Search criteria
441 vulnerabilities found for N/A by Cisco
CERTFR-2025-AVI-0708
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Se r\u00e9f\u00e9rer au bulletin de l\u0027\u00e9diteur (cf. section Documentation) pour les syst\u00e8mes affect\u00e9s.",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-20253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20253"
},
{
"name": "CVE-2025-20148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20148"
},
{
"name": "CVE-2025-20265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20265"
},
{
"name": "CVE-2025-20134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20134"
},
{
"name": "CVE-2025-20263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20263"
},
{
"name": "CVE-2025-20127",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20127"
},
{
"name": "CVE-2025-20133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20133"
},
{
"name": "CVE-2025-20136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20136"
},
{
"name": "CVE-2025-20254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20254"
},
{
"name": "CVE-2025-20217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20217"
},
{
"name": "CVE-2025-20224",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20224"
},
{
"name": "CVE-2025-20225",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20225"
},
{
"name": "CVE-2025-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20243"
},
{
"name": "CVE-2025-20239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20239"
},
{
"name": "CVE-2025-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20244"
},
{
"name": "CVE-2025-20222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20222"
},
{
"name": "CVE-2025-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20251"
},
{
"name": "CVE-2025-20252",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20252"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0708",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-3100",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-radius-rce-TNBKf79",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-radius-rce-TNBKf79"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-html-inj-MqjrZrny",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-html-inj-MqjrZrny"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fp2k-IPsec-dos-tjwgdZCO",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp2k-IPsec-dos-tjwgdZCO"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asa-buffer-overflow-PyRUhWBC",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-buffer-overflow-PyRUhWBC"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-dos-SvKhtjgt",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-SvKhtjgt"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-http-file-hUyX2jL4",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-http-file-hUyX2jL4"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-ssltls-dos-eHw76vZe",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssltls-dos-eHw76vZe"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-nat-dns-dos-bqhynHTM",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-nat-dns-dos-bqhynHTM"
},
{
"published_at": "2025-08-14",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-vpn-dos-mfPekA6e",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-vpn-dos-mfPekA6e"
}
]
}
CERTFR-2025-AVI-0479
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | UCS Server Software versions 4.x antérieures à 4.1(3n) pour UCS B-Series et X-Series Servers en mode UCS Manager | ||
| Cisco | Nexus Dashboard Fabric Controller | Nexus Dashboard versions postérieures à 3.1 et antérieures à 3.2(2f) | ||
| Cisco | N/A | Intersight Server Firmware versions postérieures à 5.1 et antérieures à 5.2(2.240073) pour UCS X-Series Servers | ||
| Cisco | N/A | UCS Server Software versions 4.3 antérieures à 4.3(4c) pour UCS B-Series et X-Series Servers en mode UCS Manager | ||
| Cisco | N/A | IEC6400 Edge Compute Appliances sans la mise à jour IEC6400-HUU-4.2.3j.img | ||
| Cisco | N/A | Secure Malware Analytics Appliances versions antérieures à 2.19.4 | ||
| Cisco | Identity Services Engine | ISE versions 3.1 à 3.4 sans le patch de sécurité ise-apply-CSCwn63400_3.1.x_patchall-SPA.tar.gz | ||
| Cisco | N/A | UCS Server Software versions 4.2 antérieures à 4.2(3k) pour UCS B-Series et X-Series Servers en mode UCS Manager | ||
| Cisco | N/A | Secure Firewall Management Center Appliances sans le dernier patch de sécurité | ||
| Cisco | N/A | Intersight Server Firmware versions 5.0 antérieures à 5.0(4f) pour UCS X-Series Servers en mode Intersight Managed | ||
| Cisco | N/A | UCS Server Software versions 5.X antérieures à 5.2(2.240073) pour UCS B-Series Servers in Intersight Managed Mode | ||
| Cisco | N/A | UCS Server Software versions 4.X antérieures à 4.2(3i) pour UCS B-Series Servers in Intersight Managed Mode | ||
| Cisco | N/A | Secure Network Analytics Appliances sans le correctif de sécurité patch-common-SNA-FIRMWARE-20240305-v2-01.swu | ||
| Cisco | N/A | UCS Server Software versions 4.x antérieures à 4.2(2f), 4.2(3b) pour UCS C-Series et S-Series servers en mode standalone ou Intersight Managed Mode | ||
| Cisco | N/A | Secure Endpoint Private Cloud Appliances sans le dernier patch de sécurité | ||
| Cisco | N/A | Intersight Server Firmware versions 5.x antérieures à 5.2(2.240073) pour UCS B-Series Servers en mode Intersight Managed | ||
| Cisco | N/A | Cisco Telemetry Broker Appliance sans le microgiciel m6-tb2300-ctb-firmware-4.3-2.240009.iso | ||
| Cisco | N/A | UCS Server Software versions 4.x antérieures à 4.2(2c), 4.2(3b) pour UCS C-Series and S-Series Servers en mode UCS Manager |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "UCS Server Software versions 4.x ant\u00e9rieures \u00e0 4.1(3n) pour UCS B-Series et X-Series Servers en mode UCS Manager ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Nexus Dashboard versions post\u00e9rieures \u00e0 3.1 et ant\u00e9rieures \u00e0 3.2(2f)",
"product": {
"name": "Nexus Dashboard Fabric Controller",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Intersight Server Firmware versions post\u00e9rieures \u00e0 5.1 et ant\u00e9rieures \u00e0 5.2(2.240073) pour UCS X-Series Servers",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS Server Software versions 4.3 ant\u00e9rieures \u00e0 4.3(4c) pour UCS B-Series et X-Series Servers en mode UCS Manager ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IEC6400 Edge Compute Appliances sans la mise \u00e0 jour IEC6400-HUU-4.2.3j.img ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Malware Analytics Appliances versions ant\u00e9rieures \u00e0 2.19.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ISE versions 3.1 \u00e0 3.4 sans le patch de s\u00e9curit\u00e9 ise-apply-CSCwn63400_3.1.x_patchall-SPA.tar.gz",
"product": {
"name": "Identity Services Engine",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS Server Software versions 4.2 ant\u00e9rieures \u00e0 4.2(3k) pour UCS B-Series et X-Series Servers en mode UCS Manager ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Firewall Management Center Appliances sans le dernier patch de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Intersight Server Firmware versions 5.0 ant\u00e9rieures \u00e0 5.0(4f) pour UCS X-Series Servers en mode Intersight Managed ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS Server Software versions 5.X ant\u00e9rieures \u00e0 5.2(2.240073) pour UCS B-Series Servers in Intersight Managed Mode",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS Server Software versions 4.X ant\u00e9rieures \u00e0 4.2(3i) pour UCS B-Series Servers in Intersight Managed Mode",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Network Analytics Appliances sans le correctif de s\u00e9curit\u00e9 patch-common-SNA-FIRMWARE-20240305-v2-01.swu ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS Server Software versions 4.x ant\u00e9rieures \u00e0 4.2(2f), 4.2(3b) pour UCS C-Series et S-Series servers en mode standalone ou Intersight Managed Mode ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Endpoint Private Cloud Appliances sans le dernier patch de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Intersight Server Firmware versions 5.x ant\u00e9rieures \u00e0 5.2(2.240073) pour UCS B-Series Servers en mode Intersight Managed ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Telemetry Broker Appliance sans le microgiciel m6-tb2300-ctb-firmware-4.3-2.240009.iso",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS Server Software versions 4.x ant\u00e9rieures \u00e0 4.2(2c), 4.2(3b) pour UCS C-Series and S-Series Servers en mode UCS Manager ",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-20261",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20261"
},
{
"name": "CVE-2025-20163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20163"
},
{
"name": "CVE-2025-20286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20286"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0479",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2025-06-04",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ucs-ssh-priv-esc-2mZDtdjM",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-priv-esc-2mZDtdjM"
},
{
"published_at": "2025-06-04",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-shkv-snQJtjrp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp"
},
{
"published_at": "2025-06-04",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-aws-static-cred-FPMjUcm7",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7"
}
]
}
CERTFR-2025-AVI-0100
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | IOS | IOS versions 15.2E antérieures à 15.2(7)E12 (disponibilité prévue pour mars 2025) | ||
| Cisco | N/A | ISE versions 3.3 antérieures à 3.3P4 | ||
| Cisco | IOS XE | IOS XE Software versions 16.12 antérieures à 16.12.13 (disponibilité prévue pour mars 2025) | ||
| Cisco | IOS XR | IOS XR Software versions 24.2 antérieures à 24.2.21 | ||
| Cisco | N/A | ISE versions 3.2 antérieures à 3.2P7 | ||
| Cisco | IOS XR | IOS XR Software versions postérieures à 24.3 et antérieures à 24.4.2 | ||
| Cisco | IOS XE | IOS XE Software versions 3.11E antérieures à 3.11.12E (disponibilité prévue pour mars 2025) | ||
| Cisco | IOS XR | IOS XR Software versions 25.2 antérieures à 25.2.1 | ||
| Cisco | N/A | ISE versions postérieures à 3.0 et antérieures à 3.1P10 | ||
| Cisco | IOS XE | IOS XE Software versions 17.15 antérieures à 17.15.3 (disponibilité prévue pour mars 2025) | ||
| Cisco | IOS | IOS versions 15.5SY antérieures à 15.5(1)SY15 (disponibilité prévue pour mars 2025) | ||
| Cisco | IOS XE | IOS XE Software versions 17.9 antérieures à 17.9.7 (disponibilité prévue pour mars 2025) | ||
