FYI...
- https://tools.cisco....cationListing.x
Cisco Firepower Management Center Remote Command Execution Vuln
- https://tools.cisco....sa-20160817-fmc
2016 Aug 17 v1.1 Critical - "Summary: A vulnerability in the web-based GUI of Cisco Firepower Management Center and Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services could allow an authenticated, remote attacker to perform unauthorized remote command execution on the affected device. The vulnerability is due to insufficient authorization checking. An attacker could exploit this vulnerability by sending crafted HTTP requests to the affected device. Successful exploitation could allow an authenticated attacker to execute system commands with root-level privileges. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco Firepower Management Center and Cisco ASA 5500-X Series with FirePOWER Services versions 5.4.0, 5.3.1, 5.3.0.4, 5.2.0, and 4.10.3.9 are affected...
- http://www.securityt....com/id/1036642
CVE Reference: CVE-2016-1457
Aug 17 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 5500-X Series with FirePOWER Services; 4.10.3.9, 5.2.0, 5.3.0.4, 5.3.1, 5.4.0
The vendor has assigned bug ID CSCur25513 to this vulnerability.
Impact: A remote authenticated user can execute arbitrary commands on the target system with root privileges.
Solution: The vendor has issued a fix (5.3.1.2, 5.4.0.1, 5.4.1, 6.0.0).
___
Cisco Firepower Management Center Privilege Escalation Vuln
- https://tools.cisco....60817-firepower
2016 Aug 17 v1.0 Critical - "Summary: A vulnerability in the web-based GUI of Cisco Firepower Management Center and Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services could allow an authenticated, remote attacker to elevate the privileges of user accounts on the affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted HTTP requests to the affected device. Successful exploitation could allow an authenticated attacker to elevate the privileges of user accounts configured on the device. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco Firepower Management Center and ASA 5500-X Series with FirePOWER Services versions 5.4.0, 5.3.1, 5.3.0, 5.2.0, and 4.10.3 are affected...
CVE-2016-1458
Cisco Bug IDs: CSCur25483
___
Cisco Application Policy Infrastructure Controller Enterprise Module Remote Code Execution Vuln
- https://tools.cisco....a-20160817-apic
2016 Aug 17 v1.0 High - "Summary: A vulnerability in the Grapevine update process of the Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system with the privileges of the root user. The vulnerability is due to insufficient input sanitization during the Grapevine update process. An attacker could exploit this vulnerability by authenticating to the affected system with administrative privileges and inserting arbitrary commands into an upgrade parameter. An exploit could allow the attacker to execute arbitrary commands on the affected system with root-level privileges. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: This vulnerability affects Cisco APIC-EM software release 1.0...
- http://www.securityt....com/id/1036634
CVE Reference: CVE-2016-1365
Aug 17 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): APIC-EM 1.0 ...
The vendor has assigned bug ID CSCux15507 to this vulnerability.
Impact: A remote authenticated user can execute arbitrary operating system commands on the target system with root privileges.
Solution: The vendor has issued a fix (1.1)...
___
Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms AMPDU DoS Vuln
- https://tools.cisco....sa-20160817-aap
2016 Aug 17 v1.0 High - "Summary: A vulnerability in the Aggregated MAC Protocol Data Unit (AMPDU) implementation in Cisco Access Point (AP) platforms could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to incomplete input validation of the AMPDU packet header. An attacker could exploit this vulnerability by sending a crafted AMPDU packet to the targeted device. An exploit could allow the attacker to cause the device to reload unexpectedly. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: Cisco Aironet 1800, 2800, and 3800 AP platforms running software versions prior to the first fixed version of 8.2.121.0 or 8.3.102.0 are vulnerable...
- http://www.securityt....com/id/1036648
CVE Reference: CVE-2016-6361
Aug 18 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): Models 1800, 2800, and 3800; prior to versions 8.2.121.0 and 8.3.102.0
The vendor has assigned bug ID CSCuz56288 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix (8.2.121.0, 8.3.102.0)...
___
Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms CLI Privilege Escalation Vuln
- https://tools.cisco....a-20160817-aap1
2016 Aug 17 v1.0 - "Summary: A vulnerability in command execution from the command line-interface (CLI) of Cisco Access Point (AP) platforms could allow an authenticated, local attacker to perform privilege escalation to root-level privileges. The vulnerability occurs because user input is not properly sanitized for certain commands at the CLI. An attacker could exploit this vulnerability by authenticating to the affected device, crafting user input parameters for certain commands, and executing the command at the CLI. An exploit could allow the attacker to elevate privileges to the -root- level. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: Cisco Aironet 1800, 2800, and 3800 AP platforms running software versions prior to the first fixed version of 8.2.110.0, 8.2.121.0, or 8.3.102.0 are vulnerable...
- http://www.securityt....com/id/1036644
CVE Reference: CVE-2016-6362
Aug 18 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): Models 1800, 2800, and 3800; prior to versions 8.2.110.0, 8.2.121.0 and 8.3.102.0
The vendor has assigned bug ID CSCuz24725 to this vulnerability.
Impact: A local user can obtain root privileges on the target system.
Solution: The vendor has issued a fix (8.2.110.0, 8.2.121.0, 8.3.102.0)...
___
Cisco Aironet 1800, 2800, and 3800 Series Access Point Platforms 802.11 Protocol DoS Vuln
- https://tools.cisco....a-20160817-aap2
2016 Aug 17 v1.0 - "Summary: A vulnerability in the 802.11 wireless LAN protocol for Cisco Access Point (AP) platforms could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition when the device unexpectedly reloads. The vulnerability is due to rate limiting of 802.11 traffic. An attacker could exploit this vulnerability by sending crafted 802.11 traffic to the targeted adjacent device. An exploit could allow the attacker to cause the device to reload unexpectedly. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
- http://www.securityt....com/id/1036645
CVE Reference: CVE-2016-6363
Aug 18 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): Models 1800, 2800, and 3800; prior to versions 8.2.121.0 and 8.3.102.0
The vendor has assigned bug ID CSCva06192 to this vulnerability.
