You are here
Home > Preporuke > Ranjivosti više Cisco proizvoda

Ranjivosti više Cisco proizvoda

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Below is the list of Cisco Security Advisories published by Cisco PSIRT on 2020-February-26.

The following PSIRT security advisories (6 High) were published at 16:00 UTC today.

Table of Contents:

1) Cisco Nexus 1000V Switch for VMware vSphere Secure Login Enhancements Denial of Service Vulnerability – SIR: High

2) Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability – SIR: High

3) Cisco FXOS and UCS Manager Software CLI Command Injection Vulnerability – SIR: High

4) Cisco UCS Manager Software Local Management CLI Command Injection Vulnerability – SIR: High

5) Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability – SIR: High

6) Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability – SIR: High

+——————————————————————–

1) Cisco Nexus 1000V Switch for VMware vSphere Secure Login Enhancements Denial of Service Vulnerability

CVE-2020-3168

SIR: High

CVSS Score v(3.0): 7.5

URL: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nexus-1000v-dos [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-nexus-1000v-dos”]

+——————————————————————–

2) Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerability

CVE-2020-3171

SIR: High

CVSS Score v(3.0): 7.8

URL: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cli-cmdinj”]

+——————————————————————–

3) Cisco FXOS and UCS Manager Software CLI Command Injection Vulnerability

CVE-2020-3167

SIR: High

CVSS Score v(3.0): 7.8

URL: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cmdinj [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-ucs-cmdinj”]

+——————————————————————–

4) Cisco UCS Manager Software Local Management CLI Command Injection Vulnerability

CVE-2020-3173

SIR: High

CVSS Score v(3.0): 7.8

URL: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-ucs-cli-cmdinj [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-ucs-cli-cmdinj”]

+——————————————————————–

5) Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability

CVE-2020-3172

SIR: High

CVSS Score v(3.0): 8.8

URL: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp”]

+——————————————————————–

6) Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability

CVE-2020-3175

SIR: High

CVSS Score v(3.0): 8.6

URL: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos”]

—–BEGIN PGP SIGNATURE—–
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=acLi
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorToni Vugdelija
Cert idNCERT-REF-2020-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa proftpd-dfsg

Otkriven je sigurnosni nedostatak u programskom paketu proftpd-dfsg za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja...

Close