| Cisco | IOS | IOS versions 15.9M antérieures à 15.9(3)M11 (disponibilité prévue pour février 2025) | ||
| Cisco | IOS XE | IOS XE Software versions 17.12 antérieures à 17.12.5 (disponibilité prévue pour février 2025) |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IOS versions 15.2E ant\u00e9rieures \u00e0 15.2(7)E12 (disponibilit\u00e9 pr\u00e9vue pour mars 2025)",
"product": {
"name": "IOS",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ISE versions 3.3 ant\u00e9rieures \u00e0 3.3P4",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XE Software versions 16.12 ant\u00e9rieures \u00e0 16.12.13 (disponibilit\u00e9 pr\u00e9vue pour mars 2025)",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XR Software versions 24.2 ant\u00e9rieures \u00e0 24.2.21",
"product": {
"name": "IOS XR",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ISE versions 3.2 ant\u00e9rieures \u00e0 3.2P7",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XR Software versions post\u00e9rieures \u00e0 24.3 et ant\u00e9rieures \u00e0 24.4.2",
"product": {
"name": "IOS XR",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XE Software versions 3.11E ant\u00e9rieures \u00e0 3.11.12E (disponibilit\u00e9 pr\u00e9vue pour mars 2025)",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XR Software versions 25.2 ant\u00e9rieures \u00e0 25.2.1",
"product": {
"name": "IOS XR",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ISE versions post\u00e9rieures \u00e0 3.0 et ant\u00e9rieures \u00e0 3.1P10",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XE Software versions 17.15 ant\u00e9rieures \u00e0 17.15.3 (disponibilit\u00e9 pr\u00e9vue pour mars 2025)",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS versions 15.5SY ant\u00e9rieures \u00e0 15.5(1)SY15 (disponibilit\u00e9 pr\u00e9vue pour mars 2025)",
"product": {
"name": "IOS",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XE Software versions 17.9 ant\u00e9rieures \u00e0 17.9.7 (disponibilit\u00e9 pr\u00e9vue pour mars 2025)",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS versions 15.9M ant\u00e9rieures \u00e0 15.9(3)M11 (disponibilit\u00e9 pr\u00e9vue pour f\u00e9vrier 2025)",
"product": {
"name": "IOS",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IOS XE Software versions 17.12 ant\u00e9rieures \u00e0 17.12.5 (disponibilit\u00e9 pr\u00e9vue pour f\u00e9vrier 2025)",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-20174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20174"
},
{
"name": "CVE-2025-20173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20173"
},
{
"name": "CVE-2025-20170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20170"
},
{
"name": "CVE-2025-20125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20125"
},
{
"name": "CVE-2025-20172",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20172"
},
{
"name": "CVE-2025-20169",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20169"
},
{
"name": "CVE-2025-20175",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20175"
},
{
"name": "CVE-2025-20124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20124"
},
{
"name": "CVE-2025-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20176"
},
{
"name": "CVE-2025-20171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-20171"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0100",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-02-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2025-02-04",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-multivuls-FTW9AOXF",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multivuls-FTW9AOXF"
},
{
"published_at": "2025-02-04",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-snmp-dos-sdxnSUcW",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW"
}
]
}
CERTFR-2024-AVI-0919
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Cisco indique que la vulnérabilité CVE-2024-20481 est activement exploitée. L'éditeur a connaissance de preuves de concept publiques pour les vulnérabilités CVE-2024-20377, CVE-2024-20387 et CVE-2024-20388.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des configurations vuln\u00e9rables des \u00e9quipements (cf. section Documentation).",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20485"
},
{
"name": "CVE-2024-20377",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20377"
},
{
"name": "CVE-2024-20408",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20408"
},
{
"name": "CVE-2024-20339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20339"
},
{
"name": "CVE-2024-20494",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20494"
},
{
"name": "CVE-2024-20260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20260"
},
{
"name": "CVE-2024-20495",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20495"
},
{
"name": "CVE-2024-20412",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20412"
},
{
"name": "CVE-2024-20330",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20330"
},
{
"name": "CVE-2024-20329",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20329"
},
{
"name": "CVE-2024-20388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20388"
},
{
"name": "CVE-2024-20481",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20481"
},
{
"name": "CVE-2024-20268",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20268"
},
{
"name": "CVE-2024-20424",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20424"
},
{
"name": "CVE-2024-20426",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20426"
},
{
"name": "CVE-2024-20402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20402"
},
{
"name": "CVE-2024-20351",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20351"
},
{
"name": "CVE-2024-20387",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20387"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0919",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-10-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n\nCisco indique que la vuln\u00e9rabilit\u00e9 CVE-2024-20481 est activement exploit\u00e9e. L\u0027\u00e9diteur a connaissance de preuves de concept publiques pour les vuln\u00e9rabilit\u00e9s CVE-2024-20377, CVE-2024-20387 et CVE-2024-20388.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-persist-lce-vU3ekMJ3",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-lce-vU3ekMJ3"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-ikev2-dos-9FgEyHsF",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ikev2-dos-9FgEyHsF"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-snmp-dos-7TcnzxTU",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmp-dos-7TcnzxTU"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-tls-dos-QXYE5Ufy",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-QXYE5Ufy"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-xss-infodisc-RL4mJFer",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-infodisc-RL4mJFer"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftdvirtual-dos-MuenGnYR",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdvirtual-dos-MuenGnYR"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-dap-dos-bhEkP7n",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dap-dos-bhEkP7n"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-cmd-inj-v3AWDqN7",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmd-inj-v3AWDqN7"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asa-tls-CWY6zXB",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-tls-CWY6zXB"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asa-vpn-cZf8gT",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-cZf8gT"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asa-ssh-rce-gRAuPEUF",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssh-rce-gRAuPEUF"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-webvpn-dos-hOnB9pH4",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-statcred-dFC8tXT5",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-sa-ftd-snort-fw-BCJTZPMu",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-ftd-snort-fw-BCJTZPMu"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-bf-dos-vDZhLqrW",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-bf-dos-vDZhLqrW"
},
{
"published_at": "2024-10-23",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd2100-snort-dos-M9HuMt75",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd2100-snort-dos-M9HuMt75"
}
]
}
CERTFR-2024-AVI-0897
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": " ATA 191 Analog Telephone Adapter versions 12.0.x ant\u00e9rieures 12.0.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ATA 191 and 192 Multiplatform Analog Telephone versions ant\u00e9rieures \u00e0 11.2.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20463"
},
{
"name": "CVE-2024-20420",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20420"
},
{
"name": "CVE-2024-20460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20460"
},
{
"name": "CVE-2024-20458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20458"
},
{
"name": "CVE-2024-20461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20461"
},
{
"name": "CVE-2024-20462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20462"
},
{
"name": "CVE-2024-20459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20459"
},
{
"name": "CVE-2024-20421",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20421"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0897",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ata19x-multi-RDTEqRsy",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy"
}
]
}
CERTFR-2024-AVI-0723
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Cisco Nexus. Elle permet à un attaquant de provoquer un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco NX-OS Software version 9.3(9)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco NX-OS Software version 10.2(1)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco NX-OS Software version 8.2(11)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20446",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20446"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0723",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Cisco Nexus. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco Nexus",
"vendor_advisories": [
{
"published_at": "2024-08-28",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-nxos-dhcp6-relay-dos-znEAA6xn",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-dhcp6-relay-dos-znEAA6xn"
}
]
}
CERTFR-2024-AVI-0661
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer une exécution de code arbitraire et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Les téléphones Cisco ci-dessus ne sont plus maintenus par l'éditeur et ne bénéficieront pas de correctifs de sécurité pour ces vulnérabilités critiques.
