You are here
Home > Preporuke > Ranjivosti u Cisco FXOS i NX-OS sistemskom softveru

Ranjivosti u Cisco FXOS i NX-OS sistemskom softveru

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fx-os-fabric-execution

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0314

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the Cisco Fabric Services (CFS) component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.

The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code on the device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-execution [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-execution”]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770”].

—–BEGIN PGP SIGNATURE—–
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=iSl6
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fx-os-cli-execution

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0312

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device.

The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code or cause a DoS condition on the device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-cli-execution [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-cli-execution”]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770”].

—–BEGIN PGP SIGNATURE—–
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=Lw9J
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fxnxos-fab-ace

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0308

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition.

The vulnerability exists because the affected software insufficiently validates header values in Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code or cause a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-fab-ace [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-fab-ace”]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770”].

—–BEGIN PGP SIGNATURE—–
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=aErQ
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fxnxos-ace

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0304

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary code as root.

The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow or buffer overread condition in the Cisco Fabric Services component, which could allow the attacker to read sensitive memory content, create a DoS condition, or execute arbitrary code as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace”]

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection, which includes 24 Cisco Security Advisories that describe 24 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security Advisory Collection [“https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-67770”].

—–BEGIN PGP SIGNATURE—–
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=oCw9
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorPetar Bertok
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak u jezgri operacijskog sustava FreeBSD. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija uključujući kriptografske ključeve...

Close