Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

Cisco advisories/updates


  • Please log in to reply
332 replies to this topic

#316 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 20 July 2017 - 04:54 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Web Security Appliance Command Injection and Privilege Escalation Vuln
- https://tools.cisco....a-20170719-wsa1
2017 July 19 v1.0 High - "Summary: A vulnerability in the web interface of the Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input on the web interface. An attacker could exploit this vulnerability by authenticating to the affected device and performing command injection over the web interface. An exploit could allow the attacker to elevate privileges from administrator to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects certain releases of Cisco AsyncOS Software 10.0 and later for WSA on both virtual and hardware appliances. For additional information about affected and fixed software releases, see the Fixed Software section of this advisory..."
- http://www.securityt....com/id/1038948
CVE Reference: CVE-2017-6746
Jul 19 2017
Fix Available:  Yes  Vendor Confirmed:  Yes ...
The vendor has assigned bug ID CSCvd88862 to this vulnerability.
Impact: A remote authenticated user can execute arbitrary commands on the target system.
Solution: The vendor has issued a fix (10.1.1-235, 10.5.1-270)...
___

 

>> https://software.cis...19&flowid=76922

>> https://tools.cisco....-20170717-webex
Last Updated: 2017 July 19 v1.2 Critical

> https://tools.cisco....a-20170629-snmp
Last Updated: 2017 July 22 v1.5 High
___

... 7 more Cisco advisories dated 2017 Jul 19:
> https://tools.cisco....cationListing.x

... Additional info/reference:
- http://www.securityt....com/id/1038956
- http://www.securityt....com/id/1038957
- http://www.securityt....com/id/1038958
- http://www.securityt....com/id/1038959
- http://www.securityt....com/id/1038960
- http://www.securityt....com/id/1038961
- http://www.securityt....com/id/1038962
___

- https://www.us-cert....Security-Update
July 20, 2017
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 23 July 2017 - 10:00 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#317 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 27 July 2017 - 04:20 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco IOS and IOS XE Software Autonomic Networking Infrastructure DoS Vuln
- https://tools.cisco....20170726-anidos
2017 July 26 v1.0 High - "Summary: A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to an unknown condition in the Autonomic Networking code of the affected software. An attacker could exploit this vulnerability by replaying captured packets to reset the Autonomic Control Plane (ACP) channel of an affected system. A successful exploit could allow the attacker to reset the ACP channel of an affected system and consequently cause the affected device to reload, resulting in a DoS condition. Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects devices that are running any release of Cisco IOS or Cisco IOS XE Software that supports Autonomic Networking and are configured to use Autonomic Networking. For more information about which Cisco IOS and IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory...
* https://tools.cisco....26-anidos#fixed
- http://www.securityt....com/id/1038999
CVE Reference: CVE-2017-6663
Jul 26 2017
Vendor Confirmed:  Yes  
Version(s): Denali-16.3.1 ...
The vendor has assigned bug ID CSCvd88936 to this vulnerability.
Omar Eissa of ERNW (at Black Hat USA 2017) reported this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: No solution was available at the time of this entry...
___

Cisco IOS and IOS XE Software Autonomic Control Plane Channel Information Disclosure Vuln
- https://tools.cisco....20170726-aniacp
2017 July 26 v1.0 High - "Summary: A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to reset the Autonomic Control Plane (ACP) of an affected system and view ACP packets that are transferred in clear text within an affected system.
The vulnerability is due to unknown reasons. An attacker could exploit this vulnerability by capturing and replaying ACP packets that are transferred within an affected system. A successful exploit could allow the attacker to reset the ACP of an affected system, resulting in a denial of service (DoS) condition. A successful exploit could also allow the attacker to capture and view ACP packets, which should have been encrypted over the ACP, in clear text. Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects devices that are running any release of Cisco IOS or Cisco IOS XE Software that supports Autonomic Networking and are configured to use Autonomic Networking. For more information about which Cisco IOS and IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory...
* https://tools.cisco....26-aniacp#fixed
- http://www.securityt....com/id/1038998
CVE Reference: CVE-2017-6665
Jul 26 2017
Vendor Confirmed:  Yes  
Version(s): 15.5(1)S3.1, Denali-16.2.1 ...
The vendor has assigned bug ID CSCvd51214 to this vulnerability.
Impact: A remote user can obtain potentially sensitive information on the target system.
Solution: No solution was available at the time of this entry...
___

Cisco IOS XE Software Autonomic Networking Infrastructure Certificate Revocation Vuln
- https://tools.cisco....20170726-anicrl
2017 July 26 v1.0 Medium - "Summary: A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked. The vulnerability exists because the affected software does not transfer certificate revocation lists (CRLs) across Autonomic Control Plane (ACP) channels. An attacker could exploit this vulnerability by connecting an autonomic node, which has a known and revoked certificate, to the autonomic domain of an affected system. A successful exploit could allow the attacker to insert a previously trusted autonomic node into the autonomic domain of an affected system after the certificate for the node has been revoked. There are no workarounds that address this vulnerability...
Vulnerable Products: At the time of publication, this vulnerability affected devices that are running Release 16.x of Cisco IOS XE Software and are configured to use Autonomic Networking. This vulnerability does not affect devices that are running an earlier release of Cisco IOS XE Software or devices that are not configured to use Autonomic Networking. For more information about which Cisco IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory...
* https://tools.cisco....26-anicrl#fixed
- http://www.securityt....com/id/1038997
CVE Reference: CVE-2017-6664
Jul 26 2017
Vendor Confirmed:  Yes  
Version(s): 15.5(1)S3.1, Denali-16.2.1 ...
The vendor has assigned bug ID CSCvd22328 to this vulnerability.
Impact: A remote user can bypass the certificate revocation list check to access resources on the target network.
Solution: No solution was available at the time of this entry...
___

