Telegram Group & Telegram Channel
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/sg/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/sg/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358



tg-me.com/Cisco/31714
Create:
Last Update:

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/sg/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/sg/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358

BY Сisсо Сhаnnеl


Warning: Undefined variable $i in /var/www/tg-me/post.php on line 280

Share with your friend now:
tg-me.com/Cisco/31714

View MORE
Open in Telegram


Сisсо Сhаnnеl Telegram | DID YOU KNOW?

Date: |

If riding a bucking bronco is your idea of fun, you’re going to love what the stock market has in store. Consider this past week’s ride a preview.The week’s action didn’t look like much, if you didn’t know better. The Dow Jones Industrial Average rose 213.12 points or 0.6%, while the S&P 500 advanced 0.5%, and the Nasdaq Composite ended little changed.

Telegram Be The Next Best SPAC

I have no inside knowledge of a potential stock listing of the popular anti-Whatsapp messaging app, Telegram. But I know this much, judging by most people I talk to, especially crypto investors, if Telegram ever went public, people would gobble it up. I know I would. I’m waiting for it. So is Sergei Sergienko, who claims he owns $800,000 of Telegram’s pre-initial coin offering (ICO) tokens. “If Telegram does a SPAC IPO, there would be demand for this issue. It would probably outstrip the interest we saw during the ICO. Why? Because as of right now Telegram looks like a liberal application that can accept anyone - right after WhatsApp and others have turn on the censorship,” he says.

Сisсо Сhаnnеl from sg


Telegram Сisсо Сhаnnеl
FROM USA