Refine your search
8 vulnerabilities found for Jabber by Cisco
CERTFR-2021-AVI-219
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Cisco | N/A | Cisco Catalyst IE3400 Heavy Duty Series Switches | ||
Cisco | N/A | Cisco Catalyst IE3400 Rugged Series Switches | ||
Cisco | IOS XE | Cisco IOS XE SD-WAN Software | ||
Cisco | N/A | Cisco Catalyst 9100 APs | ||
Cisco | N/A | Cisco Aironet 2800 Series APs | ||
Cisco | N/A | Cisco Aironet 1540 Series APs | ||
Cisco | IOS XE | Cisco IOS XE Software | ||
Cisco | N/A | Cisco Catalyst 9300L | ||
Cisco | N/A | Cisco Aironet 1800 Series APs | ||
Cisco | N/A | Cisco Aironet 4800 APs | ||
Cisco | Jabber | Cisco Jabber for MacOS | ||
Cisco | N/A | Cisco Catalyst 3850 | ||
Cisco | N/A | Cisco Catalyst C9500-48Y4C Switch | ||
Cisco | N/A | Cisco Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and 9500 Series Switches | ||
Cisco | Jabber | Cisco Jabber for mobile platforms | ||
Cisco | N/A | Cisco Catalyst IW 6300 APs | ||
Cisco | N/A | Cisco Catalyst 9800 Series Wireless Controllers | ||
Cisco | N/A | Cisco Catalyst 9400 Series Switches | ||
Cisco | N/A | Cisco Catalyst 9600 Series Switches | ||
Cisco | N/A | Cisco Catalyst 9300 | ||
Cisco | Jabber | Cisco Jabber for Windows | ||
Cisco | N/A | Cisco Catalyst C9500-24Y4C Switch | ||
Cisco | N/A | Cisco Catalyst IE3300 Rugged Series Switches | ||
Cisco | N/A | Cisco Aironet 3800 Series APs | ||
Cisco | N/A | Cisco Catalyst C9500-32QC Switch | ||
Cisco | N/A | Cisco Catalyst IE3200 Rugged Series Switches | ||
Cisco | N/A | Cisco Catalyst C9500-32C Switch | ||
Cisco | N/A | Cisco Aironet 1560 Series APs |
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Catalyst IE3400 Heavy Duty Series Switches", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst IE3400 Rugged Series Switches", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco IOS XE SD-WAN Software", "product": { "name": "IOS XE", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 9100 APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Aironet 2800 Series APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Aironet 1540 Series APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco IOS XE Software", "product": { "name": "IOS XE", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 9300L", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Aironet 1800 Series APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Aironet 4800 APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber for MacOS", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 3850", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst C9500-48Y4C Switch", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and 9500 Series Switches", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber for mobile platforms", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst IW 6300 APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 9800 Series Wireless Controllers", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 9400 Series Switches", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 9600 Series Switches", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst 9300", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber for Windows", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst C9500-24Y4C Switch", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst IE3300 Rugged Series Switches", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Aironet 3800 Series APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst C9500-32QC Switch", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst IE3200 Rugged Series Switches", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Catalyst C9500-32C Switch", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Aironet 1560 Series APs", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-1441", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1441" }, { "name": "CVE-2021-1411", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1411" }, { "name": "CVE-2021-1376", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1376" }, { "name": "CVE-2021-1373", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1373" }, { "name": "CVE-2021-1453", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1453" }, { "name": "CVE-2021-1375", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1375" }, { "name": "CVE-2021-1446", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1446" }, { "name": "CVE-2021-1437", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1437" }, { "name": "CVE-2021-1417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1417" }, { "name": "CVE-2021-1392", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1392" }, { "name": "CVE-2021-1398", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1398" }, { "name": "CVE-2021-1471", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1471" }, { "name": "CVE-2021-1452", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1452" }, { "name": "CVE-2021-1449", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1449" }, { "name": "CVE-2021-1439", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1439" }, { "name": "CVE-2021-1418", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1418" }, { "name": "CVE-2021-1469", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1469" }, { "name": "CVE-2021-1403", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1403" }, { "name": "CVE-2021-1451", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1451" }, { "name": "CVE-2021-1432", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1432" }, { "name": "CVE-2021-1433", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1433" }, { "name": "CVE-2021-1442", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1442" }, { "name": "CVE-2021-1431", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1431" }, { "name": "CVE-2021-1352", "url": "https://www.cve.org/CVERecord?id=CVE-2021-1352" } ], "initial_release_date": "2021-03-25T00:00:00", "last_revision_date": "2021-03-25T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cisco-jabber-PWrTATTC du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-jabber-PWrTATTC" } ], "reference": "CERTFR-2021-AVI-219", "revisions": [ { "description": "Version initiale", "revision_date": "2021-03-25T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-aironet-mdns-dos-E6KwYuMx du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-mdns-dos-E6KwYuMx" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-romvar-cmd-inj-N56fYbrw" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-buffover-CqdRWLc du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-fast-Zqr6DD5 