Cisco Access Control System Stored Cross-Site Scripting Vuln
- https://tools.cisco....sa-20170726-acs
2017 July 26 v1.0 Medium - "Summary: A vulnerability in the web-based management interface of the Cisco Secure Access Control System (ACS) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected system. The vulnerability is due to insufficient input validation of user-supplied values and a lack of encoding of user-supplied data. An attacker could exploit this vulnerability by convincing a user to click a malicious link. Additional information about XSS attacks and potential mitigations can be found at the following links:
> https://tools.cisco....derstanding-xss
> https://www.owasp.or...Scripting_(XSS)
There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Secure Access Control System (ACS). For information about affected software releases, consult the Cisco bug ID(s)..."
- http://www.securityt....com/id/1038996
CVE Reference: CVE-2017-6769
Jul 26 2017
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 5.8(0.8), 5.8(1.5) ...
The vendor has assigned bug ID CSCve70587 to this vulnerability.
Impact: A remote user can access the target user's cookies (including authentication cookies), if any, associated with the site running the Cisco Secure Access Control System software, access data recently submitted by the target user via web form to the site, or take actions on the site acting as the target user.
Solution: The vendor has issued a fix...
___

- https://www.us-cert....ecurity-Updates
July 27, 2017
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 27 July 2017 - 01:42 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#318 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 03 August 2017 - 04:24 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Videoscape Distribution Suite Cache Server DoS Vuln
- https://tools.cisco....sa-20170802-vds
2017 Aug 2 v1.0 High - "Summary: A vulnerability in the cache server within Cisco Videoscape Distribution Suite (VDS) for Television could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted appliance. The vulnerability is due to excessive mapped connections exhausting the allotted resources within the system. An attacker could exploit this vulnerability by sending large amounts of inbound traffic to a device with the intention of overloading certain resources. A successful exploit could cause the device to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Videoscape Distribution Suite (VDS) for Television...
CVE-2017-6745
Cisco Bug IDs: CSCvc39260
___

Cisco Identity Services Engine Authentication Bypass Vuln
- https://tools.cisco....sa-20170802-ise
2017 Aug 2 v1.0 High - "Summary: A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected...
- http://www.securityt....com/id/1039054
CVE Reference: CVE-2017-6747
Aug 2 2017
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 3300 Series Appliances; 1.3, 1.4, 2.0.0, 2.0.1, 2.1.0 ...
The vendor has assigned bug ID CSCvb10995 to this vulnerability.
Impact: A remote user can bypass authentication to gain Super Admin privileges on Identity Services Engine (ISE) Admin portal.
Solution: The vendor has issued a fix...
___

... -12- other Cisco advisories dated 2017 Aug 2
are listed here: https://tools.cisco....cationListing.x

Additional info:
- http://www.securityt....com/id/1039055
- http://www.securityt....com/id/1039056
- http://www.securityt....com/id/1039057
- http://www.securityt....com/id/1039058
- http://www.securityt....com/id/1039059
- http://www.securityt....com/id/1039060
- http://www.securityt....com/id/1039061
- http://www.securityt....com/id/1039062
- http://www.securityt....com/id/1039063
- http://www.securityt....com/id/1039064
___

- https://www.us-cert....ecurity-Updates
Aug 02, 2017
 

:ph34r: :ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#319 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 17 August 2017 - 03:57 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Virtual Network Function Element Manager Arbitrary Command Execution Vuln
- https://tools.cisco....-sa-20170816-em
2017 Aug 16 v1.0 High - "Summary: A vulnerability in the Cisco Virtual Network Function (VNF) Element Manager could allow an authenticated, remote attacker to elevate privileges and run commands in the context of the root user on the server. The vulnerability is due to command settings that allow Cisco VNF Element Manager users to specify arbitrary commands that will run as root on the server. An attacker could use this setting to elevate privileges and run commands in the context of the root user on the server. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco VNF Element Manager Releases prior to 5.0.4 and 5.1.4...
CVE-2017-6710
Cisco Bug IDs: CSCvc76670
___

Cisco Application Policy Infrastructure Controller Custom Binary Privilege Escalation Vuln
- https://tools.cisco....-20170816-apic2
2017 Aug 16 v1.0 High - "Summary: A vulnerability in the build procedure for certain executable system files installed at boot time on Cisco Application Policy Infrastructure Controller (APIC) devices could allow an authenticated, local attacker to gain root-level privileges. The vulnerability is due to a custom executable system file that was built to use relative search paths for libraries without properly validating the library to be loaded. An attacker could exploit this vulnerability by authenticating to the device and loading a malicious library that can escalate the privilege level. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. The attacker must have valid user credentials to log in to the device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco APIC if running software release 1.0(1e) until the first fixed release...
- http://www.securityt....com/id/1039179
CVE Reference: CVE-2017-6768
Aug 16 2017
Fix Available:  Yes  Vendor Confirmed:  Yes ...
The vendor has assigned bug ID CSCvc96087 to this vulnerability.
Impact: A local user can obtain root privileges on the target system.
Solution: The vendor has issued a fix....
___

