Alerts & Advisories

TTCSIRT-122.052118: TT-CSIRT Advisory – Thunderbird Security Updates

Mozilla has released a security update stating that multiple vulnerabilities have been identified in Mozilla Thunderbird: a) Multiple memory corruption vulnerabilities which could result in arbitrary code execution – (CVE-2018-5150).…

Read More
TTCSIRT-121.052118: TT-CSIRT Advisory – BIND Security Updates

The Internet Systems Consortium (ISC) has released a security update stating that A problem with the implementation of the new serve-stale feature in BIND 9.12 can lead to an assertion…

Read More
TTCSIRT-120.051718: TT-CSIRT Advisory – Microsoft Security Updates

Microsoft has released a security update stating that multiple vulnerabilities have been discovered in Microsoft Office PowerPoint and Excel for Mac where an attacker could entice a victim to open…

Read More
TTCSIRT-119.051718: TT-CSIRT Advisory – VMware Security Updates

VMware has released a security update stating that VMware NSX SD-WAN Edge by VeloCloud contains a command injection vulnerability in the local web UI component. This component is disabled by…

Read More
TTCSIRT-118.051418: TT-CSIRT Advisory – Mozilla Security Updates

Mozilla has released a security update stating that the following vulnerabilities have been discovered in Mozilla Firefox and Firefox Extended Support Release (ESR): a) A buffer overflow was found during…

Read More
TTCSIRT-117.051418: TT-CSIRT Advisory – Chrome Security Updates

Google has released a security update stating that the following vulnerabilities have been discovered in Google Chrome: a) Heap buffer overflow in PDFium – (CVE-2018-6120) b) Privilege escalation in extensions…

Read More