TTCSIRT-228.092719: TT-CSIRT ADVISORY – CISCO SECURITY UPDATES
Cisco has released security updates to address vulnerabilities affecting multiple Cisco products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system. TTSCIRT urges…
Read MoreTTCSIRT-227.092019: TT-CSIRT Advisory – Microsoft Security Updates
Microsoft has released a security update stating that it has discovered the following vulnerabilities in Microsoft SharePoint Server 2019: a) CVE-2019-1257 – the software fails to check the source markup…
Read MoreTTCSIRT-226.092019: TT-CSIRT Advisory – Chrome Security Updates
Google has released a security update stating that it has discovered the following vulnerabilities in Google Chrome: a) Use-after-free in UI – CVE-2019-13685. b) Use-after-free in media – CVE-2019-13688. These…
Read MoreParts Of Wikipedia Offline After ‘Malicious’ Attack
Popular online reference website Wikipedia went down in several countries after the website was targeted by what it described as a “malicious attack”. The server of the Wikimedia Foundation, which…
Read MoreCisco Releases GhIDA And Ghidraaas Tools For IDA Pro
Cisco Talos has released two new open source tools for IDA Pro, namely GhIDA, an IDA Pro plugin, and Ghidraaas (Ghidra as a Service), a docker container. The GhIDA plugin…
Read MoreBlueKeep Exploit Added to Metasploit
An initial public exploit targeting the recently addressed BlueKeep vulnerability in Microsoft Windows has been added to Rapid7’s Metasploit framework. Tracked as CVE-2019-0708, the targeted vulnerability was addressed by Microsoft…
Read More