Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

Cisco advisories/updates


  • Please log in to reply
332 replies to this topic

#226 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 04 February 2016 - 07:03 AM

FYI...

- http://tools.cisco.c...cationListing.x

Cisco Application Policy Infrastructure Controller Access Control Vuln
- http://tools.cisco.c...a-20160203-apic
2016 Feb 3 v1.0 High - "Summary: A vulnerability in the role-based access control (RBAC) of the Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated remote user to make configuration changes outside of their configured access privileges. The vulnerability is due to eligibility logic in the RBAC processing code. An authenticated user could exploit this vulnerability by sending specially crafted representational state transfer (REST) requests to the APIC. An exploit could allow the authenticated user to make configuration changes to the APIC beyond the configured privilege for their role. Cisco has released software updates that address this vulnerability...
Vulnerable Products: The following products are known to be affected by this vulnerability when running affected versions of software:
- Cisco Application Policy Infrastructure Controllers when running software versions prior to 1.0(3h) and 1.1(1j)
- Cisco Nexus 9000 Series ACI Mode Switches when running software versions prior to 11.0(3h) and 11.1(1j)
This vulnerability affects configurations that are using either signature-based transactions or username/password configurations...
- http://www.securityt....com/id/1034925
CVE Reference: CVE-2016-1302
Feb 4 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): prior to versions prior to 1.0(3h), 1.1(1j) ...
The vendor has assigned bug ID CSCut12998 to this vulnerability.
Impact: A remote authenticated user can modify the configuration beyond the configured privilege for their role.
Solution: The vendor has issued a fix (1.0(3h), 1.0(4h), 1.1(1j), 1.1(2h), 1.1(3f), 1.1(4e), 1.2(1i))...
___

Cisco ASA-CX and Cisco Prime Security Manager Privilege Escalation Vuln
- http://tools.cisco.c...a-20160203-prsm
2016 Feb 3 v1.0 High - "Summary: A vulnerability in the role-based access control of Cisco ASA-CX and Cisco Prime Security Manager (PRSM) could allow an authenticated, remote attacker to change the password of any user on the system. The vulnerability exists because the password change request is not fully qualified. An authenticated attacker with a user role other than Administrator could exploit this vulnerability by sending a specially crafted HTTP request to the Cisco PRSM. An exploit could allow the attacker to change the password of any user on the system, including users with the Administrator role. Cisco has released software updates that address this vulnerability...
Vulnerable Products: All versions of Cisco ASA-CX Content-Aware Security and Cisco PRSM software prior to 9.3.1.1(112) are affected by the vulnerability described in this advisory. To determine the running version of Cisco ASA-CX software, issue the show version command from the Cisco ASA-CX command-line interface, to which an administrator can obtain access via serial console...
- http://www.securityt....com/id/1034926
CVE Reference: CVE-2016-1301
Feb 4 2016  
The vendor has assigned bug ID CSCuo94842 to this vulnerability...
Impact: A remote authenticated user can modify passwords for arbitrary user accounts on the target system.
Solution: The vendor has issued a fix (9.3.1.1(112))...
___

Cisco Nexus 9000 Series ACI Mode Switch ICMP Record Route Vuln
- http://tools.cisco.c...20160203-n9knci
2016 Feb 3 v1.0 High - "Summary: A vulnerability in the ICMP implementation in the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch could allow an unauthenticated, remote attacker to cause the switch to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of an ICMP packet with the IPv4 Type 7 option for record route. An attacker could exploit this vulnerability by sending an ICMP packet with the record route option to an interface on the affected switch. An exploit could allow the attacker to cause a DoS condition because the switch will reload each time the ICMP packet is received. Cisco has released software updates that address this vulnerability. A workaround that addresses this vulnerability is available...
Vulnerable Products: Cisco Nexus 9000 Series ACI Mode Switches running software versions prior to release 11.0(1c) are vulnerable...
- http://www.securityt....com/id/1034928
CVE Reference: CVE-2015-6398
Feb 4 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): Nexus 9000 Series ACI Mode Switches; prior to 11.0(1c)...
The vendor has assigned bug ID CSCuq57512 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix (11.0(1c))...
 

:ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#227 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 08 February 2016 - 07:11 PM

FYI...

IE-5000-12S12P-10G, IE-5000-16S12P - Hardware Replacement
Field Notice: FN - 64102 - IE5000 - Potential Damage to the Source Wiring Can Cause a Short to the Metal Enclosure - Hardware Replacement Required
- http://www.cisco.com...41/fn64102.html
Feb 04, 2016
Products Affected: IE-5000-12S12P-10G, IE-5000-16S12P
Problem Description: Potential damage to the source wiring can cause a short to the metal enclosure/barrier. This could lead to a potential electrical and/or fire safety hazard for the end user. This issue has not been observed at a customer site. It was observed in a single device that had not yet been shipped. As a result, Cisco has created a hardware -upgrade- program to -replace- any impacted units.
Background: A single switch was discovered to possess a short in the power harness cable during a manufacturing test. The power harness cable appeared to be damaged by a metallic baffle.
Problem Symptoms: The switch fails to power up.
Workaround/Solution: Replace the affected hardware through the "Upgrade Program" section listed in this Field Notice. Refer to "How to Identify Hardware Levels"* for instructions on how to validate impacted units.
How To Identify Hardware Levels: Use the Serial Number Validation Link* in order to verify affected units.
 Note: If the Version ID is V02 (see the CLI screenshot) or there is a Deviation label (#D517262), those units are NOT affected by this problem. You can also identify the Version ID and Serial Number in the Device Manager screenshot.
> http://www.cisco.com...4102_o1ob3b.jpg
For any questions on this issue, send an email to ie5000_upgrade@cisco.com
Device Manager Screenshot:
> http://www.cisco.com...4102_o1qlzh.jpg
(More detail at the cisco URL at the top of this post.)