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Small Business SPA500 Series toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Small Business SPA300 Series toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "Les t\u00e9l\u00e9phones Cisco ci-dessus ne sont plus maintenus par l\u0027\u00e9diteur et ne b\u00e9n\u00e9ficieront pas de correctifs de s\u00e9curit\u00e9 pour ces vuln\u00e9rabilit\u00e9s critiques.",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20452",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20452"
},
{
"name": "CVE-2024-20453",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20453"
},
{
"name": "CVE-2024-20451",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20451"
},
{
"name": "CVE-2024-20450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20450"
},
{
"name": "CVE-2024-20454",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20454"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0661",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-08-07",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-spa-http-vulns-RJZmX2Xz",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz"
}
]
}
CERTFR-2024-AVI-0652
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Cisco. Elle permet à un attaquant de provoquer une atteinte à l'intégrité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des configurations vuln\u00e9rables des \u00e9quipements (cf. section Documentation).",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0652",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Cisco. Elle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-radius-spoofing-july-2024-87cCDwZ3",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-radius-spoofing-july-2024-87cCDwZ3"
}
]
}
CERTFR-2024-AVI-0584
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Cisco. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des configurations vuln\u00e9rables des \u00e9quipements et des dates de sorties des correctifs (cf. section Documentation).",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-6387",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0584",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Cisco. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance.",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-07-02",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-openssh-rce-2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssh-rce-2024"
}
]
}
CERTFR-2024-AVI-0532
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans Cisco NX-OS. Elle permet à un attaquant de provoquer une exécution de code arbitraire. Cisco indique avoir constaté des tentatives d'exploitation de la vulnérabilité CVE-2024-20399 depuis avril 2024.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "les commutateurs multicouches MDS s\u00e9ries 9000 avec NX-OS sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "les commutateurs Nexus s\u00e9ries 3000, 5500, 5600, 6000, 7000 et 9000 avec NX-OS sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20399",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20399"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0532",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Cisco NX-OS. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire.\nCisco indique avoir constat\u00e9 des tentatives d\u0027exploitation de la vuln\u00e9rabilit\u00e9 CVE-2024-20399 depuis avril 2024.",
"title": "Vuln\u00e9rabilit\u00e9 dans Cisco NX-OS",
"vendor_advisories": [
{
"published_at": "2024-07-01",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-nxos-cmd-injection-xD9OhyOP",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-cmd-injection-xD9OhyOP"
}
]
}
CERTFR-2024-AVI-0435
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Firepower Management Center (FMC), se référer au bulletin de sécurité de l'éditeur pour la liste des versions vulnérables | ||
| Cisco | Adaptive Security Appliance | Adaptive Security Appliance (ASA), se référer au bulletin de sécurité de l'éditeur pour la liste des versions vulnérables | ||
| Cisco | Firepower Threat Defense | Firepower Threat Defense (FTD), se référer au bulletin de sécurité de l'éditeur pour la liste des versions vulnérables |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Firepower Management Center (FMC), se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour la liste des versions vuln\u00e9rables",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Adaptive Security Appliance (ASA), se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour la liste des versions vuln\u00e9rables",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Firepower Threat Defense (FTD), se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour la liste des versions vuln\u00e9rables",
"product": {
"name": "Firepower Threat Defense",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-20360",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20360"
},
{
"name": "CVE-2022-20760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20760"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0435",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-05-22",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-dos-nJVAwOeq",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dos-nJVAwOeq"
},
{
"published_at": "2024-05-22",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-sqli-WFFDnNOs",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-sqli-WFFDnNOs"
}
]
}
CERTFR-2024-AVI-0260
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | les points d'accès gérés par les Catalyst séries 9800 versions 17.4.x à 17.6.x antérieures à 17.6.6 | ||
| Cisco | N/A | Cisco Business Wireless AP versions antérieures à 10.6.2.0 sur les points d'accès Business 150 et les répéteurs Mesh | ||
| Cisco | N/A | Cisco Business Wireless AP versions antérieures à 10.9.1.0 sur les points d'accès Business 140, 141, 142, 143, 145 et 240 et les répéteurs Mesh | ||
| Cisco | N/A | les points d'accès gérés par les Catalyst séries 9800 versions 17.7.x à 17.9.x antérieures à 17.9.5 | ||
| Cisco | N/A | Cisco Wireless LAN Controller (WLC) versions antérieures à 8.10.190.0 sur les points d'accès gérés par WLC ou Mobility Express (ME) | ||
| Cisco | N/A | les points d'accès gérés par les Catalyst séries 9800 versions 17.10.x à 17.11.x antérieures à 17.12.2 | ||
| Cisco | N/A | les points d'accès gérés par les Catalyst séries 9800 versions antérieures à 17.3.8 | ||
| Cisco | IOS XE | Cisco IOS et IOS XE, se référer au site de l'éditeur pour les versions vulnérables (cf. section Documentation) |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "les points d\u0027acc\u00e8s g\u00e9r\u00e9s par les Catalyst s\u00e9ries 9800 versions 17.4.x \u00e0 17.6.x ant\u00e9rieures \u00e0 17.6.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Business Wireless AP versions ant\u00e9rieures \u00e0 10.6.2.0 sur les points d\u0027acc\u00e8s Business 150 et les r\u00e9p\u00e9teurs Mesh",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Business Wireless AP versions ant\u00e9rieures \u00e0 10.9.1.0 sur les points d\u0027acc\u00e8s Business 140, 141, 142, 143, 145 et 240 et les r\u00e9p\u00e9teurs Mesh",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "les points d\u0027acc\u00e8s g\u00e9r\u00e9s par les Catalyst s\u00e9ries 9800 versions 17.7.x \u00e0 17.9.x ant\u00e9rieures \u00e0 17.9.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Wireless LAN Controller (WLC) versions ant\u00e9rieures \u00e0 8.10.190.0 sur les points d\u0027acc\u00e8s g\u00e9r\u00e9s par WLC ou Mobility Express (ME)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "les points d\u0027acc\u00e8s g\u00e9r\u00e9s par les Catalyst s\u00e9ries 9800 versions 17.10.x \u00e0 17.11.x ant\u00e9rieures \u00e0 17.12.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "les points d\u0027acc\u00e8s g\u00e9r\u00e9s par les Catalyst s\u00e9ries 9800 versions ant\u00e9rieures \u00e0 17.3.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco IOS et IOS XE, se r\u00e9f\u00e9rer au site de l\u0027\u00e9diteur pour les versions vuln\u00e9rables (cf. section Documentation)",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-20271",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20271"
},
{
"name": "CVE-2024-20303",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20303"
},
{
"name": "CVE-2024-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20313"
},
{
"name": "CVE-2024-20265",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20265"
},
{
"name": "CVE-2024-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20311"
},
{
"name": "CVE-2024-20308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20308"
},
{
"name": "CVE-2024-20307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20307"
},
{
"name": "CVE-2024-20314",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20314"
},
{
"name": "CVE-2024-20276",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20276"
},
{
"name": "CVE-2024-20259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20259"
},
{
"name": "CVE-2024-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20312"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0260",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ap-dos-h9TGGX6W du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-dos-h9TGGX6W"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-dhcp-dos-T3CXPO9z du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dhcp-dos-T3CXPO9z"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ikev1-NO2ccFWz du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ap-secureboot-bypass-zT5vJkSD du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-secureboot-bypass-zT5vJkSD"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-lisp-3gYXs3qP du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lisp-3gYXs3qP"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-wlc-mdns-dos-4hv6pBGf du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-mdns-dos-4hv6pBGf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-isis-sGjyOUHX du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-sGjyOUHX"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-dos-Hq4d3tZG du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-dos-Hq4d3tZG"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-ospf-dos-dR9Sfrxp du 27 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ospf-dos-dR9Sfrxp"
}
]
}
CERTFR-2024-AVI-0190
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges et une injection de code indirecte à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco Secure Client versions 5.0.x toutes versions | ||
| Cisco | N/A | Cisco Secure Client versions 5.1.x antérieures à 5.1.2.42 | ||
| Cisco | N/A | Cisco Secure Client versions 4.10.x postérieures à 4.10.04065 et antérieures à 4.10.08025 | ||
| Cisco | N/A | Cisco Secure Client pour Linux versions antérieures à 5.1.2.42 |
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Secure Client versions 5.0.x toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Client versions 5.1.x ant\u00e9rieures \u00e0 5.1.2.42",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Client versions 4.10.x post\u00e9rieures \u00e0 4.10.04065 et ant\u00e9rieures \u00e0 4.10.08025",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Client pour Linux versions ant\u00e9rieures \u00e0 5.1.2.42",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-20338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20338"
},
{
"name": "CVE-2024-20337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20337"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco\u00a0cisco-sa-secure-privesc-sYxQO6ds du 06 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-privesc-sYxQO6ds"
}
],
"reference": "CERTFR-2024-AVI-0190",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-07T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Cisco\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et\nune injection de code indirecte \u00e0 distance (XSS).\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-secure-privesc-sYxQO6ds du 06 mars 2024",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-secure-client-crlf-W43V4G7 du 06 mars 2024",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-secure-client-crlf-W43V4G7"
}
]
}
CERTFR-2024-AVI-0103
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une injection de requêtes illégitimes par rebond (CSRF).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Pour une correction complète sur les produits Cisco Expressway Series, la commande suivante doit être exécutée :
xconfiguration Security CSRFProtection status : "Enabled"
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Secure Endpoint Connector versions 7.5.x antérieures à 7.5.17 pour Windows | ||
| Cisco | N/A | Secure Endpoint Private Cloud versions antérieures à 3.8.0 | ||
| Cisco | Expressway Series | Cisco Expressway Series toutes versions antérieures à 14.3.4 sans exécution de la commande ci-dessous | ||
| Cisco | N/A | Secure Endpoint Connector versions 8.2.x antérieures à 8.2.1 pour Windows | ||
| Cisco | Expressway Series | Cisco Expressway Series 15.0.x versions antérieures à 15.0.0 sans exécution de la commande ci-dessous |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Endpoint Connector versions 7.5.x ant\u00e9rieures \u00e0 7.5.17 pour Windows",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Endpoint Private Cloud versions ant\u00e9rieures \u00e0 3.8.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Expressway Series toutes versions ant\u00e9rieures \u00e0 14.3.4 sans ex\u00e9cution de la commande ci-dessous",
"product": {
"name": "Expressway Series",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Endpoint Connector versions 8.2.x ant\u00e9rieures \u00e0 8.2.1 pour Windows",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Expressway Series 15.0.x versions ant\u00e9rieures \u00e0 15.0.0 sans ex\u00e9cution de la commande ci-dessous",
"product": {
"name": "Expressway Series",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "Pour une correction compl\u00e8te sur les produits Cisco Expressway Series, la commande suivante doit \u00eatre ex\u00e9cut\u00e9e :\n```\nxconfiguration Security CSRFProtection status : \"Enabled\"\n```",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-20255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20255"
},
{
"name": "CVE-2024-20254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20254"
},
{
"name": "CVE-2024-20290",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20290"
},
{
"name": "CVE-2024-20252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20252"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0103",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance, un contournement de la politique de s\u00e9curit\u00e9 et une injection\nde requ\u00eates ill\u00e9gitimes par rebond (CSRF).\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-02-07",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-expressway-csrf-KnnZDMj3",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3"
},
{
"published_at": "2024-02-07",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-clamav-hDffu6t",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t"
}
]
}
CERTFR-2023-AVI-0963
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Cisco. Elle permet à un attaquant de provoquer un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Prime Access Registrar | ||
| Cisco | N/A | Unified Attendant Console Advanced | ||
| Cisco | N/A | Prime Infrastructure | ||
| Cisco | N/A | Secure Malware Analytics Appliance (anciennement Threat Grid Appliance ) | ||
| Cisco | N/A | Data Center Network Manager (DCNM) - SAN Deployments pour Windows et Linux | ||
| Cisco | N/A | Unified Contact Center Enterprise (UCCE) | ||
| Cisco | N/A | Crosswork Situation Manager | ||
| Cisco | N/A | Unified Contact Center Domain Manager (CCDM) | ||
| Cisco | N/A | Crosswork Data Gateway | ||
| Cisco | N/A | Secure Dynamic Attribute Connector (CSDAC) | ||
| Cisco | N/A | Unified Contact Center Management Portal (CCMP) | ||
| Cisco | N/A | Unified Contact Center Enterprise - Live Data server | ||
| Cisco | N/A | Prime Cable Provisioning | ||
| Cisco | N/A | Business Process Automation | ||
| Cisco | N/A | Enterprise Chat and Email | ||
| Cisco | N/A | Unified Contact Center Express (UCCX) | ||
| Cisco | N/A | Connected Mobile Experiences | ||
| Cisco | N/A | Prime Network Registrar | ||
| Cisco | N/A | Crosswork Zero Touch Provisioning (ZTP) | ||
| Cisco | N/A | TelePresence Video Communication Server (VCS) | ||
| Cisco | N/A | gamme Expressway | ||
| Cisco | N/A | IoT Field Network Director (anciennement Connected Grid Network Management System) | ||
| Cisco | Secure Web Appliance | Secure Web Appliance (anciennement Web Security Appliance, WSA) |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Prime Access Registrar",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified Attendant Console Advanced",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Prime Infrastructure",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Malware Analytics Appliance (anciennement Threat Grid Appliance )",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Data Center Network Manager (DCNM) - SAN Deployments pour Windows et Linux",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified Contact Center Enterprise (UCCE)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Crosswork Situation Manager",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified Contact Center Domain Manager (CCDM)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Crosswork Data Gateway",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Dynamic Attribute Connector (CSDAC)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified Contact Center Management Portal (CCMP)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified Contact Center Enterprise - Live Data server",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Prime Cable Provisioning",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Business Process Automation",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Enterprise Chat and Email",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified Contact Center Express (UCCX)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Connected Mobile Experiences",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Prime Network Registrar",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Crosswork Zero Touch Provisioning (ZTP)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "TelePresence Video Communication Server (VCS)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "gamme Expressway",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IoT Field Network Director (anciennement Connected Grid Network Management System)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Secure Web Appliance (anciennement Web Security Appliance, WSA)",
"product": {
"name": "Secure Web Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0963",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eles\nproduits Cisco\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni\nde service \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-http2-reset-d8Kf32vZ du 16 octobre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZ"
}
]
}
CERTFR-2023-AVI-0955
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Cisco. Elle permet à un attaquant de provoquer un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco FirePOWER Services, toutes plateformes, si Snort 2 est activé | ||
| Cisco | Firepower Threat Defense | Cisco Firepower Threat Defense (FTD), toutes plateformes, si Snort 2 est activé |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco FirePOWER Services, toutes plateformes, si Snort 2 est activ\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Firepower Threat Defense (FTD), toutes plateformes, si Snort 2 est activ\u00e9",
"product": {
"name": "Firepower Threat Defense",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20083"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0955",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans\u003cspan class=\"textit\"\u003e les\nproduits Cisco.\u003c/span\u003e Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni\nde service \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-icmpv6-dos-4eMkLuN du 16 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-icmpv6-dos-4eMkLuN"
}
]
}
CERTFR-2023-AVI-0906
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Dans le bulletin de sécurité Cisco cisco-sa-ftd-intrusion-dos-DfT7wyGC du 01 novembre 2023, Cisco fournit des indicateurs de compromission pour vérifier si la vulnérabilité CVE-2023-20244 a été exploitée.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA), se référer au site de l'éditeur pour vérifier les versions vulnérables (cf. section Documentation) | ||
| Cisco | Identity Services Engine | Cisco Identity Services Engine (ISE) versions antérieures à 2.7P10 | ||
| Cisco | Identity Services Engine | Cisco Identity Services Engine (ISE) versions 3.1.x antérieures à 3.1P8 (annoncée courant novembre 2023, la vulnérabilité CVE-2023-20213 est corrigée dans la version 3.1P6) | ||
| Cisco | Identity Services Engine | Cisco Identity Services Engine (ISE) versions 3.2.x antérieures à 3.2P3 | ||
| Cisco | Firepower Threat Defense | Cisco Firepower Threat Defense (FTD), se référer au site de l'éditeur pour vérifier les versions vulnérables (cf. section Documentation) | ||
| Cisco | N/A | Cisco Firepower Management Center (FMC), se référer au site de l'éditeur pour vérifier les versions vulnérables (cf. section Documentation) | ||
| Cisco | Identity Services Engine | Cisco Identity Services Engine (ISE) versions 3.0.x antérieures à 3.0P8 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Adaptive Security Appliance (ASA), se r\u00e9f\u00e9rer au site de l\u0027\u00e9diteur pour v\u00e9rifier les versions vuln\u00e9rables (cf. section Documentation)",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Identity Services Engine (ISE) versions ant\u00e9rieures \u00e0 2.7P10",
"product": {
"name": "Identity Services Engine",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Identity Services Engine (ISE) versions 3.1.x ant\u00e9rieures \u00e0 3.1P8 (annonc\u00e9e courant novembre 2023, la vuln\u00e9rabilit\u00e9 CVE-2023-20213 est corrig\u00e9e dans la version 3.1P6)",
"product": {
"name": "Identity Services Engine",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Identity Services Engine (ISE) versions 3.2.x ant\u00e9rieures \u00e0 3.2P3",
"product": {
"name": "Identity Services Engine",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Firepower Threat Defense (FTD), se r\u00e9f\u00e9rer au site de l\u0027\u00e9diteur pour v\u00e9rifier les versions vuln\u00e9rables (cf. section Documentation)",
"product": {
"name": "Firepower Threat Defense",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Firepower Management Center (FMC), se r\u00e9f\u00e9rer au site de l\u0027\u00e9diteur pour v\u00e9rifier les versions vuln\u00e9rables (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Identity Services Engine (ISE) versions 3.0.x ant\u00e9rieures \u00e0 3.0P8",
"product": {
"name": "Identity Services Engine",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20213",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20213"
},
{
"name": "CVE-2023-20155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20155"
},
{
"name": "CVE-2023-20063",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20063"
},
{
"name": "CVE-2023-20219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20219"
},
{
"name": "CVE-2023-20196",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20196"
},
{
"name": "CVE-2023-20086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20086"
},
{
"name": "CVE-2023-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20244"
},
{
"name": "CVE-2023-20220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20220"
},
{
"name": "CVE-2023-20083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20083"
},
{
"name": "CVE-2023-20175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20175"
},
{
"name": "CVE-2023-20170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20170"
},
{
"name": "CVE-2023-20095",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20095"
},
{
"name": "CVE-2023-20048",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20048"
},
{
"name": "CVE-2023-20195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20195"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0906",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-02T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n\nDans le bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-intrusion-dos-DfT7wyGC\ndu 01 novembre 2023, Cisco fournit des indicateurs de compromission pour\nv\u00e9rifier si la vuln\u00e9rabilit\u00e9 CVE-2023-20244 a \u00e9t\u00e9 exploit\u00e9e.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asa-icmpv6-t5TzqwNd du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-icmpv6-t5TzqwNd"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-intrusion-dos-DfT7wyGC du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-intrusion-dos-DfT7wyGC"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-file-upload-FceLP4xs du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-cmd-inj-29MP49hN du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmd-inj-29MP49hN"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-icmpv6-dos-4eMkLuN du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-icmpv6-dos-4eMkLuN"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-injection-QeXegrCw du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-QeXegrCw"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-logview-dos-AYJdeX55 du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-logview-dos-AYJdeX55"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fmc-cmdinj-bTEgufOX du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmdinj-bTEgufOX"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asa-webvpn-dos-3GhZQBAS du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-webvpn-dos-3GhZQBAS"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ftd-fmc-code-inj-wSHrgz8L du 01 novembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fmc-code-inj-wSHrgz8L"