Cisco Application Policy Infrastructure Controller SSH Privilege Escalation Vuln
- https://tools.cisco....-20170816-apic1
2017 Aug 16 v1.0 High - "Summary: A vulnerability in Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to gain higher privileges than the account is assigned. The attacker will be granted the privileges of the last user to log in, regardless of whether those privileges are higher or lower than what should have been granted. The attacker cannot gain root-level privileges. The vulnerability is due to a limitation with how Role-Based Access Control (RBAC) grants privileges to remotely authenticated users when login occurs via SSH directly to the local management interface of the APIC. An attacker could exploit this vulnerability by authenticating to the targeted device. The attacker's privilege level will be modified to match that of the last user to log in via SSH. An exploit could allow the attacker to gain elevated privileges and perform CLI commands that should be restricted by the attacker's configured role. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco APIC under the following conditions:
    The attacker uses SSH to connect to the local management interface of the APIC.
    The attacker uses a remote user credential, which means that the authentication is done by a remote authentication server (for example, TACACS or RADIUS).
    The attacker has valid user credentials for the remote user.
Cisco APIC is not vulnerable under these conditions:
    A locally configured user on the device is not vulnerable.
    If the remote connection to the APIC is done via the Representational State Transfer (REST) API or GUI, the device is not vulnerable. However, if the Launch SSH feature within the GUI is used, it could be vulnerable if remote authentication is used...
- http://www.securityt....com/id/1039180
CVE Reference: CVE-2017-6767
Aug 16 2017
Fix Available:  Yes  Vendor Confirmed:  Yes ...
The vendor has assigned bug ID CSCvc34335 to this vulnerability.
Impact: A remote authenticated user can gain elevated privileges on the target system.
Solution: The vendor has issued a fix...  
___

... -16- other Cisco advisories dated 2017 Aug 16
are listed here: https://tools.cisco....cationListing.x

Additional info:
- http://www.securityt....com/id/1039181
- http://www.securityt....com/id/1039182
- http://www.securityt....com/id/1039183
- http://www.securityt....com/id/1039184
- http://www.securityt....com/id/1039185
- http://www.securityt....com/id/1039186
- http://www.securityt....com/id/1039187
- http://www.securityt....com/id/1039188
- http://www.securityt....com/id/1039189
- http://www.securityt....com/id/1039190
- http://www.securityt....com/id/1039191
___

- https://www.us-cert....ecurity-Updates
Aug 16, 2017
 

:ph34r: :ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#320 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 07 September 2017 - 10:33 AM

FYI...

> https://tools.cisco....cationListing.x
-19- Cisco Advisories dated 2017 Sep 06 at the URL above.

> https://tools.cisco....Vulnerabilities
-1- Cisco Advisory dated 2017 Sep 06 at the URL above.

Additional details:

- http://www.securityt....com/id/1039274
- http://www.securityt....com/id/1039275
- http://www.securityt....com/id/1039276
- http://www.securityt....com/id/1039277
- http://www.securityt....com/id/1039278

- http://www.securityt....com/id/1039279
- http://www.securityt....com/id/1039280
- http://www.securityt....com/id/1039281
- http://www.securityt....com/id/1039282
- http://www.securityt....com/id/1039283

- http://www.securityt....com/id/1039284
- http://www.securityt....com/id/1039285
- http://www.securityt....com/id/1039286
- http://www.securityt....com/id/1039287
- http://www.securityt....com/id/1039288

- http://www.securityt....com/id/1039289
- http://www.securityt....com/id/1039290
___

> https://tools.cisco....cationListing.x
-2- Cisco Advisories dated 2017 Sep 07 at the URL above.
 

:ph34r: :ph34r: :ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 07 September 2017 - 05:50 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#321 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 12 September 2017 - 07:16 AM

FYI...

- https://tools.cisco....cationListing.x

Apache Struts 2 Remote Code Execution Vulnerability Affecting Multiple Cisco Products
- https://tools.cisco....909-struts2-rce
2017 Sep 11 v1.1 Critical - "Summary: On September 7, 2017, the Apache Software Foundation released a security bulletin that disclosed a vulnerability in the Freemarker tag functionality of the Apache Struts 2 package. The vulnerability could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system. The Apache Software Foundation classifies the vulnerability as a Medium Severity vulnerability. For more information about this vulnerability, refer to the Details section* of this advisory...
* https://tools.cisco....ts2-rce#details
Multiple Cisco products incorporate a version of the Apache Struts 2 package that is affected by this vulnerability. This advisory will be updated as additional information becomes available...
Affected Products: For information about whether a product is affected by this vulnerability, refer to the Vulnerable Products and Products Confirmed Not Vulnerable sections of this advisory**. The Vulnerable Products section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool and contain additional platform-specific information, including any available workarounds and fixed software releases. If a Cisco product is not listed in the Products Under Investigation, Vulnerable Products, or Products Confirmed Not Vulnerable section of this advisory, it is assumed to not be vulnerable.
** https://tools.cisco....e#notVulnerable
Details: A vulnerability in Apache Struts 2 could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability is due to the unsafe use of writable expression values in Freemarker content that is processed by the affected application. An attacker could exploit the vulnerability by adding malicious values to writable expressions that the attacker submits to the affected application for processing. If successful, the attacker could execute arbitrary code in the security context of the affected application on the targeted system.
This vulnerability has been assigned the following CVE ID: CVE-2017-12611
The Security Impact Rating (SIR) of this vulnerability is -Critical-.
Workarounds: Any workarounds that address this vulnerability will be documented in the Cisco bugs, which are accessible through the Cisco Bug Search Tool[3]... Public exploits are available for this vulnerability..."
3] https://sso.cisco.co...s/CDClogin.html
... The following table lists Cisco products that are affected by the vulnerability described in this advisory...
Cisco Digital Media Manager - CSCvf89977 - No fix expected (end-of-software maintenance, 19-Aug-2016)
Voice and Unified Communications Devices:
Cisco Hosted Collaboration Solution for Contact Center - CSCvf90001     
Cisco Unified Contact Center Enterprise - CSCvf89964     
Cisco Unified Intelligent Contact Management Enterprise - CSCvf89964
___

