FYI...
- https://tools.cisco....cationListing.x
Cisco Unified Customer Voice Portal Operations Console Privilege Escalation Vuln
- https://tools.cisco....sa-20170920-cvp
2017 Sep 20 v1.0 High - "Summary: A vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to a lack of proper input validation. An attacker could exploit this vulnerability by authenticating to the OAMP and sending a crafted HTTP request. A successful exploit could allow the attacker to gain administrator privileges. The attacker must successfully authenticate to the system to exploit this vulnerability. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Unified Customer Voice Portal (CVP) running software release 10.5, 11.0, or 11.5..."
- http://www.securityt....com/id/1039411
CVE Reference: CVE-2017-12214
Sep 21 2017
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 10.5, 11.0, 11.5 ...
The vendor has assigned bug ID CSCve92752 to this vulnerability.
Impact: A remote authenticated user can gain administrator privileges on the target system.
Solution: The vendor has issued a fix...
___
Cisco Email Security Appliance DoS Vuln
- https://tools.cisco....sa-20170920-esa
2017 Sep 20 v1.0 High - "Summary: A vulnerability in the email message filtering feature of Cisco AsyncOS Software for the Cisco Email Security Appliance could allow an unauthenticated, remote attacker to cause an affected device to run out of memory and stop scanning and forwarding email messages. When system memory is depleted, it can cause the filtering process to crash, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to improper input validation of email attachments that contain corrupted fields. An attacker could exploit this vulnerability by sending an email message with an attachment that contains corrupted fields through a targeted device. When the affected software filters the attachment, the filtering process could crash when the system runs out of memory and the process restarts, resulting in a DoS condition. After the filtering process restarts, the software resumes filtering for the same attachment, causing the filtering process to crash and restart again. A successful exploit could allow the attacker to cause a repeated DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects software version 9.0 through the first fixed release of Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual and hardware appliances, if the software is configured to apply a message filter or content filter to incoming email attachments. The vulnerability is not limited to any specific rules or actions for a message filter or content filter...
- http://www.securityt....com/id/1039414
CVE Reference: CVE-2017-12215
Sep 21 2017
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 9.0, 9.1, 9.5, 9.6, 9.7, 9.8, 9.8.1, 10.0, 11.0 ...
The vendor has assigned bug ID CSCvd29354 to this vulnerability.
Impact: A remote user can cause the device to stop scanning and forwarding email messages.
Solution: The vendor has issued a fix (9.8.1, 10.0.2-020)...
___
Cisco Small Business Managed Switches DoS Vuln
- https://tools.cisco....a-20170920-sbms
2017 Sep 20 v1.0 High - "Summary: A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH connections. An attacker could exploit this vulnerability by logging in to an affected switch via SSH and sending a malicious SSH message. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects the following Cisco products when SSH is enabled:
Cisco Small Business 300 Series Managed Switches
Cisco Small Business 500 Series Stackable Managed Switches
Cisco 350 Series Managed Switches
Cisco 350X Series Stackable Managed Switches
Cisco 550X Series Stackable Managed Switches
Cisco ESW2 Series Advanced Switches ...
CVE-2017-6720
Cisco Bug IDs: CSCvb48377 "
___
There are -7- additional new Cisco advisories
dated 2017 Sep 20 listed here:
> https://tools.cisco....cationListing.x
___
- https://www.us-cert....ecurity-Updates
Sep 20, 2017