Telegram Group & Telegram Channel
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/es/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/es/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358



tg-me.com/Cisco/31714
Create:
Last Update:

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/es/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/es/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358

BY Сisсо Сhаnnеl


Warning: Undefined variable $i in /var/www/tg-me/post.php on line 280

Share with your friend now:
tg-me.com/Cisco/31714

View MORE
Open in Telegram


Сisсо Сhаnnеl Telegram | DID YOU KNOW?

Date: |

Newly uncovered hack campaign in Telegram

The campaign, which security firm Check Point has named Rampant Kitten, comprises two main components, one for Windows and the other for Android. Rampant Kitten’s objective is to steal Telegram messages, passwords, and two-factor authentication codes sent by SMS and then also take screenshots and record sounds within earshot of an infected phone, the researchers said in a post published on Friday.

A project of our size needs at least a few hundred million dollars per year to keep going,” Mr. Durov wrote in his public channel on Telegram late last year. “While doing that, we will remain independent and stay true to our values, redefining how a tech company should operate.

Сisсо Сhаnnеl from es


Telegram Сisсо Сhаnnеl
FROM USA