Multiple Vulnerabilities in Apache Struts 2 Affecting Cisco Products: September 2017
- https://tools.cisco....0170907-struts2
2017 Sep 11 v1.2 Critical
- https://tools.cisco....struts2#details
"...The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of these vulnerabilities against Cisco products.
For CVE-2017-9805, Apache Struts REST plug-in XML processing arbitrary code execution vulnerability, there are reports of active exploitation in the wild. At the time of publication, this exploitation appears to be primarily scanning activity that is being performed in attempts to identify potentially vulnerable systems.
Source: On September 5, 2017, the Apache Software Foundation publicly disclosed these vulnerabilities in the following security bulletins:
        CVE-2017-9805: http://struts.apache...ocs/s2-052.html
        CVE-2017-9804: http://struts.apache...ocs/s2-050.html
        CVE-2017-9793: http://struts.apache...ocs/s2-051.html..."
___

Apache Struts 2 framework REST plugin insecurely deserializes untrusted XML data
> http://www.kb.cert.org/vuls/id/112992
6 Sep 2017 - "Overview: Apache Struts 2 framework, versions 2.5 to 2.5.12, with REST plugin insecurely deserializes untrusted XML data. A remote, unauthenticated attacker can leverage this vulnerability to execute arbitrary code in the context of the Struts application... Refer to the researcher's blog post[4] for more information about this vulnerability. A Metasploit module with exploit code is publicly available[5]..."
The vendor has released version 2.5.13 to address this vulnerability[6]. No workaround is possible according to the vendor, so patching is strongly recommended."

4] https://lgtm.com/blo...s_CVE-2017-9805

5] https://github.com/r...pull/8924/files

6] https://struts.apach...ocs/s2-052.html
___

Additional information:
- http://www.securityt....com/id/1039261
- http://www.securityt....com/id/1039262
- http://www.securityt....com/id/1039263
___

> https://www.us-cert....Security-Update
Sep 11, 2017
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 12 September 2017 - 07:25 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#322 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 15 September 2017 - 05:20 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Meeting Server TURN Server Unauthorized Access and Information Disclosure Vuln
- https://tools.cisco....0170913-cmsturn
2017 Sep 13 v1.0 Critical - "Summary: A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to components of or sensitive information in an affected system. The vulnerability is due to an incorrect default configuration of the TURN server, which could expose internal interfaces and ports on the external interface of an affected system. An attacker could exploit this vulnerability by using a TURN server to perform an unauthorized connection to a Call Bridge, a Web Bridge, or a database cluster in an affected system, depending on the deployment model and CMS services in use. A successful exploit could allow the attacker to gain unauthenticated access to a Call Bridge or database cluster in an affected system or gain unauthorized access to sensitive meeting information in an affected system. To exploit this vulnerability, the attacker must have valid credentials for the TURN server of the affected system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Meeting Server (CMS) deployments that are running a CMS Software release prior to Release 2.0.16, 2.1.11, or 2.2.6..."
- http://www.securityt....com/id/1039357
CVE Reference: CVE-2017-12249
Sep 13 2017
Impact: Host/resource access via network, User access via network
Fix Available:  Yes  Vendor Confirmed:  Yes ...
The vendor has assigned bug ID CSCvf51127 to this vulnerability.
Impact: A remote authenticated user can gain access to components of the target system.
Solution: The vendor has issued a fix (2.0.16, 2.1.11, 2.2.6)...
 

:ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#323 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 21 September 2017 - 04:37 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Unified Customer Voice Portal Operations Console Privilege Escalation Vuln
- https://tools.cisco....sa-20170920-cvp
2017 Sep 20 v1.0 High - "Summary: A vulnerability in the Operations, Administration, Maintenance, and Provisioning (OAMP) credential reset functionality for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to a lack of proper input validation. An attacker could exploit this vulnerability by authenticating to the OAMP and sending a crafted HTTP request. A successful exploit could allow the attacker to gain administrator privileges. The attacker must successfully authenticate to the system to exploit this vulnerability. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Unified Customer Voice Portal (CVP) running software release 10.5, 11.0, or 11.5..."
- http://www.securityt....com/id/1039411
CVE Reference: CVE-2017-12214
Sep 21 2017
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 10.5, 11.0, 11.5 ...
The vendor has assigned bug ID CSCve92752 to this vulnerability.
Impact: A remote authenticated user can gain administrator privileges on the target system.
Solution: The vendor has issued a fix...
___

Cisco Email Security Appliance DoS Vuln
- https://tools.cisco....sa-20170920-esa
2017 Sep 20 v1.0 High - "Summary: A vulnerability in the email message filtering feature of Cisco AsyncOS Software for the Cisco Email Security Appliance could allow an unauthenticated, remote attacker to cause an affected device to run out of memory and stop scanning and forwarding email messages. When system memory is depleted, it can cause the filtering process to crash, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to improper input validation of email attachments that contain corrupted fields. An attacker could exploit this vulnerability by sending an email message with an attachment that contains corrupted fields through a targeted device. When the affected software filters the attachment, the filtering process could crash when the system runs out of memory and the process restarts, resulting in a DoS condition. After the filtering process restarts, the software resumes filtering for the same attachment, causing the filtering process to crash and restart again. A successful exploit could allow the attacker to cause a repeated DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects software version 9.0 through the first fixed release of Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual and hardware appliances, if the software is configured to apply a message filter or content filter to incoming email attachments. The vulnerability is not limited to any specific rules or actions for a message filter or content filter...
- http://www.securityt....com/id/1039414
CVE Reference: CVE-2017-12215
Sep 21 2017
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): 9.0, 9.1, 9.5, 9.6, 9.7, 9.8, 9.8.1, 10.0, 11.0 ...
The vendor has assigned bug ID CSCvd29354 to this vulnerability.
Impact: A remote user can cause the device to stop scanning and forwarding email messages.
Solution: The vendor has issued a fix (9.8.1, 10.0.2-020)...
___

