FYI...
If there are -no- "Software Updates" -or- "Workarounds" in a Cisco advisory, they will NOT be posted here.
[Note: Apparent recent Cisco policy changes now seem to include multiple postings merely stating issues with no fix -and- no workaround.]
Cisco Web Security Appliance Native FTP DoS Vuln
- http://tools.cisco.c...sa-20151130-wsa
2015 Dec 1 - v2.0 - "Summary: A vulnerability in the native passthrough FTP functionality of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to high CPU utilization. The vulnerability occurs when the FTP client terminates the FTP control connection when the data transfer is complete. An attacker could exploit this vulnerability by initiating FTP connections through the WSA. An exploit could allow the attacker to cause high CPU utilization of the Cisco WSA proxy process, causing a partial DoS condition. The attacker's choice of FTP client and how that client closes the FTP control connection will affect the attacker's ability to exploit this vulnerability. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available..."
- http://www.securityt....com/id/1034276
CVE Reference: CVE-2015-6386
Dec 2 2015
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 8.0.7-142, 8.5.1-021 ...
The vendor has assigned bug ID CSCut94150 to this vulnerability.
Impact: A remote user can consume excessive CPU resources on the target system.
Solution: The vendor has issued a fix...
___
Cisco ASR 1000 Series Root Shell License Bypass Vuln
- http://tools.cisco.c...sa-20151130-asa
2016 Nov 30 - v1.0 - "Summary: A vulnerability in the way software packages are loaded in Cisco IOS XE Software for the Cisco Aggregation Services Routers (ASR) 1000 Series could allow an authenticated, local attacker to gain restricted root shell access. The vulnerability is due to lack of proper input validation of file names at the command-line interface (CLI). An attacker could exploit this vulnerability by authenticating to the affected device and crafting specific file names for use when loading packages. An exploit could allow the authenticated attacker to bypass the license required for root shell access. If the authenticated user obtains the root shell access, further compromise is possible. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability..."
- http://www.securityt....com/id/1034277
CVE Reference: CVE-2015-6383
Dec 2 2015
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 1000 Series; 15.4(3)S ...
The vendor has assigned bug ID CSCuv93130 to this vulnerability.
Impact: A local user can bypass license restrictions on the target system.
Solution: The vendor has issued a fix...
___
Cisco WebEx Meetings for Android Custom Permissions Vuln
- http://tools.cisco.c...sa-20151201-wmc
Dec 1, 2015 v1.0 - "Summary: A vulnerability in the custom application permissions handling for Cisco WebEx Meetings for Android could allow an unauthenticated, remote attacker to change platform-specific permissions of a custom application. The vulnerability is due to the way custom application permissions are assigned at initialization. An attacker could exploit this vulnerability by downloading a malicious Android application to the mobile device. An exploit could allow the attacker to utilize the custom application to silently acquire the same permissions as the WebEx application. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available..."
Cisco WebEx Meetings for Android versions prior to 8.5.1.
Edited by AplusWebMaster, 03 December 2015 - 12:16 PM.