ITS Services

We partner with our customers and private sector companies to optimize the use of information technology resources for enhanced delivery of government services. ITS understands technology is the driving force behind your daily operations and we offer a full range of solutions designed to put technology to work for you.

SECURITY ADVISORIES

The following security advisories were issued by the Information Security Division of the Mississippi Department of ITS and were intended for State government entities. The information may or may not be applicable to the general public and accordingly, the State does not warrant its use for any specific purposes. 

2022

October 2022
10/20/2022 Multiple Vulnerabilities in Mozilla Firefox and Firefox ESR Could Allow for Arbitrary
Code Execution
10/19/2022 Oracle Quarterly Critical Patches Issued October 19, 2022
10/17/2022 Multiple Vulnerabilities in Aruba EdgeConnect Enterprise Orchestrator Could Allow for Remote Code Execution
10/12/2022 Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
10/12/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
10/11/2022 Critical Patches Issued for Microsoft Products, October 11, 2022
10/11/2022 A Vulnerability in FortiOS / FortiProxy / FortiSwitchManager Could Allow for Authentication Bypass
10/4/2022 Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution
September 2022
9/30/2022 Multiple Vulnerabilities in Microsoft Exchange Server Could Allow for Remote Code
Execution
9/29/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
9/20/2022 Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution
9/13/2022 Critical Patches Issued for Microsoft Products, September 13, 2022
9/13/2022 Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
9/12/2022 Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution
9/7/2022 Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution
9/3/2022 A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
9/1/2022 A Vulnerability in iOS Could Allow For Arbitrary Code Execution (CVE-2022-32893)
August 2022
8/30/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
8/27/2022 A Vulnerability in Atlassian Bitbucket Server and Data Center Could Allow For Remote
Code Execution
8/23/2022 Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution
8/18/2022 Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution
8/16/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
8/9/2022 Critical Patches Issued for Microsoft Products, August 09, 2022
8/9/2022 Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
8/9/2022 Multiple Vulnerabilities in VMware vRealize Operations Could Allow for Remote Code
Execution
8/8/2022 Multiple Vulnerabilities in Exim Could Allow for Remote Code Execution
8/3/2022 Multiple Vulnerabilities in Cisco Small Business RV Series Routers Could Allow for
Remote Code Execution
8/2/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
8/2/2022 Multiple Vulnerabilities in Google Android OS Could Allow for Remote Code Execution
July 2022
7/29/2022 A Vulnerability in the Grails Framework Could Allow for Remote Code Execution (CVE-
2022-35912)
7/29/2022 Multiple Vulnerabilities in Samba Could Allow for Privilege Escalation
7/26/2022 Multiple Vulnerabilities in Mozilla Firefox Could Allow for Arbitrary Code Execution
7/12/2022 Critical Patches Issued for Microsoft Products, July 12, 2022
7/12/2022 Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
7/6/2022 Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution
7/5/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
June 2022
6/29/2022 Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution
6/20/2022 A Vulnerability in Splunk Enterprise Deployment Servers Could Allow for Arbitrary Code Execution
6/16/2022 A Vulnerability in Cisco Email Security Appliance, Cisco Secure Email & Web Manager Could Allow for an Authentication Bypass
6/15/2022 Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
6/14/2022 Vulnerability in Citrix Application Delivery Management (Citrix ADM) Could Allow for an Unauthenticated Attacker to Reset the Administrator Password
6/14/2022 Critical Patches Issued for Microsoft Products, June 14, 2022
6/10/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
6/7/2022 Multiple Vulnerabilities in Google Android OS Could Allow for Arbitrary Code Execution
6/3/2022 A Vulnerability in Atlassian Confluence Server and Data Center Could Allow for Remote Code Execution - Update
6/3/2022 A Vulnerability in Atlassian Confluence Server and Data Center Could Allow for Remote Code Execution
6/1/2022 Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code Execution
May 2022
5/31/2022 A Vulnerability in Microsoft Support Diagnostic Tool (MSDT) Could Allow for Arbitrary Code Execution
5/25/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
5/19/2022 A Vulnerability in VMware Products Could Allow for Authentication Bypass
5/17/2022 Multiple Vulnerabilities in Apple Products Could Allow Arbitrary Code Execution - Updated
5/16/2022 Multiple Vulnerabilities in SonicWall SSLVPN SMA1000 Series Could Allow for
Authentication Bypass
5/16/2022 A vulnerability in Zyxel Firewall and VPN Could Allow for Arbitrary Code Execution
5/11/2022 Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
5/11/2022 Multiple Vulnerabilities in F5Networks Products Could Allow for Arbitrary Code
Execution - Updated
5/11/2022 Multiple Vulnerabilities in Google Chrome and Chrome OS Could Allow for Arbitrary
Code Execution - Updated

