vulnerabilities in Microsoft SharePoint Server 2019: a) CVE-2019-1257 – the software fails to check the source markup of an application package. An attacker who successfully exploits the vulnerability could run arbitrary code in the context of the SharePoint application pool and the …

TTCSIRT-226.092019: TT-CSIRT Advisory – Chrome Security Updates

Google has released a security update stating that it has discovered the following vulnerabilities in Google Chrome: a) Use-after-free in UI – CVE-2019-13685. b) Use-after-free in media – CVE-2019-13688. These vulnerabilities can be exploited if a user visits or is redirected to a specially crafted web page. Exploitation could allow an attacker to execute arbitrary …

TTCSIRT-225.090919: TT-CSIRT Advisory – Android Security Updates

Google has released a security update stating that it has discovered the following issues with the Android OS: a) A vulnerability in NVIDIA components could allow for Escalation of Privileges – (CVE-2018-6240). b) Multiple vulnerabilities in Media framework could allow for Remote Code Execution – (CVE-2019-2176). Further information on these vulnerabilities and how they can …

TTCSIRT-224.090919: TT-CSIRT Advisory – Mozilla Security Updates

Mozilla has released a security update stating that it has discovered the following issues in versions of Mozilla Firefox Browser prior to 69.0: a) A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash – (CVE-2019-11746). b) Navigation events do …

TTCSIRT-223.082719: TT-CSIRT Advisory – Cisco Security Updates

Cisco has released a security update stating that it has discovered the following issues in Cisco Small Business 220 Series Smart Switches: a) An authentication bypass vulnerability which could allow for remote file upload due to incomplete authorization checks in the web management interface – (CVE-2019-1912). b) A command injection vulnerability could allow for arbitrary …

TTCSIRT-222.082719: TT-CSIRT Advisory – Adobe Security Updates

Adobe has released a security update stating that the following issues have been discovered in Adobe Acrobat and Reader: a) Multiple Out-of-Bounds Read vulnerabilities that could allow for information disclosure – (CVE-2019-8077). b) A command injection vulnerability that could allow for arbitrary code execution – (CVE-2019-8060). c) Multiple heap overflow vulnerabilities that could allow for …