* http://serialnumberv...i-bin/index.cgi
___

>> http://www.cisco.com...eries-home.html
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 08 February 2016 - 07:13 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#228 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 09 February 2016 - 10:22 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Unified Products Information Disclosure Vuln
- https://tools.cisco....a-201600208-ucm
2016 Feb 8 v1.0 - "Summary: A vulnerability in the key management feature of multiple Cisco Unified products could allow an unauthenticated, local attacker to read sensitive data. The vulnerability is due to an encryption key that can be read in plain text. An attacker could exploit this vulnerability by determining the key and decrypting certain data sets. An exploit could allow the attacker to read and disclose sensitive data. Cisco released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: At the time this advisory was first published, the following Cisco products were vulnerable:
 Cisco Unified Communications Manager (CallManager) Releases 10.5(2.12901.1), 10.5(2.10000.5), 11.0(1.10000.10), and 9.1(2.10000.28)
 Cisco Unified Communications Manager IM & Presence Service Release 10.5(2)
 Cisco Unified Contact Center Express Release 11.0(1)
 Cisco Unity Connection Release 10.5(2)...
- http://www.securityt....com/id/1034958
CVE Reference: CVE-2016-1319
Feb 9 2016
Fix Available:  Yes  Vendor Confirmed:  Yes ...
The vendor has assigned bug IDs CSCuv85926, CSCuv85929, CSCuv85931, CSCuv85949, CSCuv85958, and CSCuv85998 to this vulnerability.
Impact: A local user can obtain potentially sensitive information on the target system.
Solution: The vendor has issued a fix...
 

:ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#229 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 10 February 2016 - 02:09 PM

FYI...

> https://tools.cisco....cationListing.x

Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vuln
- https://tools.cisco....0160210-asa-ike
2016 Feb 10 v1.0 Critical - "Summary: A vulnerability in the Internet Key Exchange (IKE) version 1 (v1) and IKE version 2 (v2) code of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending crafted UDP packets to the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed firewall mode only and in single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.
Cisco has released software updates that address this vulnerability.
Affected Products:
 Cisco ASA Software running on the following products may be affected by this vulnerability:
 Cisco ASA 5500 Series Adaptive Security Appliances
 Cisco ASA 5500-X Series Next-Generation Firewalls
 Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
 Cisco ASA 1000V Cloud Firewall
 Cisco Adaptive Security Virtual Appliance (ASAv)
 Cisco Firepower 9300 ASA Security Module
 Cisco ISA 3000 Industrial Security Appliance
Vulnerable Products:
Cisco ASA Software is affected by this vulnerability if the system is configured to terminate IKEv1 or IKEv2 VPN connections. This includes the following:
 LAN-to-LAN IPsec VPN
 Remote access VPN using the IPsec VPN client
 Layer 2 Tunneling Protocol (L2TP)-over-IPsec VPN connections
 IKEv2 AnyConnect ..."
(More details at the cisco URL at the top of this post.)
- http://www.securityt....com/id/1034997
CVE Reference: https://web.nvd.nist...d=CVE-2016-1287
Feb 10 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  ...
The vendor has assigned bug IDs CSCux29978 and CSCux42019 to this vulnerability.
Impact: A remote user can execute arbitrary code on the target system or cause the target system to reload.
Solution: The vendor has issued a fix (8.4(7.30), 8.7(1.18), 9.0(4.38), 9.1(7), 9.2(4.5), 9.3(3.7), 9.4(2.4), 9.5(2.2)).
___

- https://www.us-cert....Security-Update
Last revised: Feb 11, 2016

- https://www.kb.cert.org/vuls/id/327976
11 Feb 2016 - "... Note that Cisco ASA versions 7.2, 8.2, 8.3, and 8.6 are affected but no longer supported by the vendor. Users of these versions should strongly consider migrating to a supported solution..."

Active Scanning Detected...
- https://isc.sans.edu...l?storyid=20719
2016-02-10 - "... We are seeing a LARGE INCREASE in port 500/UDP traffic - see:
> https://isc.sans.edu...t.html?port=500..."

- https://www.grc.com/port_500.htm
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 12 February 2016 - 11:09 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#230 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 19 February 2016 - 08:39 PM

FYI...

- https://tools.cisco....cationListing.x

Cisco ASR 5000 Series StarOS SSH Subsystem Privilege Escalation Vuln
- https://tools.cisco....sa-20160218-asr
2016 Feb 18 v1.0 - "Summary: A privilege escalation vulnerability in the SSH subsystem in Cisco ASR 5000 Series devices running StarOS could allow an authenticated, remote attacker to elevate privileges. The attacker would need to have a valid and configured SSH authorized key and access to the same device from which the privileged administrator connects. The vulnerability is due to an error that occurs when multiple users are configured to use SSH keys as the authentication mechanism. Administrative accounts configured in this manner are tied to a single remote device. A successful attack could allow a lower-privileged user to authenticate as a higher-privileged administrator if all constraints can be met. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco ASR 5000 devices running StarOS prior to 19.3.M0.62771 and prior to 20.0.M0.62768 are vulnerable...
- http://www.securityt....com/id/1035062
CVE Reference: CVE-2016-1335
Feb 19 2016
The vendor has assigned bug ID CSCux22492 to this vulnerability.
Impact: A remote authenticated privileged administrative user can gain elevated privileges on the target system.
Solution: The vendor has issued a fix...
 

:ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#231 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 25 February 2016 - 11:43 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco ACE 4710 Application Control Engine Command Injection Vuln
- https://tools.cisco....sa-20160224-ace
2016 Feb 24 v1.0 High - "Summary: A vulnerability in the Device Manager GUI of the Cisco ACE 4710 Application Control Engine could allow an authenticated, remote attacker to execute any command-line interface (CLI) command on the ACE with admin user privileges. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by crafting a malicious HTTP POST request with injected CLI commands inside the value of a POST parameter value. An exploit could allow the attacker to bypass the role-based access control (RBAC) restrictions enforced by the Cisco ACE Device Manager GUI. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available...
Vulnerable Products: Cisco ACE 4710 Application Control Engine running A5 software releases up to A5(3.0) is vulnerable when configured to allow access to the Device Manager GUI. Inspect the relevant sections of the configuration to determine whether Device Manager GUI access is configured on the ACE...
- http://www.securityt....com/id/1035104
CVE Reference: CVE-2016-1297
Feb 25 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): ACE 4710; A5 up to A5(3.0)
The vendor has assigned bug ID CSCul84801 to this vulnerability...
Impact: A remote authenticated user can execute arbitrary commands on the target system with 'admin' privileges.
Solution: The vendor has issued a fix...
 

:ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#232 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 03 March 2016 - 10:35 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vuln
- https://tools.cisco....sa-20160302-n3k
2016 Mar 2 v1.0 Critical - "Summary: A vulnerability in Cisco NX-OS Software running on Cisco Nexus 3000 Series Switches and Cisco Nexus 3500 Platform Switches could allow an unauthenticated, remote attacker to log in to the device with the privileges of the root user with bash shell access. The vulnerability is due to a user account that has a default and static password. This account is created at installation and cannot be changed or deleted without impacting the functionality of the system. An attacker could exploit this vulnerability by connecting to the affected system using this default account. The account can be used to authenticate remotely to the device via Telnet (or SSH on a specific release) and locally on the serial console. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are available...
Vulnerable Products: This vulnerability affects Cisco Nexus 3000 Series Switches running Cisco NX-OS Software releases 6.0(2)U6(1), 6.0(2)U6(2), 6.0(2)U6(3), 6.0(2)U6(4), and 6.0(2)U6(5). There are no other vulnerable software releases for the Cisco Nexus 3000 Series Switch.
    This vulnerability affects Cisco Nexus 3500 Platform Switches running Cisco NX-OS Software releases 6.0(2)A6(1), 6.0(2)A6(2), 6.0(2)A6(3), 6.0(2)A6(4), 6.0(2)A6(5), and 6.0(2)A7(1). There are no other vulnerable software releases...
    More...
- http://www.securityt....com/id/1035161
CVE Reference: https://web.nvd.nist...d=CVE-2016-1329
Mar 2 2016
Fix Available:  Yes  Vendor Confirmed:  Yes ...
The vendor has assigned bug ID CSCuy25800 to this vulnerability.
Impact: A remote user can gain root access on the target device.
Solution: The vendor has issued a fix.
A patch matrix is available in the vendor's advisory...
___

Cisco Web Security Appliance HTTPS Packet Processing DoS Vuln
- https://tools.cisco....sa-20160302-wsa
2016 Mar 2 v1.0 High - "Summary: A vulnerability in the web proxy framework of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker with the ability to negotiate a secure connection from within the trusted network to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to incorrect processing of HTTPS packets. An attacker could exploit this vulnerability by sending a malformed HTTPS request packet through the affected device. A successful exploit could allow an attacker to create a DoS condition, causing all requests traversing the WSA to be dropped. The condition is temporary and no manual intervention is required to restore functionality. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: This vulnerability affects Cisco Web Security Appliance (WSA), both virtual and hardware versions, running AsyncOS prior to 8.5.3-051 and 9.0.0-485...
- http://www.securityt....com/id/1035163
CVE Reference: https://web.nvd.nist...d=CVE-2016-1288
Mar 2 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): prior to versions 8.5.3-051, 9.0.0-485 ...
The vendor has assigned bug ID CSCuu24840 to this vulnerability.
Impact: A remote user can cause the target device to temporarily drop all requests traversing the device.
Solution: The vendor has issued a fix (8.5.3-051, 9.0.0-485)...
____

Cisco NX-OS Software SNMP Packet DoS Vuln
- https://tools.cisco....0160302-n5ksnmp
2016 Mar 2 v1.0 High - "Summary: A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Nexus 5500 Platform Switches, Cisco Nexus 5600 Platform Switches, and Cisco Nexus 6000 Series Switches running Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper validation of SNMP Protocol Data Units (PDUs) in SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device, which could cause the SNMP application on the device to restart. A successful exploit could allow the attacker to cause the SNMP application to restart multiple times, leading to a system-level restart and a denial of service (DoS) condition. Cisco released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Nexus 5500 Platform Switches, Cisco Nexus 5600 Platform Switches, and Cisco Nexus 6000 Series Switches running Cisco NX-OS Software Release 7.1(1)N1(1). To determine whether a device is running a vulnerable release of Cisco NX-OS Software, administrators can use the show version command in the NX-OS command-line interface...
- http://www.securityt....com/id/1035158
CVE Reference: https://web.nvd.nist...d=CVE-2015-6260
Mar 2 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 7.1(1)N1(1) ...
The vendor has assigned bug ID CSCut84645 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix...
___

