Telegram Group & Telegram Channel
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/hk/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/hk/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358



tg-me.com/Cisco/31714
Create:
Last Update:

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/hk/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/hk/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358

BY Сisсо Сhаnnеl


Warning: Undefined variable $i in /var/www/tg-me/post.php on line 280

Share with your friend now:
tg-me.com/Cisco/31714

View MORE
Open in Telegram


Сisсо Сhаnnеl Telegram | DID YOU KNOW?

Date: |

To pay the bills, Mr. Durov is issuing investors $1 billion to $1.5 billion of company debt, with the promise of discounted equity if the company eventually goes public, the people briefed on the plans said. He has also announced plans to start selling ads in public Telegram channels as soon as later this year, as well as offering other premium services for businesses and users.

Telegram and Signal Havens for Right-Wing Extremists

Since the violent storming of Capitol Hill and subsequent ban of former U.S. President Donald Trump from Facebook and Twitter, the removal of Parler from Amazon’s servers, and the de-platforming of incendiary right-wing content, messaging services Telegram and Signal have seen a deluge of new users. In January alone, Telegram reported 90 million new accounts. Its founder, Pavel Durov, described this as “the largest digital migration in human history.” Signal reportedly doubled its user base to 40 million people and became the most downloaded app in 70 countries. The two services rely on encryption to protect the privacy of user communication, which has made them popular with protesters seeking to conceal their identities against repressive governments in places like Belarus, Hong Kong, and Iran. But the same encryption technology has also made them a favored communication tool for criminals and terrorist groups, including al Qaeda and the Islamic State.

Сisсо Сhаnnеl from hk


Telegram Сisсо Сhаnnеl
FROM USA