5/11/2022

Multiple Vulnerabilities in Google Chrome and Chrome OS Could Allow for Arbitrary
Code Execution

5/11/2022

Critical Patches Issued for Microsoft Products, May 10, 2022
5/10/2022 Multiple Vulnerabilities in Google Chrome for Android and Chrome OS Could Allow for
Arbitrary Code Execution
5/10/2022 Critical Patches Issued for Microsoft Products, May 10, 2022
5/9/2022 Multiple Vulnerabilities in F5Networks Products Could Allow for Arbitrary Code
Execution - Update
5/5/2022 Multiple Vulnerabilities in F5Networks Products Could Allow for Arbitrary Code
Execution
5/4/2022 A Vulnerability in C Standard Libraries uClibe and uClibe-ng Could Allow for DNS
Poisoning
5/4/2022 Multiple Vulnerabilities in Firefox Products Could Allow for Arbitrary Code Execution
5/3/2022 Multiple Vulnerabilities in Google Android OS Could Allow for Escalation of Privilege
April 2022
4/26/2022 A Vulnerability in WSO2 Products Could Allow for Remote Code Execution
4/22/2022 Oracle Quarterly Critical Patches Issued April 19, 2022 - Updated
4/20/2022 Oracle Quarterly Critical Patches Issued April 19, 2022
4/15/2022 A Vulnerability in Apache Struts Could Allow for Remote Code Execution
4/14/2022 A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
4/13/2022 Multiple Vulnerabilities in Citrix SD-WAN Contains Hard-Coded Credentials
4/12/2022 Critical Patches Issued for Microsoft Products, April 12, 2022
4/12/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
4/1/2022 Multiple Vulnerabilities in Apple Products Could Allow for Local Code Execution
March 2022
3/31/2022 A Vulnerability in Trend Micro Apex Central Could Allow for Arbitrary File Upload
3/30/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
3/29/2022 A Vulnerability in Zyxel Firewall Could Allow for Authentication Bypass
3/28/2022 A Vulnerability in Sophos Firewall Could Allow for Arbitrary Remote Code Execution
3/27/2022 A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
3/25/2022 A Vulnerability in SonicOS Could Allow for Remote Code Execution
3/23/2022 Multiple Vulnerabilities in Adobe Products could allow for Arbitrary Code Execution Update
3/16/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
3/15/2022 Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution
3/14/2022 Multiple Vulnerabilities in Veeam Backup & Replication Could Allow for Remote Code Execution
3/14/2022 Multiple Vulnerabilities in Schneider Electric APC Amart-UPS Could Allow for Remote Code Execution
3/9/2022 Multiple Vulnerabilities in PTC Axeda Agent and Axeda Desktop Server Could Allow for Remote Code Execution
3/8/2022 Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution
3/8/2022 A Vulnerability in Linux Kernel Could Allow for Data Overwrite in Arbitrary Read-Only Files - PATCH: NOW - TLP: WHITE
3/7/2022 Multiple Vulnerabilities in Mozilla Firefox and Could Allow for Remote Code Execution
3/2/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
3/2/2022 A Vulnerability in Mitel MiCollab and MiVoice Business Express Could Allow for
Unauthorized Disclosure of Data
February 2022
2/18/2022 Multiple Vulnerabilities in Adobe Commerce and Magento
2/11/2022 A Vulnerability in Apple Products Could Allow for Arbitrary Code Execution
2/9/2022 Multiple Vulnerabilities in SAP Products Could Allow for Remote Code Execution
2/3/2022 Multiple Vulnerabilities in Cisco Products Could Allow for Arbitrary Code Execution
2/1/2022 Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution
2/1/2022 A Vulnerability in Samba Could Allow for Arbitrary Code Execution
January 2022
1/27/2022 Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution
1/26/2022 A Vulnerability in Polkit's pbkexec Component Could Allow for Local Privilege Escalation
1/25/2022 Multiple Vulnerabilities in SonicWall SMA 100 Series Could Allow for Arbitrary Code Execution
1/25/2022 A Vulnerability in F5Networks BIG-IP Could Allow for Denial of Service
1/21/2022 A Backdoor in WordPress AccessPress Plugins and Themes Could Allow an Attacker Access to a Targeted Website
1/21/2022 Multiple Vulnerabilities in Cisco Products
1/19/2022 Multiple Vulnerabilities in Google Chrome
1/11/2022 Multiple Vulnerabilities in Mozilla Firefox
1/11/2022 Multiple Vulnerabilities in Adobe Products
1/11/2022 Critical Patches Issued for Microsoft Products, January 11, 2022
1/11/2022 A Vulnerability in Citrix Workspace App for Linux Could Allow for Local Privilege Escalation