Telegram Group Search
Cisco and Morgan Solar have announced a pilot project to power collaboration and meeting spaces with solar energy.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
🙌🌟💥 Great Bonus for VIP channel memebrs!!! Don't Miss this chance to enhance IT skills & be Cisco Network Engineer 2024!!!

📚Newly launched FREE #Cisco CCNA CCNP Networking Study Materials *in one click only👇*

Networking eBooks
Command Notes
Cisco official guides
Practice Tests

🔗👉Download Free #Cisco ONE-STOP resources: https://bit.ly/3VOFVAl

🔗 Free Cisco #CCNA 200-301 Training Courses https://bit.ly/3vF5idk

Join Cisco study Group for more: https://www.tg-me.com/spotociscoclub
https://chat.whatsapp.com/BX4ZpXvwvSW4Gv10lN9vux
Tech YouTuber David Bombal meets with the Cisco Security team at the McLaren Technology Center for the unveiling of Cisco Hypershield, the new hyper-distributed security platform for the age of AI.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Move underscores growing support for transparency, inclusion, accountability, impartiality, reliability, security, and privacy in AI.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Catch up on Cisco’s latest security news, including the launch of the groundbreaking Cisco Hypershield.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/CiscoChannel/com.cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/CiscoChannel/com.cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services Denial of Service Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/CiscoChannel/com.cisco-sa-asaftd-websrvs-dos-X8gNucD2?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Web%20Services%20Denial%20of%20Service%20Vulnerability&vs_k=1

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.
This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/CiscoChannel/com.cisco-sa-asaftd-websrvs-dos-X8gNucD2
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: High



CVE: CVE-2024-20353
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/CiscoChannel/com.cisco-sa-asaftd-persist-rce-FLsNXF4h?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Persistent%20Local%20Code%20Execution%20Vulnerability&vs_k=1

A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/CiscoChannel/com.cisco-sa-asaftd-persist-rce-FLsNXF4h
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: High



CVE: CVE-2024-20359
We celebrate Girls in ICT Day by empowering the next generation of women leaders in STEM and ensuring they have everything needed to lead and create an inclusive future for all.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
2024/04/28 22:55:27
Back to Top
HTML Embed Code: