Alerts & Advisories

TTCSIRT-087.020818: TT-CSIRT Advisory – Linux Security Updates

A vulnerability has been discovered in the GNU C Library of all Linux Distributions which could allow for arbitrary code execution. It is caused due to internal memalign() and malloc()…

Read More
Adobe Patches Flash Zero-Day Exploited by North Korean Hackers

Adobe updated Flash Player on Tuesday to address a zero-day vulnerability exploited by what experts believe to be a North Korean hacker group in attacks aimed at individuals in South…

Read More
Hackers From Florida And Canada Behind 2016 Uber Breach

Two individuals living in Canada and Florida were responsible for the massive data breach suffered by Uber in 2016, the ride-sharing company’s chief information security officer said on Tuesday. In…

Read More
Windows 10 Ransomware Protection Easily Bypassed

It’s rather trivial to bypass the anti-ransomware feature that Microsoft introduced in its Windows 10 Fall Creators Update, a security researcher claims. Dubbed Controlled folder access, the anti-ransomware feature was…

Read More
TTCSIRT-086.020518: TT-CSIRT Advisory – Adobe Security Updates

Adobe reports that a vulnerability has been discovered in Adobe Flash Player that could allow for remote code execution. This vulnerability occurs due to a use-after-free error (CVE-2018-4878). Depending on…

Read More
TTCSIRT-085.020518: TT-CSIRT Advisory – HP Security Updates

HP has reported that a vulnerability has been discovered in HP printers which could allow for arbitrary code execution. Depending on the printer’s placement on the network, an attacker could…

Read More