}
]
}
CERTFR-2023-AVI-0805
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une exécution de code arbitraire à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Unified CM IM&P version 12.5(1)SU7 antérieure à 12.5(1)SU8 | ||
| Cisco | N/A | Emergency Responder version 12.5(1)SU4 antérieure à 12.5(1)SU5 sans le correctif de sécurité ciscocm.CSCwh34565_PRIVILEGED_ACCESS_DISABLE.k4.cop.sha512 | ||
| Cisco | ConfD | ConfD versions 7.6.x antérieures à 7.6.14.1 | ||
| Cisco | N/A | Network Services Orchestrator versions 5.4.x antérieures à 5.4.3.2 | ||
| Cisco | ConfD | ConfD versions 7.4.x antérieures à 7.4.3.1 | ||
| Cisco | ConfD | ConfD versions 7.5.x antérieures à 7.5.2.1 | ||
| Cisco | N/A | Network Services Orchestrator versions 6.0.x antérieures à 6.0.8 | ||
| Cisco | N/A | Network Services Orchestrator versions 6.1.x antérieures à 6.1.3.1 | ||
| Cisco | ConfD | ConfD versions 7.8.x antérieures à 7.8.11 | ||
| Cisco | N/A | Network Services Orchestrator versions 5.5.x antérieures à 5.5.2.3 | ||
| Cisco | N/A | Network Services Orchestrator versions 5.6.x antérieures à 5.6.14.1 | ||
| Cisco | N/A | Network Services Orchestrator versions 5.8.x antérieures à 5.8.11 | ||
| Cisco | N/A | Network Services Orchestrator versions 5.7.x antérieures à 5.7.13 | ||
| Cisco | N/A | Unified CM and Unified CM SME version 12.5(1)SU7 antérieure à 12.5(1)SU8 | ||
| Cisco | ConfD | ConfD versions 8.0.x antérieures à 8.0.8 | ||
| Cisco | N/A | Unified CM and Unified CM SME version 14SU3 sans le correctif de sécurité ciscocm.V14SU3_CSCwf44755.cop.sha512 | ||
| Cisco | Unity Connection | Unity Connection version 14SU3 sans le correcif de sécurité ciscocm.cuc.V14SU3_CSCwf62081.k4.cop.sha512 | ||
| Cisco | ConfD | ConfD versions 8.1.x antérieures à 8.1.4 | ||
| Cisco | N/A | Unified CM IM&P version 14SU3 sans le correcif de sécurité ciscocm.cup_CSCwf62094_14SU3.cop.sha512 | ||
| Cisco | ConfD | ConfD versions 7.7.x antérieures à 7.7.13 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Unified CM IM\u0026P version 12.5(1)SU7 ant\u00e9rieure \u00e0 12.5(1)SU8",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Emergency Responder version 12.5(1)SU4 ant\u00e9rieure \u00e0 12.5(1)SU5 sans le correctif de s\u00e9curit\u00e9 ciscocm.CSCwh34565_PRIVILEGED_ACCESS_DISABLE.k4.cop.sha512",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ConfD versions 7.6.x ant\u00e9rieures \u00e0 7.6.14.1",
"product": {
"name": "ConfD",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Network Services Orchestrator versions 5.4.x ant\u00e9rieures \u00e0 5.4.3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ConfD versions 7.4.x ant\u00e9rieures \u00e0 7.4.3.1",
"product": {
"name": "ConfD",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ConfD versions 7.5.x ant\u00e9rieures \u00e0 7.5.2.1",
"product": {
"name": "ConfD",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Network Services Orchestrator versions 6.0.x ant\u00e9rieures \u00e0 6.0.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Network Services Orchestrator versions 6.1.x ant\u00e9rieures \u00e0 6.1.3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ConfD versions 7.8.x ant\u00e9rieures \u00e0 7.8.11",
"product": {
"name": "ConfD",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Network Services Orchestrator versions 5.5.x ant\u00e9rieures \u00e0 5.5.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Network Services Orchestrator versions 5.6.x ant\u00e9rieures \u00e0 5.6.14.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Network Services Orchestrator versions 5.8.x ant\u00e9rieures \u00e0 5.8.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Network Services Orchestrator versions 5.7.x ant\u00e9rieures \u00e0 5.7.13",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified CM and Unified CM SME version 12.5(1)SU7 ant\u00e9rieure \u00e0 12.5(1)SU8",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ConfD versions 8.0.x ant\u00e9rieures \u00e0 8.0.8",
"product": {
"name": "ConfD",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified CM and Unified CM SME version 14SU3 sans le correctif de s\u00e9curit\u00e9 ciscocm.V14SU3_CSCwf44755.cop.sha512",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unity Connection version 14SU3 sans le correcif de s\u00e9curit\u00e9 ciscocm.cuc.V14SU3_CSCwf62081.k4.cop.sha512",
"product": {
"name": "Unity Connection",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ConfD versions 8.1.x ant\u00e9rieures \u00e0 8.1.4",
"product": {
"name": "ConfD",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Unified CM IM\u0026P version 14SU3 sans le correcif de s\u00e9curit\u00e9 ciscocm.cup_CSCwf62094_14SU3.cop.sha512",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "ConfD versions 7.7.x ant\u00e9rieures \u00e0 7.7.13",
"product": {
"name": "ConfD",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20259",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20259"
},
{
"name": "CVE-2021-1572",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-1572"
},
{
"name": "CVE-2023-20101",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20101"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco\u00a0PGsDcdNF du 04 octobre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco\u00a0B9t3hqk9 du 04 octobre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9"
}
],
"reference": "CERTFR-2023-AVI-0805",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Cisco\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un contournement de la politique\nde s\u00e9curit\u00e9, une ex\u00e9cution de code arbitraire \u00e0 distance et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco B9t3hqk9 du 04 octobre 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco LsGtCRx4 du 04 octobre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco XXqRtTfT du 04 octobre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-priv-esc-XXqRtTfT"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco PGsDcdNF du 04 octobre 2023",
"url": null
}
]
}
CERTFR-2023-AVI-0715
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Plateformes Cisco BroadWorks Application Delivery et Cisco BroadWorks Xtended Services versions Release Independent (RI) antérieures à 2023.06_1.333 et 2023.07_1.332 | ||
| Cisco | N/A | Plateformes Cisco BroadWorks Application Delivery et Cisco BroadWorks Xtended Services versions 23.0.x antérieures à AP.platform.23.0.1075.ap385341 | ||
| Cisco | Identity Services Engine | Cisco ISE (Identity Services Engine) versions 3.2.x antérieures à 3.2P3 | ||
| Cisco | Identity Services Engine | Cisco ISE (Identity Services Engine) versions 3.1.x antérieures à 3.1P7 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Plateformes Cisco BroadWorks Application Delivery et Cisco BroadWorks Xtended Services versions Release Independent (RI) ant\u00e9rieures \u00e0 2023.06_1.333 et 2023.07_1.332",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Plateformes Cisco BroadWorks Application Delivery et Cisco BroadWorks Xtended Services versions 23.0.x ant\u00e9rieures \u00e0 AP.platform.23.0.1075.ap385341",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco ISE (Identity Services Engine) versions 3.2.x ant\u00e9rieures \u00e0 3.2P3",
"product": {
"name": "Identity Services Engine",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco ISE (Identity Services Engine) versions 3.1.x ant\u00e9rieures \u00e0 3.1P7",
"product": {
"name": "Identity Services Engine",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20238",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20238"
},
{
"name": "CVE-2023-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20243"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0715",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-07T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni\nde service \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco kCggMWhX du 06 septembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-auth-bypass-kCggMWhX"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco W7cNn7gt du 06 septembre 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-radius-dos-W7cNn7gt"
}
]
}
CERTFR-2023-AVI-0681
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | les commutateurs séries Nexus 3000 et 9000 versions 9.3(11), 10.2(5) et 10.3(2) sans le dernier correctif de sécurité | ||
| Cisco | N/A | Firepower 9300 Security Appliances sans le dernier correctif de sécurité | ||
| Cisco | N/A | UCS versions 4.2(x) antérieures à 4.2(3d) pour Cisco UCS 6324 Fabric Interconnects | ||
| Cisco | N/A | les séries Firepower 4100 sans le dernier correctif de sécurité | ||
| Cisco | N/A | UCS versions 4.2(x) antérieures à 4.2(3b) | ||
| Cisco | N/A | UCS versions antérieures à 4.1(3l) |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "les commutateurs s\u00e9ries Nexus 3000 et 9000 versions 9.3(11), 10.2(5) et 10.3(2) sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Firepower 9300 Security Appliances sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS versions 4.2(x) ant\u00e9rieures \u00e0 4.2(3d) pour Cisco UCS 6324 Fabric Interconnects",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "les s\u00e9ries Firepower 4100 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS versions 4.2(x) ant\u00e9rieures \u00e0 4.2(3b)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "UCS versions ant\u00e9rieures \u00e0 4.1(3l)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20168",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20168"
},
{
"name": "CVE-2023-20169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20169"
},
{
"name": "CVE-2023-20200",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20200"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0681",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb du 23 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-n3_9k-isis-dos-FTCXB4Vb"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-nxos-remoteauth-dos-XB6pv74m du 23 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-remoteauth-dos-XB6pv74m"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO du 23 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp-ucsfi-snmp-dos-qtv69NAO"
}
]
}
CERTFR-2023-AVI-0658
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco Secure Endpoint Connector (MacOS) versions antérieures à 1.22.0 | ||
| Cisco | N/A | Cisco Secure Endpoint Connector (Windows) versions antérieures à 8.1.7.21585 | ||
| Cisco | N/A | Cisco Secure Endpoint Connector (Linux) versions antérieures à 1.22.0 | ||
| Cisco | N/A | Cisco Duo Device Health Application (Windows) versions 5.0.0 et 5.1.0 antérieures à 5.2.0 | ||
| Cisco | N/A | Cisco Unified CM et Unified CM SME versions 11.5(1) et 12.5(1) antérieures à 12.5(1)SU8 | ||
| Cisco | N/A | Cisco ThousandEyes Enterprise Agent versions antérieures à 0.218 | ||
| Cisco | N/A | Cisco Unified CM et Unified CM SME versions 14 sans le correctif de sécurité ciscocm.V14SU3_CSCwe89928_sql-injection_C0194-1.cop.sha512 | ||
| Cisco | N/A | Cisco Secure Endpoint Private Cloud versions antérieures à 3.8.0 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Secure Endpoint Connector (MacOS) versions ant\u00e9rieures \u00e0 1.22.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Endpoint Connector (Windows) versions ant\u00e9rieures \u00e0 8.1.7.21585",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Endpoint Connector (Linux) versions ant\u00e9rieures \u00e0 1.22.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Duo Device Health Application (Windows) versions 5.0.0 et 5.1.0 ant\u00e9rieures \u00e0 5.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified CM et Unified CM SME versions 11.5(1) et 12.5(1) ant\u00e9rieures \u00e0 12.5(1)SU8",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco ThousandEyes Enterprise Agent versions ant\u00e9rieures \u00e0 0.218",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified CM et Unified CM SME versions 14 sans le correctif de s\u00e9curit\u00e9 ciscocm.V14SU3_CSCwe89928_sql-injection_C0194-1.cop.sha512",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Endpoint Private Cloud versions ant\u00e9rieures \u00e0 3.8.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20212"
},
{
"name": "CVE-2023-20224",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20224"
},
{
"name": "CVE-2023-20197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20197"
},
{
"name": "CVE-2023-20229",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20229"
},
{
"name": "CVE-2023-20211",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20211"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0658",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Cisco\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cucm-injection-g6MbwH2 du 16 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-injection-g6MbwH2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-duo-dha-filewrite-xPMBMZAK du 16 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-dha-filewrite-xPMBMZAK"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-clamav-rNwNEEee du 16 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-rNwNEEee"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-thoueye-privesc-NVhHGwb3 du 16 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-thoueye-privesc-NVhHGwb3"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-clamav-dos-FTkhqMWZ du 16 ao\u00fbt 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-FTkhqMWZ"
