FYI...
- https://tools.cisco....cationListing.x
Cisco TelePresence XML Application Programming Interface Authentication Bypass Vuln
- https://tools.cisco....-20160504-tpxml
2016 May 4 v1.0 Critical - "Summary: A vulnerability in the XML application programming interface (API) of Cisco TelePresence Codec (TC) and Collaboration Endpoint (CE) Software could allow an unauthenticated, remote attacker to bypass authentication and access a targeted system through the API. The vulnerability is due to improper implementation of authentication mechanisms for the XML API of the affected software. An attacker could exploit this vulnerability by sending a crafted HTTP request to the XML API. A successful exploit could allow the attacker to perform unauthorized configuration changes or issue control commands to the affected system by using the API. Cisco has released software updates that address this vulnerability. There is a workaround that addresses this vulnerability...
Vulnerable Products: This vulnerability affects Cisco TelePresence Software releases TC 7.2.0, TC 7.2.1, TC 7.3.0, TC 7.3.1, TC 7.3.2, TC 7.3.3, TC 7.3.4, TC 7.3.5, CE 8.0.0, CE 8.0.1, and CE 8.1.0 running on the following Cisco products:
TelePresence EX Series
TelePresence Integrator C Series
TelePresence MX Series
TelePresence Profile Series
TelePresence SX Series
TelePresence SX Quick Set Series
TelePresence VX Clinical Assistant
TelePresence VX Tactical
Determining the Cisco TelePresence Software Release: To determine which Cisco TelePresence Software release is running on a Cisco product, administrators can check the system information on the local touch control device or on-screen via the infrared (IR) remote controller. Administrators can also determine which software release is running by logging in to the web interface and using the http(s) ://<system-ip> command or, via the external API (xAPI) with the SSH protocol, using the ssh admin@ <system-ip> command. After logging in to the web interface, the welcome text displays information about the software release that is running on the device...
- http://www.securityt....com/id/1035744
CVE Reference: CVE-2016-1387
May 4 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): TC 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5; CE 8.0.0, 8.0.1, 8.1.0
The vendor has assigned bug ID CSCuz26935 to this vulnerability.
Impact: A remote user can modify the configuration or execute control commands.
Solution: The vendor has issued a fix (TC 7.3.6; CE 8.1.1)...
___
Cisco Adaptive Security Appliance with FirePOWER Services Kernel Logging DoS Vuln
- https://tools.cisco....20160504-fpkern
2016 May 4 v1.0 High - "Summary: A vulnerability in the kernel logging configuration for Firepower System Software for the Adaptive Security Appliance (ASA) 5585-X FirePOWER Security Services Processor (SSP) module could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high consumption of system resources. The vulnerability is due to the logging of certain IP packets. An attacker could exploit this vulnerability by sending a flood of specially crafted IP packets to the affected device. An exploit could allow the attacker to cause the Cisco FirePOWER module to cease inspecting traffic or go offline. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: All versions of Firepower System Software for the ASA 5585-X FirePOWER SSP modules are affected by this vulnerability. The vulnerability does not depend on the software configuration.
Determining the ASA 5585-X FirePOWER SSP Software Version: To determine the running version, issue the show version command from the command-line interface, which an administrator can access via the serial console, an SSH session to the management interface, or a session opened from the parent ASA 5585-X FirePOWER SSP module using the session command...
- http://www.securityt....com/id/1035743
CVE Reference: CVE-2016-1369
May 4 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): ASA 5585-X FirePOWER SSP modules ...
The vendor has assigned bug ID CSCux19922 to this vulnerability.
Impact: A remote user can cause the target Cisco FirePOWER module to stop inspecting traffic or to go offline.
Solution: The vendor has issued a fix...
___
Cisco FirePOWER System Software Packet Processing DoS Vuln
- https://tools.cisco....60504-firepower
2016 May 4 v1.0 High - "Summary: A vulnerability in the packet processing functions of Cisco FirePOWER System Software could allow an unauthenticated, remote attacker to cause an affected system to stop inspecting and processing packets, resulting in a denial of service (DoS) condition. The vulnerability is due to improper packet handling by the affected software when packets are passed through the sensing interfaces of an affected system. An attacker could exploit this vulnerability by sending crafted packets through a targeted system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco FirePOWER System Software releases 5.3.0 through 5.3.0.6 and 5.4.0 through 5.4.0.3 when running on the following Cisco products:
Cisco FirePOWER 7000 Series Appliances
Cisco FirePOWER 8000 Series Appliances
Cisco Advanced Malware Protection (AMP) for Networks running on Cisco FirePOWER 7000 Series Appliances
Cisco Advanced Malware Protection (AMP) for Networks running on Cisco FirePOWER 8000 Series Appliances ...