Cisco Prime Infrastructure Log File Remote Code Execution Vuln
- https://tools.cisco....a-20160302-cpi1
2016 Mar 2 v1.0 - "Summary: A vulnerability in the log file handling for Cisco Prime Infrastructure could allow an authenticated, remote attacker to change and modify the system log file. The log file could have executable code added to it that could be executed when the log file is viewed. The vulnerability is due to lack of proper input validation when the system log file is referenced. An attacker could exploit this vulnerability by crafting an HTTP request with specially formatted HTTP payload. An exploit could allow the attacker to execute remote code on the affected system. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: Cisco Prime Infrastructure version 3.0 is affected...
- http://www.securityt....com/id/1035186
CVE Reference: https://web.nvd.nist...d=CVE-2016-1359- 8.8 High
Mar 4 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 3.0 ...
The vendor has assigned bug ID CSCuw81494 to this vulnerability.
Impact: A remote authenticated user can modify the system log file to execute arbitrary code on the target system.
Solution: The vendor has issued a fix...
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 06 March 2016 - 08:00 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#233 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 11 March 2016 - 09:32 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco ASA Content Security and Control Security Services Module DoS Vuln
- https://tools.cisco....sa-20160309-csc
2016 March 9 v1.0 High - "Summary: A vulnerability in the HTTPS inspection engine of the Cisco ASA Content Security and Control Security Services Module (CSC-SSM) could allow an unauthenticated, remote attacker to cause exhaustion of available memory, system instability, and a reload of the affected system. The vulnerability is due to improper handling of HTTPS packets transiting through the affected system. An attacker could exploit this vulnerability by sending HTTPS packets through the affected system at high rate. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: Cisco ASA 5500 Series CSC-SSM devices running any 6.6 software release prior to 6.6.1164.0 or without hotfix 1157 are affected by this vulnerability...
- http://www.securityt....com/id/1035230
CVE Reference: CVE-2016-1312
Mar 9 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 5500 Series CSC-SSM devices; 6.6.x prior to 6.6.1164.0; 6.6.x without hotfix 1157 ...
The vendor has assigned bug ID CSCue76147 to this vulnerability.
Impact: A remote user can consume excessive memory resources on the target system and cause the system to reload.
Solution: The vendor has issued a fix...
___

Cisco Wireless Residential Gateway Information Disclosure Vuln
- https://tools.cisco....a-20160309-rgid
2016 March 9 v1.0 High - "Summary: A vulnerability in the web-based administration interface of the Cisco Wireless Residential Gateway could allow an unauthenticated, remote attacker to access sensitive information on the affected device. The vulnerability is caused by improper access restrictions implemented on the affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. Cisco has released software updates to its service provider customers that address the vulnerability described in this advisory. Prior to contacting Cisco TAC, customers are advised to contact their service providers to confirm the software deployed by the service provider includes the fix that addresses this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: The following Cisco Wireless Residential Gateway products are vulnerable:
    Cisco DPC3941 Wireless Residential Gateway with Digital Voice
    Cisco DPC3939B Wireless Residential Voice Gateway...
- http://www.securityt....com/id/1035232
CVE Reference: CVE-2016-1325
Mar 9 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): Models DPC3941 and DPC3939B ...
The vendor has assigned bug IDs CSCus49493 and CSCus49506 to this vulnerability...
Impact: A remote user can obtain potentially sensitive information on the target system.
Solution: The vendor has issued a fix...
___

Cisco Wireless Residential Gateway with EDVA DoS Vuln
- https://tools.cisco....-20160309-cmdos
2016 March 9 v1.0 High - "Summary: A vulnerability in the web-based administration interface of Cisco Model DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA could allow an unauthenticated, remote attacker to cause the device to become unresponsive and restart, creating a denial of service (DoS) condition. The vulnerability is due to improper handling, processing, and termination of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to management-enabled interfaces of an affected system. Cisco has released software updates to its service provider customers that address the vulnerability described in this advisory. Prior to contacting Cisco TAC, customers are advised to contact their service providers to confirm the software deployed by the service provider includes the fix that addresses this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: Cisco Model DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA is vulnerable...
- http://www.securityt....com/id/1035234
CVE Reference: CVE-2016-1326
Mar 9 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): Model DPQ3925 ...
The vendor has assigned bug ID CSCup48105 to this vulnerability...
Impact: A remote user can cause the target system to restart.
Solution: The vendor has issued a fix...
___

Cisco Cable Modem with Digital Voice Remote Code Execution Vuln
- https://tools.cisco....a-20160309-cmre
2016 March 9 v1.0 High - "Summary: A vulnerability in the web server used in the Cisco Cable Modem with Digital Voice Model DPC2203 could allow an unauthenticated, remote attacker to exploit a buffer overflow and cause arbitrary code execution. The vulnerability is due to improper input validation for HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. Cisco has released software updates to its service provider customers that address the vulnerability described in this advisory. Prior to contacting Cisco TAC, customers are advised to contact their service providers to confirm the software deployed by the service provider includes the fix that addresses this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: The following Cisco product are vulnerable:
    Cisco Cable Modem with Digital Voice Model DPC2203
    Cisco Cable Modem with Digital Voice Model EPC2203 ...
- http://www.securityt....com/id/1035235
CVE Reference: CVE-2016-1327
Mar 9 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): Models DPC2203, EPC2203 ...
The vendor has assigned bug ID CSCuv05935 to this vulnerability...
Impact: A remote user can execute arbitrary code on the target system.
Solution: The vendor has issued a fix...
 

:ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#234 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 18 March 2016 - 06:44 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Gigabit Switch Router 12000 Series Routers Denial of Service Vuln
- https://tools.cisco....sa-20160311-gsr
2016 March 11 v1.0 - "Summary: A vulnerability in the ASIC UDP ingress receive function of Cisco Gigabit Switch Router (GSR) 12000 Series Routers could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition when one line card in the router unexpectedly restarts. The vulnerability is due to improper input validation for the presence of a Bidirectional Forwarding Detection (BFD) header on the UDP packet. An attacker could exploit this vulnerability by sending a crafted UDP packet with a specific UDP port range to the affected device. An exploit could allow the attacker to cause a partial denial of service condition when a line card unexpectedly restarts. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are available...
Vulnerable Products: All releases of Cisco IOS XR for Cisco GSR 12000 Series Routers are vulnerable...
- http://www.securityt....com/id/1035314
CVE Reference: CVE-2016-1361
Mar 17 2016
Fix Available:  Yes  Vendor Confirmed:  Yes
The vendor has assigned bug IDs CSCuv17791 and CSCuw56900 to this vulnerability.
Impact: A remote user can cause the target line card to restart.
Solution: The vendor has issued a fix...
 

:ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#235 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 23 March 2016 - 02:17 PM

FYI...

Note: These advisories are part of the March 23, 2016, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes six Cisco Security Advisories that describe six vulnerabilities. All the vulnerabilities have a Security Impact Rating of "High"...

Cisco Event Response: March 2016 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication
- https://www.cisco.co...march-2016.html
March 23, 2016
... To quickly determine if a specific Cisco IOS or IOS XE Software release is exposed to Cisco product vulnerabilities, use the Cisco IOS Software Checker:
> https://tools.cisco....ectIOSVersion.x
___

- https://tools.cisco....cationListing.x

Cisco IOS Software Wide Area Application Services Express DoS Vuln
- https://tools.cisco....sa-20160323-l4f
2016 Mar 23 v1.0 High - "Summary: A vulnerability in the Wide Area Application Services (WAAS) Express feature of Cisco IOS Software could allow an unauthenticated, remote attacker to cause an affected device to reload...
- http://www.securityt....com/id/1035380
CVE Reference: CVE-2016-1347
Mar 23 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): IOS XE ...
The vendor has assigned bug ID CSCuq59708 to this vulnerability.
Impact: A remote user can cause the target device to reload.
Solution: The vendor has issued a fix...

Cisco IOS and IOS XE Software DHCPv6 Relay DoS Vuln
- https://tools.cisco....20160323-dhcpv6
2016 Mar 23 v1.0 High - "Summary: A vulnerability in the DHCP version 6 (DHCPv6) relay feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload...
- http://www.securityt....com/id/1035381
CVE Reference: CVE-2016-1348
Mar 23 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): IOS, IOS XE ...
The vendor has assigned bug ID CSCus55821 to this vulnerability.
Impact: A remote user can cause the target device to reload.
Solution: The vendor has issued a fix...

Cisco IOS and IOS XE Software Internet Key Exchange V2 Fragmentation DoS Vuln
- https://tools.cisco....60323-ios-ikev2
2016 Mar 23 v1.0 High - "Summary: A vulnerability in the Internet Key Exchange (IKE) version 2 (v2) fragmentation code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of the affected system...
- http://www.securityt....com/id/1035382
CVE Reference: CVE-2016-1344
Mar 23 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): IOS, IOS XE ...
The vendor has assigned bug ID CSCux38417 to this vulnerability...
Impact: A remote user can cause the target device to reload.
Solution: The vendor has issued a fix.

Cisco IOS and IOS XE Software Smart Install DoS Vuln
- https://tools.cisco....sa-20160323-smi
2016 Mar 23 v1.0 High - "Summary: The Smart Install client feature in Cisco IOS and IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device...
- http://www.securityt....com/id/1035385
CVE Reference:   CVE-2016-1349   (Links to External Site)
Mar 23 2016
Fix Available:  Yes  Vendor Confirmed:  Yes
The vendor has assigned bug IDs CSCtj75729 and CSCuv45410 to this vulnerability...
Impact: A remote user can cause the target device to reload.
Solution: The vendor has issued a fix...

Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet DoS Vuln
- https://tools.cisco....a-20160323-lisp
2016 Mar 23 v1.0 High - "Summary: A vulnerability in the Locator/ID Separation Protocol (LISP) of Cisco IOS Software running on the Cisco Catalyst 6500 and 6800 Series Switches and Cisco NX-OS Software running on the Cisco Nexus 7000 and Nexus 7700 Series Switches with an M1 Series Gigabit Ethernet Module could allow an unauthenticated, remote attacker to cause a reload of the vulnerable device...
- http://www.securityt....com/id/1035383
CVE Reference: CVE-2016-1351
Mar 23 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): IOS on Catalyst 6500 and 6800 Series Switches...
The vendor has assigned bug IDs CSCuu64279 and CSCuv11993 to this vulnerability.
Impact: A remote user can cause the target device to reload.
Solution: The vendor has issued a fix...
- http://www.securityt....com/id/1035384
CVE Reference: CVE-2016-1351
Mar 23 2016
Version(s): NX-OS on Nexus 7000 and 7700 Series Switches with an M1 Series Gigabit Ethernet Module...
The vendor has assigned bug IDs CSCuu64279 and CSCuv11993 to this vulnerability.
Impact: A remote user can cause the target M1 Ethernet module to reload.
Solution: The vendor has issued a fix (7.3(0)D1(1))...

Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vuln
- https://tools.cisco....sa-20160323-sip
2016 Mar 23 v1.0 High - "Summary: A vulnerability in the Session Initiation Protocol (SIP) gateway implementation in Cisco IOS, IOS XE, and Cisco Unified Communications Manager Software could allow an unauthenticated, remote attacker to cause a memory leak and eventual reload of an affected device... Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability other than disabling SIP on the vulnerable device...
Vulnerable Products: This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS, IOS XE, or Cisco Unified Communications Manager Software that is configured to process SIP messages. For information about which Cisco IOS and IOS XE Software releases are vulnerable, see the "Fixed Software" section of this advisory. Recent releases of Cisco IOS and IOS XE Software do not process SIP messages by default...
- http://www.securityt....com/id/1035420
CVE Reference: CVE-2016-1350
Mar 26 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
The vendor has assigned bug IDs CSCuj23293 and CSCuv39370 to this vulnerability.
Impact: A remote user can consume excessive memory resources on the target system.
Solution: The vendor has issued a fix (9.1(2)su4, 10.5(2)su3, 11.0(1)su1)...
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 27 March 2016 - 06:43 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#236 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 30 March 2016 - 02:37 PM

FYI...

- https://tools.cisco....cationListing.x

Cisco Firepower Malware Block Bypass Vuln
- https://tools.cisco....-sa-20160330-fp
2016 Mar 30 v1.0 High - "Summary: A vulnerability in the malicious file detection and blocking features of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. The vulnerability is due to improper input validation of fields in HTTP headers. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected system. A successful exploit could allow the attacker to bypass malicious file detection or blocking policies that are configured for the system, which could allow malware to pass through the system undetected. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Firepower System Software that has one or more file action policies configured and is running on any of the following Cisco products:
    Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
    Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances
    Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances
    FirePOWER 7000 Series Appliances
    FirePOWER 8000 Series Appliances
    FirePOWER Threat Defense for Integrated Services Routers (ISRs)
    Next Generation Intrusion Prevention System (NGIPS) for Blue Coat X-Series
    Sourcefire 3D System Appliances
    Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware..."
- http://www.securityt....com/id/1035437
CVE Reference: CVE-2016-1345
Mar 30 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
The vendor has assigned bug ID CSCux22726 to this vulnerability.
Impact: A remote user can bypass malware detection.
Solution: The vendor has issued a fix (FirePOWER 5.4.0.7, 5.4.1.6, 6.0.1)...
___

> https://www.us-cert....Security-Update
March 30, 2016
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 30 March 2016 - 10:40 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#237 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 06 April 2016 - 10:03 PM

FYI...

- https://tools.cisco....cationListing.x

Cisco UCS Invicta Default SSH Key Vuln
- https://tools.cisco....sa-20160406-ucs
2016 Apr 6 v1.0 Critical - "Summary: A vulnerability in the implementation of intra-process communication for Cisco UCS Invicta Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user. The vulnerability is due to the presence of a default SSH private key that is stored in an insecure way on the system. An attacker could exploit this vulnerability by obtaining the SSH private key and connecting using the root account to the system without providing a password. An exploit could allow the attacker to gain access to the system with the privileges of the root user. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: The following products running an affected version of the software are affected:
- Whiptail Racerunner
- Cisco UCS Invicta Scaling System and Appliance
- Cisco UCS Invicta C3124SA Appliance ...
- http://www.securityt....com/id/1035496
CVE Reference: CVE-2016-1313
Apr 6 2016
Fix Available:  Yes  Vendor Confirmed:  Yes
The vendor has assigned bug ID CSCun71294 to this vulnerability.
Impact: A remote user can gain root access to the target system.
Solution: The vendor has issued a fix (Scaling System and Appliance Software 5.0.1.3b; C3124SA Appliance Software 5.0.1.2c).
___

Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vuln
- https://tools.cisco....0160406-remcode
2016 Apr 6 v1.0 Critical - "Summary: A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability is due to insufficient sanitization of HTTP user-supplied input. An attacker could exploit this vulnerability by sending an HTTP POST with crafted deserialized user data. An exploit could allow the attacker to execute arbitrary code with root-level privileges on the affected system, which could be used to conduct further attacks. Cisco has released software updates that address this vulnerability. Workarounds are not available...
- http://www.securityt....com/id/1035497
CVE Reference: CVE-2016-1291
Apr 6 2016
Version(s): prior to 3.0.2..
The vendor has assigned bug IDs CSCuw03192 and CSCuy10236 to this vulnerability.
Impact: A remote user can execute arbitrary code on the target system with root privileges.
Solution: The vendor has issued a fix (3.0.2)...
___

Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vuln
- https://tools.cisco....160406-privauth
2016 Apr 6 v1.0 High - "Summary: A vulnerability in the web application programming interface (API) of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to improper role-based access control (RBAC) when an unexpected HTTP URL request is received that does not match an expected pattern filter. An attacker could exploit this vulnerability by sending a crafted HTTP request with a modified URL to bypass RBAC settings. An exploit could allow the attacker to gain elevated privileges for the application and gain unauthorized access to data. Cisco has released software updates that address this vulnerability. Workarounds are not available...
- http://www.securityt....com/id/1035498
CVE Reference: CVE-2016-1290
Apr 6 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): prior to 3.0.3...
The vendor has assigned bug IDs CSCuv61354 and CSCuy10227 to this vulnerability.
Impact: A remote authenticated user can gain elevated privileges on the target system.
Solution: The vendor has issued a fix (3.0.3)...
___

Cisco TelePresence Server Crafted IPv6 Packet Handling DoS Vuln
- https://tools.cisco....sa-20160406-cts
2016 Apr 6 v1.0 High - "Summary: A vulnerability in Cisco TelePresence Server devices running software versions 3.0 through 4.2(4.18) could allow an unauthenticated, remote attacker to cause a kernel panic on the device. The vulnerability exists due to a failure to properly handle a specially crafted stream of IPv6 packets. A successful exploit could allow an attacker to cause a kernel panic, rebooting the device. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available...
Vulnerable Products: The following Cisco TelePresence Server device running Cisco TelePresence Server software versions 3.0 to 4.2(4.18) are vulnerable:
- Cisco TelePresence Server Mobility Services Engine (MSE) 8710
- http://www.securityt....com/id/1035499
CVE Reference: CVE-2016-1346
Apr 6 2016
Version(s): 3.0 - 4.2(4.18)...
The vendor has assigned bug ID CSCuu46673 to this vulnerability.
Impact: A remote user can cause the target system to crash and reboot.
Solution: The vendor has issued a fix (4.2(4.23))...
___

Cisco TelePresence Server Malformed STUN Packet Processing DoS Vuln
- https://tools.cisco....a-20160406-cts2
2016 Apr 6 v1.0 High - "Summary: A vulnerability in Cisco TelePresence Server devices running software version 3.1 could allow an unauthenticated, remote attacker to reload the device. The vulnerability exists due to a failure to properly process malformed Session Traversal Utilities for NAT (STUN) packets. An attacker could exploit this vulnerability by submitting malformed STUN packets to the device. If successful, the attacker could force the device to reload and drop all calls in the process. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: The following Cisco TelePresence Server devices running Cisco TelePresence Server software version 3.1 are vulnerable:
- Cisco TelePresence Server 7010
- Cisco TelePresence Server Mobility Services Engine (MSE) 8710
- Cisco TelePresence Server on Multiparty Media 310
- Cisco TelePresence Server on Multiparty Media 320
- Cisco TelePresence Server on Virtual Machine (VM)...
- http://www.securityt....com/id/1035500
CVE Reference: CVE-2015-6312
Apr 6, 2016
Fix Available:  Yes  Vendor Confirmed:  Yes
The vendor has assigned bug ID CSCuv01348 to this vulnerability.
Impact: A remote user can cause the target device to reload, dropping all calls.
Solution: The vendor has issued a fix (4.2(4.18))...
___

Cisco TelePresence Server Crafted URL Handling DoS Vuln
- https://tools.cisco....a-20160406-cts1
2016 Apr 6 v1.0 High - "Summary: A vulnerability in Cisco TelePresence Server devices running software versions 4.1(2.29) through 4.2(4.17) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability exists due to a failure of the HTTP parsing engine to handle specially crafted URLs. An attacker could exploit this vulnerability by sending multiple URL requests to an affected device. The requests will eventually time out because negotiation from the client does not occur; however, each request consumes additional memory, resulting in memory exhaustion that causes the device to crash. If successful, the attacker could utilize all available memory resources, causing the device to reload. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: The following Cisco TelePresence Server devices running Cisco TelePresence Server software versions 4.1(2.29) through 4.2(4.17) are vulnerable:
- Cisco TelePresence Server 7010
- Cisco TelePresence Server Mobility Services Engine (MSE) 8710
- Cisco TelePresence Server on Multiparty Media 310
- Cisco TelePresence Server on Multiparty Media 320
- Cisco TelePresence Server on Multiparty Media 820
- Cisco TelePresence Server on Virtual Machine (VM)
- http://www.securityt....com/id/1035501
CVE Reference: CVE-2015-6313
Apr 6 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 4.1(2.29) - 4.2(4.17)...
The vendor has assigned bug ID CSCuv47565 to this vulnerability.
Impact: A remote user can consume excessive memory resources on the target device to cause the device to reload.
Solution: The vendor has issued a fix.
For 7010/8710/310/320/VM: 4.2(4.18)
For 820: 4.2(3.72)...
___

- https://www.us-cert....ecurity-Updates
April 06, 2016
 

:ph34r: :ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#238 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 April 2016 - 05:50 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Interface Flap Vuln
- https://tools.cisco....sa-20160412-asr
2016 Apr 12 v1.0 - "Summary: A vulnerability in packet processing functions of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause cyclic redundancy check (CRC) and symbol errors on the receiving interface of an affected device, which may lead to an interface flap. The vulnerability is due to improper processing of packets that contain certain crafted bit patterns. An attacker could exploit this vulnerability by sending crafted packets to be processed by a line card of an affected device. A successful exploit could allow the attacker to cause CRC and symbol errors on the receiving interface of the device, which may lead to an interface flap. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: Cisco IOS XR Software Releases 4.2.3, 4.3.0, 4.3.4, and 5.3.1 running on Cisco ASR 9000 Series Aggregation Services Routers are affected by this vulnerability...
- http://www.securityt....com/id/1035560
CVE Reference: CVE-2016-1376
Apr 13 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): IOS XR 4.2.3, 4.3.0, 4.3.4, 5.3.1 ...
The vendor has assigned bug ID CSCuv78548 to this vulnerability.
Impact: A remote user can cause an interface flap on the target device.
Solution: The vendor has issued a fix...
___

