Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

Cisco advisories/updates


  • Please log in to reply
332 replies to this topic

#331 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 December 2017 - 11:48 AM

FYI...

- https://tools.cisco....cationListing.x

Bleichenbacher Attack on TLS Affecting Cisco Products: December 2017
- https://tools.cisco....-bleichenbacher
2017 Dec 12 v1.0
CVE-2017-17428
Cisco Bug IDs: CSCvg74693

- https://www.security....com/id/1039984
CVE Reference: CVE-2017-17428
Dec 12 2017
Impact: Disclosure of system information, Disclosure of user information
Vendor Confirmed:  Yes  Exploit Included:  Yes  
Version(s): 4710; ACE30 module ...
Impact: A remote user can decrypt TLS session data in certain cases.
Solution: No solution was available at the time of this entry.
The vendor does not plan to issue a fix for this product...
___

- https://www.us-cert....S-Vulnerability
Dec 13, 2017

TLS implementations...
- https://www.kb.cert..../id/CHEU-AT5U6H
Date Updated: 12 Dec 2017

TLS implementations...
- https://www.kb.cert.org/vuls/id/144389
Last revised: 13 Dec 2017
 

:ph34r: :ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#332 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 17 January 2018 - 02:02 PM

FYI...

Cisco NX-OS Software Pong Packet DoS Vuln
- https://tools.cisco....-20180117-nx-os
2018 Jan 17 v1.0 High - "Summary: A vulnerability in the Pong tool of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software attempts to free the same area of memory twice. An attacker could exploit this vulnerability by sending a pong request to an affected device from a location on the network that causes the pong reply packet to egress both a FabricPath port and a non-FabricPath port. An exploit could allow the attacker to cause a dual or quad supervisor virtual port-channel (vPC) to reload.
Note: This vulnerability is exploitable only when all of the following are true:
      The Pong tool is enabled on an affected device. The Pong tool is disabled in NX-OS by default.
     The FabricPath feature is enabled on an affected device. The FabricPath feature is disabled in NX-OS by default.
     A FabricPath port is actively monitored via a Switched Port Analyzer (SPAN) session. SPAN sessions are not configured or enabled in NX-OS by default.
    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability..."
Cisco Bug IDs: CSCuv98660
___

Cisco Email Security and Content Security Management Appliance Privilege Escalation Vuln
- https://tools.cisco....20180117-esasma
2018 Jan 17 v1.0 High - "Summary: A vulnerability in the administrative shell of the Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a privilege level of a guest user. The vulnerability is due to an incorrect networking configuration at the administrative shell CLI. An attacker could exploit this vulnerability by authenticating to the targeted device and issuing a set of crafted, malicious commands at the administrative shell. An exploit could allow the attacker to gain root access on the device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability..."
Cisco Bug IDs: CSCvb34303, CSCvb35726
___

Cisco Unified Customer Voice Portal DoS Vuln
- https://tools.cisco....sa-20180117-cvp
2018 Jan 17 v1.0 High - "Summary: A vulnerability in the application server of the Cisco Unified Customer Voice Portal (CVP) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to malformed SIP INVITE traffic received on the CVP during communications with the Cisco Virtualized Voice Browser (VVB). An attacker could exploit this vulnerability by sending malformed SIP INVITE traffic to the targeted appliance. An exploit could allow the attacker to impact the availability of services and data on the device, causing a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability..."
Cisco Bug IDs: CSCve85840
___

There are -17- other advisories listed here:
- https://tools.cisco....cationListing.x

and -5- more advisories listed here:
- https://tools.cisco....Vulnerabilities
all dated 2018 Jan 17.
___

Additional information:
- https://www.security....com/id/1040219
- https://www.security....com/id/1040220
- https://www.security....com/id/1040221
- https://www.security....com/id/1040222
- https://www.security....com/id/1040235

- https://www.security....com/id/1040236
- https://www.security....com/id/1040237
- https://www.security....com/id/1040238
- https://www.security....com/id/1040240
- https://www.security....com/id/1040242

- https://www.security....com/id/1040247
- https://www.security....com/id/1040248
- https://www.security....com/id/1040249
___

- https://www.us-cert....ecurity-Updates
2018 Jan 17

:ph34r: :ph34r: :ph34r:


Edited by AplusWebMaster, 18 January 2018 - 10:33 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#333 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 22 February 2018 - 10:28 AM

FYI...

- https://tools.cisco....cationListing.x

Cisco Unified Communications Domain Manager Remote Code Execution Vuln
- https://tools.cisco....a-20180221-ucdm
2018 Feb 21 v1.0 Critical
- https://www.security....com/id/1040405
CVE Reference:  CVE-2018-0124
Feb 21 2018
Fix Available:  Yes  Vendor Confirmed:  Yes  
Version(s): prior to 11.5(2) ...
The vendor has assigned bug ID CSCuv67964 to this vulnerability.
Impact: A remote user can execute arbitrary code on the target system.
Solution: The vendor has issued a fix (11.5(2))...
___

Cisco Elastic Services Controller Service Portal Authentication Bypass Vuln
- https://tools.cisco....sa-20180221-esc
2018 Feb 21 v1.0 Critical
___

Cisco Elastic Services Controller Service Portal Unauthorized Access Vuln
- https://tools.cisco....a-20180221-esc1
2018 Feb 21 v1.0 High
___

Cisco Unified Customer Voice Portal Interactive Voice Response Connection DoS Vuln
- https://tools.cisco....sa-20180221-cvp
2018 Feb 21 v1.0 High
___

More dated 2018 Feb 21:
- https://www.security....com/id/1040406
- https://www.security....com/id/1040407
- https://www.security....com/id/1040408
- https://www.security....com/id/1040409
- https://www.security....com/id/1040410
- https://www.security....com/id/1040411
- https://www.security....com/id/1040412
- https://www.security....com/id/1040413
- https://www.security....com/id/1040414
___

- https://www.us-cert....ltiple-Products
2018 Feb 21
 

:ph34r: :ph34r: :ph34r:


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



4 user(s) are reading this topic

0 members, 4 guests, 0 anonymous users