}
]
}
CERTFR-2023-AVI-0443
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | Firepower Threat Defense | Cisco Firepower Threat Defense (FTD) pour Firepower 2100 Series version 7.2.3 sans le dernier correctif de sécurité | ||
| Cisco | Firepower Threat Defense | Cisco Firepower Threat Defense (FTD) pour Firepower 2100 Series version 7.2.2 sans le dernier correctif de sécurité | ||
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA) pour Firepower 2100 Series version 9.18.2.5 sans le dernier correctif de sécurité | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager IM & Presence Service version 12.5(1) sans le correctif de sécurité SU7 | ||
| Cisco | Firepower Threat Defense | Cisco Firepower Threat Defense (FTD) pour Firepower 2100 Series version 7.2.1 sans le dernier correctif de sécurité | ||
| Cisco | N/A | Cisco Secure Client pour Windows versions 5.x antérieures à 5.0MR2 | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager IM & Presence Service version 14SU sans le correctif de sécurité SU3 | ||
| Cisco | N/A | Cisco AnyConnect Secure Mobility Client pour Windows versions 4.x antérieures à 4.10MR7 | ||
| Cisco | N/A | Cisco Expressway Series and TelePresence VCS versions antérieures à 14.3.0 | ||
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA) pour Firepower 2100 Series version 9.16.4 sans le dernier correctif de sécurité | ||
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA) pour Firepower 2100 Series version 9.18.2 sans le dernier correctif de sécurité |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Firepower Threat Defense (FTD) pour Firepower 2100 Series version 7.2.3 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Firepower Threat Defense",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Firepower Threat Defense (FTD) pour Firepower 2100 Series version 7.2.2 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Firepower Threat Defense",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Adaptive Security Appliance (ASA) pour Firepower 2100 Series version 9.18.2.5 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager IM \u0026 Presence Service version 12.5(1) sans le correctif de s\u00e9curit\u00e9 SU7",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Firepower Threat Defense (FTD) pour Firepower 2100 Series version 7.2.1 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Firepower Threat Defense",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Client pour Windows versions 5.x ant\u00e9rieures \u00e0 5.0MR2",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager IM \u0026 Presence Service version 14SU sans le correctif de s\u00e9curit\u00e9 SU3",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco AnyConnect Secure Mobility Client pour Windows versions 4.x ant\u00e9rieures \u00e0 4.10MR7",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Expressway Series and TelePresence VCS versions ant\u00e9rieures \u00e0 14.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Adaptive Security Appliance (ASA) pour Firepower 2100 Series version 9.16.4 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Adaptive Security Appliance (ASA) pour Firepower 2100 Series version 9.18.2 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20108",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20108"
},
{
"name": "CVE-2023-20006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20006"
},
{
"name": "CVE-2023-20105",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20105"
},
{
"name": "CVE-2023-20192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20192"
},
{
"name": "CVE-2023-20178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20178"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0443",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Cisco\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service\n\u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ac-csc-privesc-wx4U4Kw du 07 juin 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-csc-privesc-wx4U4Kw"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-ssl-dos-uu7mV5p6 du 07 juin 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-uu7mV5p6"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-expressway-priv-esc-Ls2B9t7b du 07 juin 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cucm-imp-dos-49GL7rzT du 07 juin 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-imp-dos-49GL7rzT"
}
]
}
CERTFR-2023-AVI-0327
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance, une exécution de code arbitraire à distance, une atteinte à la confidentialité des données, une élévation de privilèges et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco StarOS versions 21.23.x antérieures à 21.23.31 | ||
| Cisco | N/A | Cisco IND versions antérieures à 1.11.3 | ||
| Cisco | N/A | Cisco StarOS versions 21.22.x antérieures à 21.22.14 | ||
| Cisco | N/A | Cisco StarOS versions 21.28.x antérieures à 21.28.3 | ||
| Cisco | N/A | Cisco StarOS 21.24 (correctif prévu pour mai 2023) | ||
| Cisco | N/A | Cisco StarOS 21.23.nx antérieures à 21.23.n12 | ||
| Cisco | N/A | Cisco StarOS versions 21.27.x antérieures à 21.27.6 | ||
| Cisco | N/A | Cisco Modeling Labs versions 2.3.x à 2.5.x antérieures à 2.5.1 | ||
| Cisco | N/A | Cisco BroadWorks Network Server sans le correctif de sécurité RI.2023.02 | ||
| Cisco | N/A | Cisco BroadWorks Network Server versions 22.0 à 23.0 sans le correctif de sécurité AP.ns.23.0.1075.ap385072.Linux-x86_64.zip | ||
| Cisco | N/A | Cisco StarOS versions 21.25.x antérieures à 21.25.15 | ||
| Cisco | N/A | Cisco StarOS versions 21.27.mx antérieures à 21.27.m1 | ||
| Cisco | N/A | Cisco StarOS versions 21.22.nx antérieures à 21.22.n14 | ||
| Cisco | N/A | Cisco StarOS versions 21.26.x antérieures à 21.26.17 | ||
| Cisco | N/A | Cisco StarOS versions 21.28.mx antérieures à 21.28.m4 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco StarOS versions 21.23.x ant\u00e9rieures \u00e0 21.23.31",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco IND versions ant\u00e9rieures \u00e0 1.11.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.22.x ant\u00e9rieures \u00e0 21.22.14",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.28.x ant\u00e9rieures \u00e0 21.28.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS 21.24 (correctif pr\u00e9vu pour mai 2023)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS 21.23.nx ant\u00e9rieures \u00e0 21.23.n12",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.27.x ant\u00e9rieures \u00e0 21.27.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Modeling Labs versions 2.3.x \u00e0 2.5.x ant\u00e9rieures \u00e0 2.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco BroadWorks Network Server sans le correctif de s\u00e9curit\u00e9 RI.2023.02",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco BroadWorks Network Server versions 22.0 \u00e0 23.0 sans le correctif de s\u00e9curit\u00e9 AP.ns.23.0.1075.ap385072.Linux-x86_64.zip",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.25.x ant\u00e9rieures \u00e0 21.25.15",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.27.mx ant\u00e9rieures \u00e0 21.27.m1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.22.nx ant\u00e9rieures \u00e0 21.22.n14",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.26.x ant\u00e9rieures \u00e0 21.26.17",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco StarOS versions 21.28.mx ant\u00e9rieures \u00e0 21.28.m4",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20125",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20125"
},
{
"name": "CVE-2023-20039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20039"
},
{
"name": "CVE-2023-20036",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20036"
},
{
"name": "CVE-2023-20046",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20046"
},
{
"name": "CVE-2023-20154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20154"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco\u00a0cisco-sa-ind-CAeLFk6V du 19 avril 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-CAeLFk6V"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco\u00a0cisco-sa-cml-auth-bypass-4fUCCeG5 du 19 avril 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cml-auth-bypass-4fUCCeG5"
}
],
"reference": "CERTFR-2023-AVI-0327",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-04-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits \u003cspan\nclass=\"textit\"\u003eCisco\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, une ex\u00e9cution de code\narbitraire \u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de\ns\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-staros-ssh-privesc-BmWeJC3h du 19 avril 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-staros-ssh-privesc-BmWeJC3h"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cml-auth-bypass-4fUCCeG5 du 19 avril 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ind-CAeLFk6V du 19 avril 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-bw-tcp-dos-KEdJCxLs du 19 avril 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-tcp-dos-KEdJCxLs"
}
]
}
CERTFR-2023-AVI-0285
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Cisco Expressway Series et Cisco TelePresence VCS. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Expressway Series et Cisco TelePresence VCS versions ant\u00e9rieures \u00e0 14.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-20812",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20812"
},
{
"name": "CVE-2022-20813",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20813"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0285",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-04-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Cisco Expressway\nSeries et Cisco TelePresence VCS. Elles permettent \u00e0 un attaquant de\nprovoquer une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et un contournement de la politique de\ns\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Cisco Expressway Series et Cisco TelePresence VCS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-expressway-overwrite-3buqW8LH du 04 avril 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-overwrite-3buqW8LH"
}
]
}
CERTFR-2023-AVI-0256
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance, une élévation de privilèges, un contournement de la politique de sécurité et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco Wireless LAN Controller versions 8.9.x et 8.10.x antérieures à 8.10.171.0 | ||
| Cisco | N/A | Cisco Catalyst 9800 Series Wireless Controller versions antérieures à 16.12.8 | ||
| Cisco | IOS | Cisco IOS, veuillez-vous référer aux avis éditeurs pour obtenir les correctifs de sécurité liés à votre produit | ||
| Cisco | N/A | Cisco Catalyst 9800 Series Wireless Controller versions 17.1.x à 17.3.x antérieures à 17.3.5 | ||
| Cisco | N/A | Cisco DNA Center Release versions antérieures à 2.3.3.6 | ||
| Cisco | N/A | Cisco Business 150 AP and 151 Mesh Extender versions antérieures à 10.3.2.0 | ||
| Cisco | N/A | Cisco Catalyst 9800 Series Wireless Controller versions 17.4.x à 17.6.x antérieures à 17.6.3 | ||
| Cisco | IOS XE | Cisco IOS XE SD-WAN, veuillez-vous référer aux avis éditeurs pour obtenir les correctifs de sécurité liés à votre produit | ||
| Cisco | N/A | Cisco Catalyst 9800 Series Wireless Controller versions 17.7.x antérieures à 17.8.x | ||
| Cisco | IOS XE | Cisco IOS XE, veuillez-vous référer aux avis éditeurs pour obtenir les correctifs de sécurité liés à votre produit | ||
| Cisco | N/A | Cisco DNA Center Release versions 2.3.4.x antérieures à 2.3.5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Wireless LAN Controller versions 8.9.x et 8.10.x ant\u00e9rieures \u00e0 8.10.171.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Catalyst 9800 Series Wireless Controller versions ant\u00e9rieures \u00e0 16.12.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco IOS, veuillez-vous r\u00e9f\u00e9rer aux avis \u00e9diteurs pour obtenir les correctifs de s\u00e9curit\u00e9 li\u00e9s \u00e0 votre produit",
"product": {
"name": "IOS",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Catalyst 9800 Series Wireless Controller versions 17.1.x \u00e0 17.3.x ant\u00e9rieures \u00e0 17.3.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco DNA Center Release versions ant\u00e9rieures \u00e0 2.3.3.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Business 150 AP and 151 Mesh Extender versions ant\u00e9rieures \u00e0 10.3.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Catalyst 9800 Series Wireless Controller versions 17.4.x \u00e0 17.6.x ant\u00e9rieures \u00e0 17.6.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco IOS XE SD-WAN, veuillez-vous r\u00e9f\u00e9rer aux avis \u00e9diteurs pour obtenir les correctifs de s\u00e9curit\u00e9 li\u00e9s \u00e0 votre produit",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Catalyst 9800 Series Wireless Controller versions 17.7.x ant\u00e9rieures \u00e0 17.8.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco IOS XE, veuillez-vous r\u00e9f\u00e9rer aux avis \u00e9diteurs pour obtenir les correctifs de s\u00e9curit\u00e9 li\u00e9s \u00e0 votre produit",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco DNA Center Release versions 2.3.4.x ant\u00e9rieures \u00e0 2.3.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20055"
