Cisco Security Advisories, Responses, and Notices

Discussion in 'other security issues & news' started by ronjor, Mar 27, 2013.

Thread Status:
Not open for further replies.
  1. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  2. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  3. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  4. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  5. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    One critical advisory. 03 May 2023
     
  6. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  7. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  8. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  9. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  10. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  11. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  12. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  13. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisories for Multiple Products 17 Aug 2023
     
    Last edited: Sep 7, 2023
  14. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisories for Multiple Products 07 Sep 2023
     
  15. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisories for Multiple Products
     
  16. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisories for Multiple Products 05 Oct 2023
     
  17. FanJ

    FanJ Updates Team

    Joined:
    Feb 9, 2002
    Posts:
    4,660
    Active exploitation of Cisco IOS XE Software Web Management User Interface vulnerability
    By Cisco Talos
    Monday, October 16, 2023 11:10
    https://blog.talosintelligence.com/active-exploitation-of-cisco-ios-xe-software/

    PS: Read there more for analysis etc.
     
    Last edited: Oct 16, 2023
  18. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisories for Multiple Products 03 Nov 2023
    Cisco Firepower Management Center Software Command Injection Vulnerability

    Cisco Identity Services Engine Command Injection VulnerabilitiesCisco
    Identity Services Engine Vulnerabilities


    Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Firewalls Inspection Rules Denial of Service Vulnerability

    Cisco Identity Services Engine Vulnerabilities

    Cisco Firepower Threat Defense Software ICMPv6 with Snort 2 Denial of Service Vulnerability

    Cisco Firepower Threat Defense Software and Firepower Management Center Software Code Injection Vulnerability

    Cisco Firepower Management Center Software Log API Denial of Service Vulnerability

    Cisco Firepower Management Center Software Command Injection Vulnerabilities

    Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access VPN Denial of Service Vulnerability

    Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ICMPv6 Message Processing Denial of Service Vulnerability


    For updates addressing lower severity vulnerabilities, see the Cisco Security Advisories page.
     
  19. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisory for Cisco Unity Connection 11 Jan 2024
     
  20. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisory for Multiple Unified Communications and Contact Center Solutions Products
    Release Date January 25, 2024

     
  21. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
  22. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Advisories for Cisco NX-OS Software 01 Mar 2024
     
  23. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Updates for Secure Client March 07, 2024
    Cisco Secure Client Carriage Return Line Feed Injection Vulnerability
    Cisco Secure for Linux with ISE Posture Module Privilege Escalation Vulnerability
     
  24. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Updates for IOS XR Software 14 Mar 2024
    Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers PPPoE Denial of Service Vulnerability
    Cisco IOS XR Software SSH Privilege Escalation Vulnerability
    Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability
     
  25. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    164,199
    Location:
    Texas
    Cisco Releases Security Updates for Multiple Products
    Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication
    Cisco Access Point Software Secure Boot Bypass Vulnerability
    Cisco Access Point Software Denial of Service Vulnerability
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.