Cisco Small Business Managed Switches DoS Vuln
- https://tools.cisco....a-20170920-sbms
2017 Sep 20 v1.0 High - "Summary: A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business Managed Switches software could allow an authenticated, remote attacker to cause a reload of the affected switch, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SSH connections. An attacker could exploit this vulnerability by logging in to an affected switch via SSH and sending a malicious SSH message. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects the following Cisco products when SSH is enabled:
    Cisco Small Business 300 Series Managed Switches
    Cisco Small Business 500 Series Stackable Managed Switches
    Cisco 350 Series Managed Switches
    Cisco 350X Series Stackable Managed Switches
    Cisco 550X Series Stackable Managed Switches
    Cisco ESW2 Series Advanced Switches ...
CVE-2017-6720
Cisco Bug IDs: CSCvb48377 "
___

There are -7- additional new Cisco advisories
dated 2017 Sep 20 listed here:
> https://tools.cisco....cationListing.x
___

- https://www.us-cert....ecurity-Updates
Sep 20, 2017
 

:ph34r: :ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#324 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 27 September 2017 - 03:18 PM

FYI...

> https://tools.cisco....cationListing.x

Cisco IOS XE Software Web UI REST API Authentication Bypass Vuln
- https://tools.cisco....0170927-restapi
27 Sep 2017 v1.0 Critical - "Summary: A vulnerability in the REST API of the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication to the REST API of the web UI of the affected software. The vulnerability is due to insufficient input validation for the REST API of the affected software. An attacker could exploit this vulnerability by sending a malicious API request to an affected device. A successful exploit could allow the attacker to bypass authentication and gain access to the web UI of the affected software. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software, if the HTTP Server feature is enabled for the device. The newly redesigned, web-based administration UI was introduced in the Denali 16.2 Release of Cisco IOS XE Software. This vulnerability does not affect the web-based administration UI in earlier releases of Cisco IOS XE Software..."
- http://www.securityt....com/id/1039447
CVE Reference: CVE-2017-12229
Sep 27 2017
Fix Available:  Yes  Vendor Confirmed:  Yes ...
Systems with the HTTP Server feature enabled are affected.
The vulnerability was introduced in version 16.2.
The vendor has assigned bug ID CSCuz46036 to this vulnerability.
Impact: A remote user can bypass authentication and gain access to the web user interface REST API.
Solution: The vendor has issued a fix...
___

Cisco IOS XE Software Web UI Privilege Escalation Vuln
- https://tools.cisco....0170927-privesc
27 Sep 2017 v1.0 Critical - "Summary: A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to elevate their privileges on an affected device. The vulnerability is due to incorrect default permission settings for new users who are created by using the web UI of the affected software. An attacker could exploit this vulnerability by using the web UI of the affected software to create a new user and then logging into the web UI as the newly created user. A successful exploit could allow the attacker to elevate their privileges on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices that are running a vulnerable release Cisco IOS XE Software, if the HTTP Server feature is enabled for the device. The newly redesigned, web-based administration UI was introduced in the Denali 16.2 Release of Cisco IOS XE Software. This vulnerability does not affect the web-based administration UI in earlier releases of Cisco IOS XE Software. For more information about which Cisco IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory..."
* https://tools.cisco....7-privesc#fixed
- http://www.securityt....com/id/1039446
CVE Reference: CVE-2017-12230
Sep 27 2017
Fix Available:  Yes  Vendor Confirmed:  Yes ...
Systems with the HTTP Server feature enabled are affected.
The vulnerability was introduced in version 16.2.
The vendor has assigned bug ID CSCuy83062 to this vulnerability.
Impact: A remote authenticated user can gain elevated privileges on the target system.
Solution: The vendor has issued a fix...
___

Cisco IOS and IOS XE Software DHCP Remote Code Execution Vuln
- https://tools.cisco....a-20170927-dhcp
27 Sep 2017 v1.0 Critical - "Summary: The DHCP relay subsystem of Cisco IOS and Cisco IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a buffer overflow condition in the DHCP relay subsystem of the affected software. An attacker could exploit this vulnerability by sending a crafted DHCP Version 4 (DHCPv4) packet to an affected system. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS Software or Cisco IOS XE Software and are configured as a DHCP relay agent. For information about which Cisco IOS and IOS XE Software releases are vulnerable, see the Fixed Software section* of this advisory..."
* https://tools.cisco....0927-dhcp#fixed
- http://www.securityt....com/id/1039445
CVE Reference: CVE-2017-12240
Sep 27 2017
Fix Available:  Yes  Vendor Confirmed:  Yes ...
Systems configured for DHCP relay are affected.
The vendor has assigned bug IDs CSCsm45390 and CSCuw77959 to this vulnerability.
Impact: A remote user can execute arbitrary code on the target system.
Solution: The vendor has issued a fix...
___

There are -12- additional Cisco advisories rated Critical or High
dated 2017 Sep 27 listed here:
> https://tools.cisco....cationListing.x
___

Additional information:
- http://www.securityt....com/id/1039448
- http://www.securityt....com/id/1039450
- http://www.securityt....com/id/1039451
- http://www.securityt....com/id/1039452
- http://www.securityt....com/id/1039453