},
{
"name": "CVE-2023-20067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20067"
},
{
"name": "CVE-2023-20072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20072"
},
{
"name": "CVE-2023-20065",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20065"
},
{
"name": "CVE-2023-20112",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20112"
},
{
"name": "CVE-2023-20035",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20035"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0256",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-03-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits \u003cspan\nclass=\"textit\"\u003eCisco\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges, un\ncontournement de la politique de s\u00e9curit\u00e9 et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-dnac-privesc-QFXe74RS du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-privesc-QFXe74RS"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iox-priv-escalate-Xg8zkyPk du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-xe-sdwan-VQAhEjYw du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ap-assoc-dos-D2SunWK2 du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-D2SunWK2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-c9300-spi-ace-yejYgnNQ du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9300-spi-ace-yejYgnNQ"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-dhcpv6-dos-44cMvdDK du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-dhcpv6-dos-44cMvdDK"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ewlc-dos-wFujBHKw du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-dos-wFujBHKw"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ipv4-vfr-dos-CXxtFacb du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv4-vfr-dos-CXxtFacb"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-gre-crash-p6nE5Sq5 du 22 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-gre-crash-p6nE5Sq5"
}
]
}
CERTFR-2023-AVI-0180
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco t\u00e9l\u00e9phones IP s\u00e9ries 6800, 7800 et 8800 avec un microgiciel d\u0027une version ant\u00e9rieure \u00e0 11.3.7SR1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20078"
},
{
"name": "CVE-2023-20079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20079"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco\u00a0cisco-sa-ip-phone-cmd-inj-KMFynVcP du 01 mars 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP"
}
],
"reference": "CERTFR-2023-AVI-0180",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-03-02T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eCisco\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ip-phone-cmd-inj-KMFynVcP du 01 mars 2023",
"url": null
}
]
}
CERTFR-2023-AVI-0162
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Cisco. Elles permettent à un attaquant de provoquer une injection de requêtes illégitimes par rebond (CSRF) et à l'intégrité des données et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco Nexus 9000 Series Fabric Switches (ACI Mode) sans le dernier correctif de sécurité | ||
| Cisco | N/A | Cisco Cloud Network Controller (anciennement Cisco APIC) versions 4.2.x à 25.0.x antérieures à 26.0 | ||
| Cisco | N/A | Cisco APIC versions 6.0.x antérieures à 6.0(2e) | ||
| Cisco | N/A | Cisco APIC versions 4.2.x à 5.2.x antérieures à 5.2(7g) |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Nexus 9000 Series Fabric Switches (ACI Mode) sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Cloud Network Controller (anciennement Cisco APIC) versions 4.2.x \u00e0 25.0.x ant\u00e9rieures \u00e0 26.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco APIC versions 6.0.x ant\u00e9rieures \u00e0 6.0(2e)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco APIC versions 4.2.x \u00e0 5.2.x ant\u00e9rieures \u00e0 5.2(7g)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20089",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20089"
},
{
"name": "CVE-2023-20011",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20011"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory\u00a0cisco-sa-aci-lldp-dos-ySCNZOpX du 22 f\u00e9vrier 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aci-lldp-dos-ySCNZOpX"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory\u00a0cisco-sa-capic-csrfv-DMx6KSwV du 22 f\u00e9vrier 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-csrfv-DMx6KSwV"
}
],
"reference": "CERTFR-2023-AVI-0162",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-02-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eCisco\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF) et \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory cisco-sa-capic-csrfv-DMx6KSwV du 22 f\u00e9vrier 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory cisco-sa-aci-lldp-dos-ySCNZOpX du 22 f\u00e9vrier 2023",
"url": null
}
]
}
CERTFR-2023-AVI-0138
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Cisco Security Advisory. Elles permettent à un attaquant de provoquer un déni de service à distance, une exécution de code arbitraire à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco Email Security Appliance versions 14.0.x antérieures à 14.2.1-020 | ||
| Cisco | N/A | Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Windows versions antérieures à 7.5.9 et 8.1.5 | ||
| Cisco | N/A | Cisco Email Security Appliance versions antérieures à 12.5.4-041 | ||
| Cisco | N/A | Cisco Secure Email and Web Manager versions antérieures à 12.8.1-021 | ||
| Cisco | Secure Web Appliance | Cisco Secure Web Appliance, formerly Web Security Appliance versions antérieures à 14.0.4-005 et 15.0.0-254 | ||
| Cisco | N/A | Cisco Secure Email and Web Manager versions 13.8.x antérieures à 13.8.1-108 | ||
| Cisco | N/A | Cisco Secure Email and Web Manager versions 14.3.x antérieures à 14.3.0-120 | ||
| Cisco | N/A | Cisco Nexus Dashboard version antérieures à 2.3(1c) | ||
| Cisco | N/A | Cisco Secure Endpoint Private Cloud versions antérieures à 3.6.0 avec les connecteurs à jour | ||
| Cisco | N/A | Cisco Secure Email and Web Manager versions 14.2.x antérieures à 14.2.1-020 | ||
| Cisco | N/A | Cisco Email Security Appliance versions 14.3.x antérieures à 14.3.0-032 | ||
| Cisco | N/A | Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour MacOS versions antérieures à 1.21.1 | ||
| Cisco | N/A | Cisco Email Security Appliance versions 13.0.x antérieures à 13.0.5-007 | ||
| Cisco | N/A | Cisco Secure Email and Web Manager versions 14.0.x antérieures à 14.2.0-224 | ||
| Cisco | N/A | Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Linux versions antérieures à 1.20.2 | ||
| Cisco | N/A | Cisco Email Security Appliance versions 13.5.x antérieures à 13.5.4-038 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Email Security Appliance versions 14.0.x ant\u00e9rieures \u00e0 14.2.1-020",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Windows versions ant\u00e9rieures \u00e0 7.5.9 et 8.1.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance versions ant\u00e9rieures \u00e0 12.5.4-041",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Email and Web Manager versions ant\u00e9rieures \u00e0 12.8.1-021",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Web Appliance, formerly Web Security Appliance versions ant\u00e9rieures \u00e0 14.0.4-005 et 15.0.0-254",
"product": {
"name": "Secure Web Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Email and Web Manager versions 13.8.x ant\u00e9rieures \u00e0 13.8.1-108",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Email and Web Manager versions 14.3.x ant\u00e9rieures \u00e0 14.3.0-120",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Nexus Dashboard version ant\u00e9rieures \u00e0 2.3(1c)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Endpoint Private Cloud versions ant\u00e9rieures \u00e0 3.6.0 avec les connecteurs \u00e0 jour",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Email and Web Manager versions 14.2.x ant\u00e9rieures \u00e0 14.2.1-020",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance versions 14.3.x ant\u00e9rieures \u00e0 14.3.0-032",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour MacOS versions ant\u00e9rieures \u00e0 1.21.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance versions 13.0.x ant\u00e9rieures \u00e0 13.0.5-007",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Email and Web Manager versions 14.0.x ant\u00e9rieures \u00e0 14.2.0-224",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Linux versions ant\u00e9rieures \u00e0 1.20.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance versions 13.5.x ant\u00e9rieures \u00e0 13.5.4-038",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20009",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20009"
},
{
"name": "CVE-2023-20075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20075"
},
{
"name": "CVE-2023-20014",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20014"
},
{
"name": "CVE-2023-20032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20032"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory du 15 f\u00e9vrier 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-privesc-9DVkFpJ8"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory du 15 f\u00e9vrier 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-q8DThCy"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory du 15 f\u00e9vrier 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndb-dnsdos-bYscZOsu"
}
],
"reference": "CERTFR-2023-AVI-0138",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-02-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eCisco Security Advisory\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndb-dnsdos-bYscZOsu du 15 f\u00e9vrier 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-clamav-q8DThCy du 15 f\u00e9vrier 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-esa-sma-privesc-9DVkFpJ8 du 15 f\u00e9vrier 2023",
"url": null
}
]
}
CERTFR-2023-AVI-0083
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans Cisco IOx. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | IOS XE | IOS XE versions antérieures à 17.6.5, 17.9.2 et 17.10.1 (pour plus d'informations, se référer à l'automate de vérification de la section Cisco IOS and IOS XE Software du bulletin de l'éditeur) | ||
| Cisco | N/A | Routeurs industriels à service intégrés Cisco séries 800 versions antérieures à 15.9(3)M7 | ||
| Cisco | N/A | Routeurs industriels IR510 WPAN sans le dernier correctif prévu pour février 2023 | ||
| Cisco | N/A | Points d'accès Catalysts (COS-APs) versions antérieures à 17.3.8, 17.9.2 et 17.11.1 | ||
| Cisco | N/A | IC3000 Industrial Compute Gateways versions antérieures à 1.2.1 | ||
| Cisco | N/A | CGR1000 Compute Modules sans le dernier correctif prévu pour février 2023 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IOS XE versions ant\u00e9rieures \u00e0 17.6.5, 17.9.2 et 17.10.1 (pour plus d\u0027informations, se r\u00e9f\u00e9rer \u00e0 l\u0027automate de v\u00e9rification de la section Cisco IOS and IOS XE Software du bulletin de l\u0027\u00e9diteur)",
"product": {
"name": "IOS XE",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Routeurs industriels \u00e0 service int\u00e9gr\u00e9s Cisco s\u00e9ries 800 versions ant\u00e9rieures \u00e0 15.9(3)M7",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Routeurs industriels IR510 WPAN sans le dernier correctif pr\u00e9vu pour f\u00e9vrier 2023",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Points d\u0027acc\u00e8s Catalysts (COS-APs) versions ant\u00e9rieures \u00e0 17.3.8, 17.9.2 et 17.11.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "IC3000 Industrial Compute Gateways versions ant\u00e9rieures \u00e0 1.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "CGR1000 Compute Modules sans le dernier correctif pr\u00e9vu pour f\u00e9vrier 2023",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20076"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0083",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-02-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Cisco IOx. Elle permet \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans Cisco IOx",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iox-8whGn5dL du 01 f\u00e9vrier 2023",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL"
}
]
}
CERTFR-2024-ALE-007
Vulnerability from certfr_alerte - Published: - Updated:
Le 24 avril 2024, Cisco a publié trois avis de sécurité concernant des vulnérabilités affectant les équipements de sécurité ASA et FTD.