Cisco Unity Connection Cross-Site Scripting Vuln
- https://tools.cisco....-20160412-unity
2016 Apr 12 v1.0 - "Summary: A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. The vulnerability is due to insufficient input validation of certain parameters passed via HTTP GET or POST methods. An attacker who can convince a user to follow an attacker-supplied link could cause arbitrary script or HTML code to be executed on the user's browser in the context of the affected site. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: Cisco Unity Connection versions 11.0 and prior are affected...
- http://www.securityt....com/id/1035562
CVE Reference: CVE-2016-1377
Apr 13 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 11.0 and prior ...
The vendor has assigned bug ID CSCus21776 to this vulnerability.
Impact: A remote user can access the target user's cookies (including authentication cookies), if any, associated with the Cisco Unity Connection interface, access data recently submitted by the target user via web form to the interface, or take actions on the interface acting as the target user.
Solution: The vendor has issued a fix...
 

:ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#239 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 April 2016 - 01:37 PM

FYI...

Cisco Unified Computing System Central Software Arbitrary Command Execution Vuln
- https://tools.cisco....sa-20160413-ucs
2016 Apr 13 v1.0 High - "Summary: A vulnerability in the web framework of Cisco Unified Computing System (UCS) Central Software could allow an unauthenticated, remote attacker to execute arbitrary commands on a targeted system. The vulnerability is due to improper input validation by the affected software. An attacker could exploit this vulnerability by sending a malicious HTTP request to an affected system. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco UCS Central Software releases 1.3(1b) and prior...
- http://www.securityt....com/id/1035565
CVE Reference: CVE-2016-1352
Apr 13 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 1.3(1b) and prior...
The vendor has assigned bug ID CSCuv33856 to this vulnerability.
Impact: A remote user can execute arbitrary commands on the target system.
Solution: The vendor has issued a fix...

> https://www.us-cert....Security-Update
Apr 13, 2016
___

Cisco Catalyst Switches Network Mobility Services Protocol Port Information Disclosure Vuln
- https://tools.cisco....sa-20160413-nms
2016 Apr 13 v1.0 - "Summary: Cisco Catalyst Switches running Cisco IOS Software releases prior to 15.2(2)E1 may allow an unauthenticated, remote attacker to retrieve version information about the software release running on the device by accessing the Network Mobility Services Protocol (NMSP) port. The vulnerability is due to a failure to properly secure NMSP with authentication, which has been made standard in Cisco IOS Software releases 15.2(2)E1 and later. An attacker could exploit earlier software releases to map the network and gather information for further attacks. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco Catalyst Switches running Cisco IOS Software releases prior to 15.2(2)E1 are affected...
- http://www.securityt....com/id/1035566
CVE Reference: CVE-2016-1378
Apr 14 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): IOS prior to 15.2(2)E1; on Catalyst Switches...
The vendor has assigned bug ID CSCum62591 to this vulnerability.
Impact: A remote user can obtain software release version information on the target system.
Solution: The vendor has issued a fix (IOS 15.2(2)E1)...
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 14 April 2016 - 07:31 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#240 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 15 April 2016 - 05:29 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Unified Computing System Platform Emulator Command Injection Vuln
- https://tools.cisco....20160414-ucspe1
2016 Apr 14 v1.0 - "Summary: A vulnerability in the Cisco Unified Computing System (UCS) Platform Emulator could allow an authenticated, local attacker to perform a command injection attack. The vulnerability occurs because the affected system improperly handles ucspe-copy command-line arguments. An attacker could exploit this vulnerability by using crafted command arguments on the system. An exploit could allow the attacker to perform a command injection attack, which could allow the attacker to execute arbitrary commands on the system. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco Unified Computing System Platform Emulator is affected...
- http://www.securityt....com/id/1035581
CVE Reference: CVE-2016-1339
Apr 18 2016
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): Platform Emulator...
The vendor has assigned bug ID CSCux68832 to this vulnerability.
Impact: A local user can obtain elevated privileges on the target system.
Solution: The vendor has issued a fix...
___

Cisco Unified Computing System Platform Emulator Filename Argument Handling Buffer Overflow Vuln
- https://tools.cisco....20160414-ucspe2
2016 Apr 14 v1.0 - "Summary: A vulnerability in Cisco Unified Computing System (UCS) Platform Emulator could allow an authenticated, local attacker to trigger a heap-based buffer overflow on a targeted system. The vulnerability occurs because the affected system improperly handles libclimeta.so filename arguments. An attacker could exploit this vulnerability by sending crafted filename arguments to the system. An exploit could allow the attacker to execute code on the system or cause a denial of service (DoS) condition. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco Unified Computing System Platform Emulator is affected...
- http://www.securityt....com/id/1035582
CVE Reference: CVE-2016-1340
Apr 18 2016
Platform Emulator is affected.
The vendor has assigned bug ID CSCux68837 to this vulnerability.
Impact: A local user can obtain elevated privileges on the target system.
Solution: The vendor has issued a fix...
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 18 April 2016 - 01:14 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



3 user(s) are reading this topic

0 members, 3 guests, 0 anonymous users