___
Cisco Finesse HTTP Request Processing Server-Side Request Forgery Vuln
- https://tools.cisco....0160504-finesse
2016 May 4 v1.0 - "Summary: A vulnerability in the web interface of Cisco Finesse could allow an unauthenticated, remote attacker to trigger the Finesse server to perform an HTTP request to an arbitrary host. This type of attack is commonly referred to as server-side request forgery (SSRF). The vulnerability is due to insufficient access controls for the Finesse application programming interface (API) for gadgets integration. An attacker could exploit this vulnerability by submitting a crafted HTTP request to the Finesse server. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: The following Cisco Finesse versions are affected:
8.5(1) through 8.5(5)
8.6(1)
9.0(1) and 9.0(2)
9.1(1), 9.1(1)SU1, 9.1(1)SU1.1, and 9.1(1)ES1 through 9.1(1)ES5
10.0(1), 10.0(1)SU1, and 10.0(1)SU1.1
10.5(1), 10.5(1)ES1 through 10.5(1)ES4
10.5(1)SU1, 10.5(1)SU1.1, and 10.5(1)SU1.7
10.6(1), 10.6(1)SU1, and 10.6(1)SU2
11.0(1) ...
- http://www.securityt....com/id/1035756
CVE Reference: CVE-2016-1373
May 6 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 8.5(1) - 8.5(5), 8.6(1), 9.0(1), 9.0(2), 9.1(1), 9.1(1)SU1, 9.1(1)SU1.1, 9.1(1)ES1 - 9.1(1)ES5, 10.0(1), 10.0(1)SU1, 10.0(1)SU1.1, 10.5(1), 10.5(1)ES1 - 10.5(1)ES4, 10.5(1)SU1, 10.5(1)SU1.1, 10.5(1)SU1.7, 10.6(1), 10.6(1)SU1, 10.6(1)SU2, 11.0(1)
The vendor has assigned bug ID CSCuw86623 to this vulnerability.
Impact: A remote user can cause the target system to connect to arbitrary hosts.
Solution: The vendor has issued a fix...
___
Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016
- https://tools.cisco....0160504-openssl
2016 May 4 v1.0 - "Summary: On May 3, 2016, the OpenSSL Software Foundation released a security advisory that included six vulnerabilities. Out of the six vulnerabilities disclosed, four of them may cause a memory corruption or excessive memory usage, one could allow a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server supports AES-NI, and, lastly, one is specific to a product performing an operation with Extended Binary Coded Decimal Interchange Code (EBCDIC) encoding. Multiple Cisco products incorporate a version of the OpenSSL package affected by one or more vulnerabilities. This advisory will be updated as additional information becomes available...
Affected Products: Cisco is currently investigating its product line to determine which products may be affected by these vulnerabilities and the impact on each affected product. As the investigation progresses, this document will be updated to include Cisco bug IDs for each affected product. The bugs will be accessible through the Cisco Bug Search Tool* and will contain additional platform-specific information, including workarounds (if available) and fixed software versions...
* https://tools.cisco....earch/bug/BUGID
___
Cisco Prime Collaboration Assurance Open Redirect Vuln
- https://tools.cisco....sa-20160503-pca
2016 May 3 v1.0 - "Summary: A vulnerability in the web interface of Cisco Prime Collaboration Assurance Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of HTTP request parameters by the affected software. An attacker could exploit this vulnerability by submitting a crafted HTTP request to the web interface of the affected software, which could cause the web interface to redirect the request to a malicious web page at a specified URL. This vulnerability is referred to as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites. Cisco has released software updates that address this vulnerability. There are now workarounds that address this vulnerability...
Vulnerable Products: Cisco Prime Collaboration Assurance Software releases 10.5 to 11.0 are vulnerable...
- http://www.securityt....com/id/1035736
CVE Reference: CVE-2016-1392
May 4 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): Assurance 10.5 - 11.0 ...
The vendor has assigned bug ID CSCuu34121 to this vulnerability.
Impact: A remote user can cause the target user's browser to be redirected to an arbitrary web site.
Solution: The vendor has issued a fix...
___
- https://www.us-cert....ecurity-Updates
May 04, 2016
Edited by AplusWebMaster, 06 May 2016 - 04:18 AM.