- http://www.securityt....com/id/1039454
- http://www.securityt....com/id/1039455
- http://www.securityt....com/id/1039456
- http://www.securityt....com/id/1039457
- http://www.securityt....com/id/1039458

- http://www.securityt....com/id/1039459
- http://www.securityt....com/id/1039460
___

- https://www.us-cert....ecurity-Updates
Sep 27, 2017
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 28 September 2017 - 04:32 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#325 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 05 October 2017 - 04:12 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Firepower Detection Engine SSL Decryption Memory Consumption DoS Vuln
- https://tools.cisco....sa-20171004-ftd
4 Oct 2017 v1.0 High - "Summary: A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later when the software is configured as described in this section and is running on any of the following Cisco products:
 Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls
 Firepower 2100 Series Security Appliances
 Firepower 4100 Series Security Appliances
 Firepower 9300 Series Security Appliances...
CVE-2017-12245
Cisco Bug IDs: CSCve02069
___

Cisco Firepower Detection Engine IPv6 DoS Vuln
- https://tools.cisco....0171004-fpsnort
4 Oct 2017 v1.0 High - "Summary: A vulnerability in the detection engine parsing of IPv6 packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause high CPU utilization or to cause a denial of service (DoS) condition because the Snort process restarts unexpectedly. The vulnerability is due to improper input validation of the fields in the IPv6 extension header packet. An attacker could exploit this vulnerability by sending a malicious IPv6 packet to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped. This vulnerability is specific to IPv6 traffic only. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects Cisco Firepower System Software Releases 6.0 and later when the software has one or more file action policies configured and is running on any of the following Cisco products:
 3000 Series Industrial Security Appliances (ISR)
 Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
 Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls
 Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances
 Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances
 FirePOWER 7000 Series Appliances
 FirePOWER 8000 Series Appliances
 Firepower Threat Defense for Integrated Services Routers (ISRs)
 Firepower 2100 Series Security Appliances
 Firepower 4100 Series Security Appliances
 Firepower 9300 Series Security Appliances
 Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware...
CVE-2017-12244
Cisco Bug IDs: CSCvd34776
___

Cisco License Manager Directory Traversal Information Disclosure Vuln
- https://tools.cisco....sa-20171004-clm
4 Oct 2017 v1.0 High - "Summary: A vulnerability in the web interface of Cisco License Manager software could allow an unauthenticated, remote attacker to download and view files within the application which should be restricted. The issue is due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. An exploit could allow the attacker to view application files which may contain sensitive information. Cisco has not released and will not release a software update to address this vulnerability. There are no workarounds that address this vulnerability...
Vulnerable Products: This vulnerability affects all releases of Cisco License Manager software...
Details: Cisco License Manager is a secure client/server-based application that is used to manage Cisco IOS Software activation and license management for a wide range of Cisco platforms running Cisco IOS Software as well as other operating systems. The Cisco License Manager GUI client and server software was offered free of cost and no service contract was required...
Cisco has not released and will not release software updates to address the vulnerability described in this advisory. The Cisco License Manager has entered the end-of-life (EoL) process. Please refer to the Cisco License Manager 3.2.6 Product Bulletin EoL notice.
Customers are encouraged to migrate to Cisco Smart Software Licensing, more information is available on the Smart Software Licensing Overview web page*..."
* https://www.cisco.co...-licensing.html
CVE-2017-12263
Cisco Bug IDs: CSCvd83577
___

Cisco Adaptive Security Appliance Software Direct Authentication DoS Vuln
- https://tools.cisco....sa-20171004-asa
4 Oct 2017 v1.0 High - "Summary: A vulnerability in the implementation of the direct authentication feature in Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is due to incomplete input validation of the HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to the local IP address of an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems that have the direct authentication feature enabled. This vulnerability can be triggered by IPv4 or IPv6 traffic. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability....
Vulnerable Products: This vulnerability affects Cisco Adaptive Security Appliance (ASA) Software that is running on the following Cisco products:
 ASA 5500 Series Adaptive Security Appliances
 ASA 5500-X Series Next-Generation Firewalls
 ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
 ASA 1000V Cloud Firewall
 Adaptive Security Virtual Appliance (ASAv)
 Firepower 4110 Security Appliance
 Firepower 9300 ASA Security Module
 ISA 3000 Industrial Security Appliance...
CVE-2017-12246
Cisco Bug IDs: CSCvd59063
___

There are -11- additional Cisco advisories
dated 2017 Oct 4 listed here:
> https://tools.cisco....cationListing.x
___
 
Additional information:
- http://www.securityt....com/id/1039502
- http://www.securityt....com/id/1039503
- http://www.securityt....com/id/1039504
- http://www.securityt....com/id/1039505
- http://www.securityt....com/id/1039506
- http://www.securityt....com/id/1039507
___

- https://www.us-cert....ecurity-Updates
Oct 04, 2017
 

:ph34r: :ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#326 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 16 October 2017 - 02:49 PM

FYI...

- https://tools.cisco....cationListing.x

Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- https://tools.cisco....sa-20171016-wpa
2017 Oct 16 v1.0 High
Cisco Bug ID (10)    
CSCvf47808
CSCvf71749
CSCvf71751
CSCvf71754
CSCvf71761
CSCvf96789
CSCvf96814
CSCvf96818
CSCvg10793
CSCvg21098

CVE-2017-13077
CVE-2017-13078
CVE-2017-13079
CVE-2017-13080
CVE-2017-13081
CVE-2017-13082
CVE-2017-13084
CVE-2017-13086
CVE-2017-13087
CVE-2017-13088
 
- https://www.security....com/id/1039570
CVE Reference: CVE-2017-13082
Oct 16 2017

- https://www.security....com/id/1039571
CVE Reference: CVE-2017-13082
Oct 16 2017
___

> https://tools.cisco....sa-20171016-wpa
Revision History
Version 1.3
- Updated the summary section. Updated information for vulnerable products.
- Added section to assess wireless deployments for CVE-2017-13082.     
2017-October-18

> https://nvd.nist.gov.../CVE-2017-13082
Wi-Fi Protected Access (WPA and WPA2)
Last Modified: 10/17/2017
 

:ph34r: :ph34r:


Edited by AplusWebMaster, 19 October 2017 - 10:43 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#327 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 18 October 2017 - 05:42 PM

FYI...