Deux d'entre eux concernent les vulnérabilités CVE-2024-20353 et CVE-2024-20359 qui sont activement exploitées dans le cadre d'attaques ciblées.
La vulnérabilité CVE-2024-20359 permet à un utilisateur authentifié avec des droits administrateur d'exécuter du code arbitraire avec les privilèges root.
En effet, si l'attaquant parvient à écrire un fichier malveillant sur le système de fichier du disk0:, cela lui permet d'exécuter son code au prochain redémarrage de l'équipement. Cisco indique que l'attaquant peut exploiter la vulnérabilité CVE-2024-20353 pour déclencher son redémarrage.
Dans son billet de blogue [1], Cisco Talos détaille l'historique des exploitations et indique que les premières infections constatées remontent à début janvier 2024.
L'éditeur indique ne pas avoir connaissance du vecteur initial d'infection. Toutefois une fois sur l'équipement, l'attaquant exploite ces deux vulnérabilités pour mettre en place un implant, nommé Line Runner par Talos, qui est une porte dérobée persistante.
La présence d'un autre implant, Line Dancer, a été constaté sur des équipements compromis.
Celui-ci est présent uniquement en mémoire et permet à l'attaquant :
- de désactiver les journaux d'activité système ;
- de récupérer des élements de configuration ;
- d'effectuer et d'exfiltrer des captures réseaux ;
- d'exécuter des commandes arbitraires ;
- de s'insérer dans le processus de vidage après erreur (crash dump) afin de réduire la trace de son activité ;
- de s'insérer dans le processus d'authentification, authaurisation et tracabilité (Authentication, Authorization and Accounting, AAA) afin de contourner ces mécanismes.
Cisco conseille dans un premier temps d'appliquer les mises à jour de sécurité. Avant de mener les actions d'investigations et de remédiations préconisées par Talos [1][2], le CERT-FR recommande de déconnecter l'équipement d'Internet.
Talos insiste sur le fait de ne pas redémarrer l'équipement ou tenter de récupérer une image mémoire si les investigations initiales montrent une modification des droits d'exécution de certaines zones mémoire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | N/A | Cisco Adaptive Security Appliance (ASA) sans les derniers correctifs de sécurité, se référer au bulletin de sécurité de l'éditeur pour les versions vulnérables (cf. section Documentation) | ||
| Cisco | N/A | Cisco Firepower Threat Defense (FTD) sans les derniers correctifs de sécurité, se référer au bulletin de sécurité de l'éditeur pour les versions vulnérables (cf. section Documentation) |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Adaptive Security Appliance (ASA) sans les derniers correctifs de s\u00e9curit\u00e9, se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour les versions vuln\u00e9rables (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Firepower Threat Defense (FTD) sans les derniers correctifs de s\u00e9curit\u00e9, se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour les versions vuln\u00e9rables (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": "",
"closed_at": "2024-07-01",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-20353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20353"
},
{
"name": "CVE-2024-20359",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20359"
}
],
"links": [
{
"title": "Communication Cisco",
"url": "https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response"
},
{
"title": "[2] Proc\u00e9dure d\u0027investigation de Cisco sur les \u00e9quipements ASA",
"url": "https://sec.cloudapps.cisco.com/security/center/resources/forensic_guides/asa_forensic_investigation.html"
},
{
"title": "[1] Billet de blogue Cisco Talos du 24 avril 2024",
"url": "https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/"
},
{
"title": "Avis CERTFR-2024-AVI-0307 du 15 avril 2024",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2024-AVI-0347/"
}
],
"reference": "CERTFR-2024-ALE-007",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-25T00:00:00.000000"
},
{
"description": "Cl\u00f4ture de l\u0027alerte. Cela ne signifie pas la fin d\u0027une menace. Seule l\u0027application de la mise \u00e0 jour permet de vous pr\u00e9munir contre l\u0027exploitation de la vuln\u00e9rabilit\u00e9 correspondante.",
"revision_date": "2024-07-01T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "Le 24 avril 2024, Cisco a publi\u00e9 trois avis de s\u00e9curit\u00e9 concernant des\nvuln\u00e9rabilit\u00e9s affectant les \u00e9quipements de s\u00e9curit\u00e9 ASA et FTD.\n\nDeux d\u0027entre eux concernent les vuln\u00e9rabilit\u00e9s CVE-2024-20353 et\nCVE-2024-20359 qui sont activement exploit\u00e9es dans le cadre d\u0027attaques\ncibl\u00e9es.\n\nLa vuln\u00e9rabilit\u00e9 CVE-2024-20359 permet \u00e0 un utilisateur authentifi\u00e9 avec\ndes droits administrateur d\u0027ex\u00e9cuter du code arbitraire avec les\nprivil\u00e8ges *root*.\n\nEn effet, si l\u0027attaquant parvient \u00e0 \u00e9crire un fichier malveillant sur le\nsyst\u00e8me de fichier du *disk0:*, cela lui permet d\u0027ex\u00e9cuter son code au\nprochain red\u00e9marrage de l\u0027\u00e9quipement. Cisco indique que l\u0027attaquant peut\nexploiter la vuln\u00e9rabilit\u00e9 CVE-2024-20353 pour d\u00e9clencher son\nred\u00e9marrage.\n\nDans son billet de blogue \\[1\\], Cisco Talos d\u00e9taille l\u0027historique des\nexploitations et indique que les premi\u00e8res infections constat\u00e9es\nremontent \u00e0 d\u00e9but janvier 2024.\n\nL\u0027\u00e9diteur indique ne pas avoir connaissance du vecteur initial\nd\u0027infection. Toutefois une fois sur l\u0027\u00e9quipement, l\u0027attaquant exploite\nces deux vuln\u00e9rabilit\u00e9s pour mettre en place un implant, nomm\u00e9 *Line\nRunner* par Talos, qui est une porte d\u00e9rob\u00e9e persistante.\n\nLa pr\u00e9sence d\u0027un autre implant, *Line Dancer,* a \u00e9t\u00e9 constat\u00e9 sur des\n\u00e9quipements compromis.\n\nCelui-ci est pr\u00e9sent uniquement en m\u00e9moire et permet \u00e0 l\u0027attaquant :\n\n- de d\u00e9sactiver les journaux d\u0027activit\u00e9 syst\u00e8me ;\n- de r\u00e9cup\u00e9rer des \u00e9lements de configuration ;\n- d\u0027effectuer et d\u0027exfiltrer des captures r\u00e9seaux ;\n- d\u0027ex\u00e9cuter des commandes arbitraires ;\n- de s\u0027ins\u00e9rer dans le processus de vidage apr\u00e8s erreur (*crash dump*)\n afin de r\u00e9duire la trace de son activit\u00e9 ;\n- de s\u0027ins\u00e9rer dans le processus d\u0027authentification, authaurisation et\n tracabilit\u00e9 (*Authentication, Authorization and Accounting, AAA*)\n afin de contourner ces m\u00e9canismes.\n\nCisco conseille dans un premier temps d\u0027appliquer les mises \u00e0 jour de\ns\u00e9curit\u00e9. Avant de mener les actions d\u0027investigations et de rem\u00e9diations\npr\u00e9conis\u00e9es par Talos \\[1\\]\\[2\\], le CERT-FR recommande de d\u00e9connecter\nl\u0027\u00e9quipement d\u0027Internet.\n\nTalos insiste sur le fait de ne pas red\u00e9marrer l\u0027\u00e9quipement ou tenter de\nr\u00e9cup\u00e9rer une image m\u00e9moire si les investigations initiales montrent une\nmodification des droits d\u0027ex\u00e9cution de certaines zones m\u00e9moire.\n\n\u00a0\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
"vendor_advisories": [
{
"published_at": "2024-04-24",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-websrvs-dos-X8gNucD2",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2"
},
{
"published_at": "2024-04-24",
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-asaftd-persist-rce-FLsNXF4h",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h"
}
]
}