Impact: A remote user on the wireless network can cause the target system to reload.
Solution: The vendor has issued a fix (8.2.121.0, 8.3.102.0)...
___
Cisco WebEx Meetings Server Information Disclosure Vuln
- https://tools.cisco....a-20160817-wms1
2016 Aug 17 v1.0 - "Summary: A vulnerability in Cisco WebEx Meetings Server could allow an unauthenticated, remote attacker to access sensitive data. The vulnerability is due to lack of proper authentication controls. An attacker could exploit this vulnerability to learn sensitive information about the application. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco WebEx Meetings Server version 2.6 is vulnerable...
- http://www.securityt....com/id/1036649
CVE Reference: CVE-2016-1484
Aug 18 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 2.6
The vendor has assigned bug ID CSCuy92724 to this vulnerability.
Impact: A remote user can obtain potentially sensitive information on the target system.
Solution: The vendor has issued a fix...
___
Cisco IP Phone 8800 Series DoS Vuln
- https://tools.cisco....sa-20160817-ipp
2016 Aug 17 v1.0 - "Summary: A vulnerability in the web server of the Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by sending a malicious HTTP request to the affected device. A successful exploit could cause memory corruption that results in a DoS condition. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco IP Phone 8800 Series version 11.0(1) is vulnerable...
- http://www.securityt....com/id/1036646
CVE Reference: CVE-2016-1479
Aug 18 2016
The vendor has assigned bug ID CSCuz03038 to this vulnerability.
Impact: A remote user can cause denial of service conditions.
Solution: The vendor has issued a fix.
___
Cisco Identity Services Engine Admin Dashboard Page Cross-Site Scripting Vuln
- https://tools.cisco....sa-20160817-ise
2016 Aug 17 v1.0 - "Summary: A vulnerability in the web framework code of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation of some parameters passed to the web server. An attacker could exploit this vulnerability by convincing the user to access a malicious link or by intercepting the user's request and injecting malicious code. An exploit could allow the attacker to execute arbitrary script code in the context of the affected site or allow the attacker to access sensitive browser-based information. Cisco has released software updates that address this vulnerability. Workarounds that address this vulnerability are not available...
Vulnerable Products: Cisco Identity Services Engine software release 1.3(0.876) is vulnerable...
- http://www.securityt....com/id/1036647
CVE Reference: CVE-2016-1485
Aug 18 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 1.3(0.876)...
The vendor has assigned bug ID CSCva46497 to this vulnerability.
Impact: A remote user can access the target user's cookies (including authentication cookies), if any, associated with the Cisco Identity Services Engine interface, access data recently submitted by the target user via web form to the interface, or take actions on the interface acting as the target user.
Solution: The vendor has issued a fix.
___
Cisco Adaptive Security Appliance CLI Remote Code Execution Vuln
- https://tools.cisco....0160817-asa-cli
2016 Aug 17 v1.0 - "Summary: A vulnerability in the command-line interface (CLI) parser of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, local attacker to create a denial of service (DoS) condition or potentially execute arbitrary code. An attacker could exploit this vulnerability by invoking certain invalid commands in an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: Cisco Adaptive Security Appliance (ASA) Software Releases earlier than 8.4(1) are vulnerable. An attacker must have local access and be authenticated to exploit this vulnerability.
Affected Cisco ASA Software running on the following products may be affected by this vulnerability:
Cisco ASA 5500 Series Adaptive Security Appliances
Cisco ASA 5500-X Series Next-Generation Firewalls
Cisco PIX Firewalls
Cisco Firewall Services Module (FWSM)
Refer to the "Fixed Software" section for additional information about fixed releases...
- http://www.securityt....com/id/1036636
CVE Reference: CVE-2016-6367
Aug 17 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 5500 Series; 5500-X Series; prior to 8.4(1) ...
The following hardware devices may also be affected when running ASA software:
Cisco PIX Firewalls
Cisco Firewall Services Module (FWSM)
The vendor has assigned bug ID CSCtu74257 to this vulnerability...
Impact: A local user can cause denial of service conditions on the target system.
A local user can obtain root privileges on the target system.
Solution: The vendor has issued a fix (8.4(1))...
___
Cisco Unified Communications Manager Information Disclosure Vuln
- https://tools.cisco....sa-20160817-ucm
2016 Aug 17 v1.0 - "Summary: A vulnerability in the User Data Services (UDS) Application Programming Interface (API) for Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view confidential information that should require authentication. The vulnerability is due to improper authentication controls for certain information returned by the UDS API. An attacker could exploit this vulnerability by accessing the UDS API. An exploit could allow the attacker to view certain information that is confidential and should require authentication to retrieve via the UDS API. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
Vulnerable Products: Cisco Unified Communications Manager version 11.5 is vulnerable...
- http://www.securityt....com/id/1036650
CVE Reference: CVE-2016-6364
Aug 18 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 11.5 ...
The vendor has assigned bug ID CSCux67855 to this vulnerability.
Impact: A remote user can obtain potentially sensitive information on the target system.
Solution: The vendor has issued a fix...
// ... slow response times @ Cisco - "It's in The Cloud" now. 07:30-10:00AM EDT
Edited by AplusWebMaster, 18 August 2016 - 11:08 AM.