- https://tools.cisco....cationListing.x

Cisco Cloud Services Platform 2100 Unauthorized Access Vuln
- https://tools.cisco....sa-20171018-ccs
2017 Oct 18 v1.0 Critical

- https://www.security....com/id/1039613
CVE Reference: CVE-2017-12251
Oct 18 2017
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): CSP 2100; releases 2.1.0, 2.1.1, 2.1.2, 2.2.0, 2.2.1, 2.2.2 ...
The vendor has assigned bug ID CSCve64690 to this vulnerability.
Impact: A remote authenticated user can gain access to the target services or virtual machines on the target device.
Solution: The vendor has issued a fix.
The vendor advisory is available at:
- https://tools.cisco....sa-20171018-ccs
___

Cisco FXOS and NX-OS System Software Authentication, Authorization, and Accounting DoS Vuln
- https://tools.cisco....20171018-aaavty
2017 Oct 18 v1.0 High

- https://www.security....com/id/1039614
CVE Reference: CVE-2017-3883
Oct 18 2017
Fix Available:  Yes  Vendor Confirmed:  Yes ...
The vendor has assigned bug IDs CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, and CSCve03660 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix.
The vendor advisory is available at:
- https://tools.cisco....20171018-aaavty
___

Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones SIP DoS Vuln
- https://tools.cisco....a-20171018-sip1
2017 Oct 18 v1.0 High

- https://www.security....com/id/1039616
CVE Reference: CVE-2017-12260
Oct 18 2017
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): SPA50x, SPA51x, and SPA52x series; firmware 7.6.2SR1 and before
The vendor has assigned bug ID CSCvc63986 to this vulnerability.
Impact: A remote user can cause the target device to become unresponsive.
A manual restart is required to return the system to normal operations.
Solution: The vendor has issued a fix (7.6(2)SR2).
The vendor advisory is available at:
- https://tools.cisco....a-20171018-sip1
___

Cisco Small Business SPA51x Series IP Phones SIP DoS Vuln
- https://tools.cisco....sa-20171018-sip
2017 Oct 18 v1.0 High

- https://www.security....com/id/1039615
CVE Reference: CVE-2017-12259
Oct 18 2017
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): SPA51x series; firmware 7.6.2SR1 and before
The vendor has assigned bug ID CSCvc63982 to this vulnerability.
Impact: A remote user can cause the target device to become unresponsive.
A manual restart is required to return the system to normal operations.
Solution: The vendor has issued a fix (7.6(2)SR2).
The vendor advisory is available at:
- https://tools.cisco....sa-20171018-sip
___

There are -13- additional Cisco advisories
dated 2017 Oct 18 (v1.0) listed here:
> https://tools.cisco....cationListing.x
___

- https://www.us-cert....ecurity-Updates
Oct 18, 2017
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 19 October 2017 - 05:19 AM.

  • RJMass1 likes this

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#328 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 01 November 2017 - 12:33 PM

FYI...

- https://tools.cisco....cationListing.x

Cisco Wireless LAN Controller 802.11v Basic Service Set Transition Management DoS Vuln
- https://tools.cisco....a-20171101-wlc2
2017 Nov 01 v1.0 High
CVE-2017-12275
Cisco Bug IDs: CSCvb57803
___

Cisco Wireless LAN Controller Simple Network Management Protocol Memory Leak DoS Vuln
- https://tools.cisco....a-20171101-wlc1
2017 Nov 01 v1.0 High
CVE-2017-12278
Cisco Bug IDs: CSCvc71674
___

Cisco Identity Services Engine Privilege Escalation Vuln
- https://tools.cisco....sa-20171101-ise
2017 Nov 01 v1.0 High
CVE-2017-12261
Cisco Bug IDs: CSCve74916
___

Cisco Firepower 4100 Series NGFW and Firepower 9300 Security Appliance Smart Licensing Command Injection Vuln
- https://tools.cisco....a-20171101-fpwr
2017 Nov 01 v1.0 High
CVE-2017-12277
Cisco Bug IDs: CSCvb86863
___

There are -12- additional Cisco advisories
dated Nov 01 (v1.0) listed here:
> https://tools.cisco....cationListing.x
Note: Check revisions; some have already been updated from 'v1.0'.
___

Additional information:
- https://www.security....com/id/1039711
- https://www.security....com/id/1039712
- https://www.security....com/id/1039713
- https://www.security....com/id/1039714
- https://www.security....com/id/1039715

- https://www.security....com/id/1039716
- https://www.security....com/id/1039717
- https://www.security....com/id/1039718
- https://www.security....com/id/1039719
- https://www.security....com/id/1039720

- https://www.security....com/id/1039721
- https://www.security....com/id/1039722
- https://www.security....com/id/1039723
- https://www.security....com/id/1039724
- https://www.security....com/id/1039725
___

- https://www.us-cert....ecurity-Updates
Nov 01, 2017
___

Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol DoS Vuln
- https://tools.cisco....sa-20171103-bgp
2017 Nov 7 v1.1
CVE-2017-12319
Cisco Bug IDs: CSCvg52875, CSCui67191

- https://www.us-cert....IOS-XE-Software
2017 Nov 3
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 08 November 2017 - 07:26 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#329 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 15 November 2017 - 12:48 PM

FYI...

