Telegram Group & Telegram Channel
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/ye/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/ye/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358



tg-me.com/Cisco/31714
Create:
Last Update:

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/ye/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Adaptive%20Security%20Appliance%20and%20Firepower%20Threat%20Defense%20Software%20Command%20Injection%20Vulnerability&vs_k=1

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.
This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/ye/Сisсо Сhаnnеl/com.CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm
For more information on the vulnerability that is described in this advisory, see Cisco Event Response: Attacks Against Cisco Firewall Platforms (https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_attacks_event_response).


Security Impact Rating: Medium



CVE: CVE-2024-20358

BY Сisсо Сhаnnеl


Warning: Undefined variable $i in /var/www/tg-me/post.php on line 280

Share with your friend now:
tg-me.com/Cisco/31714

View MORE
Open in Telegram


Сisсо Сhаnnеl Telegram | DID YOU KNOW?

Date: |

China’s stock markets are some of the largest in the world, with total market capitalization reaching RMB 79 trillion (US$12.2 trillion) in 2020. China’s stock markets are seen as a crucial tool for driving economic growth, in particular for financing the country’s rapidly growing high-tech sectors.Although traditionally closed off to overseas investors, China’s financial markets have gradually been loosening restrictions over the past couple of decades. At the same time, reforms have sought to make it easier for Chinese companies to list on onshore stock exchanges, and new programs have been launched in attempts to lure some of China’s most coveted overseas-listed companies back to the country.

Telegram announces Anonymous Admins

The cloud-based messaging platform is also adding Anonymous Group Admins feature. As per Telegram, this feature is being introduced for safer protests. As per the Telegram blog post, users can “Toggle Remain Anonymous in Admin rights to enable Batman mode. The anonymized admin will be hidden in the list of group members, and their messages in the chat will be signed with the group name, similar to channel posts.”

Сisсо Сhаnnеl from ye


Telegram Сisсо Сhаnnеl
FROM USA