- https://tools.cisco....cationListing.x

Cisco Voice Operating System-Based Products Unauthorized Access Vuln
- https://tools.cisco....sa-20171115-vos
2017 Nov 15 v1.0 Critical
CVE-2017-12337
Cisco Bug ID's (10)    
CSCvg22923
CSCvg55112
CSCvg55128
CSCvg55145
CSCvg58619
CSCvg64453
CSCvg64456
CSCvg64464
CSCvg64475
CSCvg68797
___

Cisco Web Security Appliance Advanced Malware Protection File Bypass Vuln
- https://tools.cisco....sa-20171115-wsa
2017 Nov 15 v1.0 Medium
CVE-2017-12303
Cisco Bug IDs: CSCvf52943
___

Cisco Umbrella Insights Virtual Appliance Static Credentials Vuln
- https://tools.cisco....sa-20171115-uva
2017 Nov 15 v1.0 Medium
CVE-2017-12350
Cisco Bug IDs: CSCvg31220
___

Cisco Unified Communications Manager SQL Injection Vuln
- https://tools.cisco....sa-20171115-ucm
CVE-2017-12302
Cisco Bug IDs: CSCvf36682
___

There are -14- additional Cisco advisories
dated Nov 15 (v1.0) listed here:
> https://tools.cisco....cationListing.x
___

Additional information:
- https://www.security....com/id/1039813
- https://www.security....com/id/1039814
- https://www.security....com/id/1039815
- https://www.security....com/id/1039816
- https://www.security....com/id/1039817

- https://www.security....com/id/1039818
- https://www.security....com/id/1039819
- https://www.security....com/id/1039820
- https://www.security....com/id/1039825
- https://www.security....com/id/1039826

- https://www.security....com/id/1039827
- https://www.security....com/id/1039828
- https://www.security....com/id/1039829
- https://www.security....com/id/1039830
- https://www.security....com/id/1039831
___

- https://www.us-cert....Security-Update
Nov 15, 2017
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 16 November 2017 - 11:27 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#330 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 29 November 2017 - 06:16 PM

FYI...

- https://tools.cisco....cationListing.x

Multiple Vulnerabilities in Cisco WebEx Recording Format and Advanced Recording Format Players
- https://tools.cisco....9-webex-players
2017 Nov 29 v1.1 Critical

- https://www.security....com/id/1039895
CVE Reference: CVE-2017-12367, CVE-2017-12368, CVE-2017-12369, CVE-2017-12370, CVE-2017-12371, CVE-2017-12372
Nov 29 2017
Impact: Denial of service via network, Execution of arbitrary code via network, User access via network
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): WBS30 prior to T30.20, WBS31 prior to T31.14.1, WBS32 prior to T32.2, Meetings with client builds prior to T31.14, Meeting Server builds prior to 2.7MR3
Description: Multiple vulnerabilities were reported in Cisco WebEx Player. A remote user can cause arbitrary code to be executed on the target user's system. A remote user can cause denial of service conditions...
The vendor has assigned bug IDs CSCve02843, CSCve02843CSCve10584, CSCve10584CSCve10591, CSCve10591CSCve10658, CSCve10658CSCve10744, CSCve10744CSCve10749, CSCve10749CSCve10762, CSCve10762CSCve10764, CSCve10764CSCve11503, CSCve11503CSCve11507, CSCve11507CSCve11532, CSCve11532CSCve11538, CSCve11538CSCve11545, CSCve11545CSCve11548, CSCve11548CSCve30208, CSCve30208CSCve30214, CSCve30214CSCve30268, CSCve30268CSCvf38060, CSCvf38060CSCvf38077, CSCvf38077CSCvf38084, CSCvf38084CSCvf49650, CSCvf49650CSCvf49697, CSCvf49697CSCvf49707, CSCvf49707CSCvf57234, CSCvf57234CSCvg54836, CSCvg54836CSCvg54843, CSCvg54843CSCvg54850, CSCvg54850CSCvg54853, CSCvg54853CSCvg54856, CSCvg54856CSCvg54861, CSCvg54861CSCvg54867, CSCvg54867CSCvg54868, CSCvg54868CSCvg54870, and CSCvg54870 to these vulnerabilities...
___

There are -19- more dated Nov 29 here:
> https://tools.cisco....cationListing.x
and -14- more dated Nov 29 here:
> https://tools.cisco....Vulnerabilities
___

Additional information:
- https://www.security....com/id/1039913
- https://www.security....com/id/1039914
- https://www.security....com/id/1039915
- https://www.security....com/id/1039917
- https://www.security....com/id/1039918

- https://www.security....com/id/1039919
- https://www.security....com/id/1039920
- https://www.security....com/id/1039921
- https://www.security....com/id/1039922
- https://www.security....com/id/1039923

- https://www.security....com/id/1039924
- https://www.security....com/id/1039925
- https://www.security....com/id/1039926
- https://www.security....com/id/1039927
- https://www.security....com/id/1039928

- https://www.security....com/id/1039929
- https://www.security....com/id/1039930
- https://www.security....com/id/1039931
- https://www.security....com/id/1039932
- https://www.security....com/id/1039936

- https://www.security....com/id/1039937
- https://www.security....com/id/1039939
- https://www.security....com/id/1039940
___

- https://www.us-cert....ecurity-Updates
2017 Nov 29
 

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 30 November 2017 - 07:49 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



2 user(s) are reading this topic

0 members, 2 guests, 0 anonymous users