du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fast-Zqr6DD5" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-xe-cat-verify-BQ5hrXgH du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-BQ5hrXgH" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-xe-iot-codexec-k46EFF6q du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-iot-codexec-k46EFF6q" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-sdwdos-4zeEeC9w du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-aironet-info-disc-BfWqghj du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-info-disc-BfWqghj" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-cswsh-FKk9AzT5 du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cswsh-FKk9AzT5" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-alg-dos-hbBS7SZE du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-hbBS7SZE" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-decnet-dos-cuPWDkyL du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-decnet-dos-cuPWDkyL" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-xe-evss-code-exe-8cw5VSvw du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-evss-code-exe-8cw5VSvw" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3 du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-XE-ACE-75K3bRWe du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-ACE-75K3bRWe" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ewlc-capwap-dos-2OA3JgKS du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-2OA3JgKS" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-XE-SAP-OPLbze68 du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-XE-SAP-OPLbze68" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ap-privesc-wEVfp8Ud du 24 mars 2021", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-privesc-wEVfp8Ud" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cisco-jabber-PWrTATTChttps: du 24 mars 2021", "url": null } ] }
CERTFR-2020-AVI-818
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Cisco Jabber. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |
---|---|---|---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Jabber pour macOS versions ant\u00e9rieures \u00e0 12.8.5, 12.9.4", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Windows versions ant\u00e9rieures \u00e0 12.1.4, 12.5.3, 12.6.4, 12.7.3, 12.8.4, 12.9.3", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Android et iOS versions ant\u00e9rieures \u00e0 12.9.4", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-27134", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27134" }, { "name": "CVE-2020-27127", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27127" }, { "name": "CVE-2020-27133", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27133" }, { "name": "CVE-2020-26085", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26085" }, { "name": "CVE-2020-27132", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27132" } ], "initial_release_date": "2020-12-11T00:00:00", "last_revision_date": "2020-12-11T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-jabber-ZktzjpgO du 10 d\u00e9cembre 2020", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-ZktzjpgO" } ], "reference": "CERTFR-2020-AVI-818", "revisions": [ { "description": "Version initiale", "revision_date": "2020-12-11T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Cisco Jabber. Elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Cisco Jabber", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-jabber-ZktzjpgO du 10 d\u00e9cembre 2020", "url": null } ] }
CERTFR-2020-AVI-545
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Cisco | Jabber | Cisco Jabber pour Windows versions 12.8.x antérieures à 12.8.3 | ||
Cisco | IOS XR | Cisco IOS XR versions 7.0.x et 7.1.x antérieures à 7.1.2 | ||
Cisco | Jabber | Cisco Jabber pour Windows versions 12.1.x antérieures à 12.1.3 | ||
Cisco | N/A | Routeurs Network Convergence System séries 6000 versions antérieures à 6.6.3, 7.0.2 et 7.1.1 | ||
Cisco | N/A | Cisco Network Convergence System séries 4000 versions antérieures à SMU ID for 6.5.29 - AA17787 | ||
Cisco | N/A | Cisco Network Convergence System séries 5500 versions antérieures à 6.6.3, 7.0.2 et 7.1.1 | ||
Cisco | N/A | Cisco Enterprise NFVIS versions antérieures à 4.2.1 | ||
Cisco | Jabber | Cisco Jabber pour Windows versions 12.9.x antérieures à 12.9.1 | ||
Cisco | Jabber | Cisco Jabber pour Windows versions 12.7.x antérieures à 12.7.2 | ||
Cisco | Jabber | Cisco Jabber pour Windows versions 12.5.x antérieures à 12.5.2 | ||
Cisco | IOS | Routeurs Cisco IOS XRv 9000 versions antérieures à 6.6.3, 7.0.2 et 7.1.1 | ||
Cisco | N/A | Routeurs Network Convergence System 540 versions antérieures à 6.6.3, 7.0.2 et 7.1.1 | ||
Cisco | Jabber | Cisco Jabber pour Windows versions 12.6.x antérieures à 12.6.3 | ||
Cisco | N/A | Routeurs Cisco de gamme 8000 versions antérieures à 7.0.12 et 7.2.1 | ||
Cisco | N/A | Routeurs Network Convergence System 560 versions antérieures à 6.6.3, 7.0.2 et 7.1.1 | ||
Cisco | IOS XR | Cisco IOS XR SW versions antérieures à 7.0.2 et 7.1.1 |
Title | Publication Time | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Jabber pour Windows versions 12.8.x ant\u00e9rieures \u00e0 12.8.3", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco IOS XR versions 7.0.x et 7.1.x ant\u00e9rieures \u00e0 7.1.2", "product": { "name": "IOS XR", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Windows versions 12.1.x ant\u00e9rieures \u00e0 12.1.3", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Routeurs Network Convergence System s\u00e9ries 6000 versions ant\u00e9rieures \u00e0 6.6.3, 7.0.2 et 7.1.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Network Convergence System s\u00e9ries 4000 versions ant\u00e9rieures \u00e0 SMU ID for 6.5.29 - AA17787", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Network Convergence System s\u00e9ries 5500 versions ant\u00e9rieures \u00e0 6.6.3, 7.0.2 et 7.1.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Enterprise NFVIS versions ant\u00e9rieures \u00e0 4.2.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Windows versions 12.9.x ant\u00e9rieures \u00e0 12.9.1", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Windows versions 12.7.x ant\u00e9rieures \u00e0 12.7.2", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Windows versions 12.5.x ant\u00e9rieures \u00e0 12.5.2", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Routeurs Cisco IOS XRv 9000 versions ant\u00e9rieures \u00e0 6.6.3, 7.0.2 et 7.1.1", "product": { "name": "IOS", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Routeurs Network Convergence System 540 versions ant\u00e9rieures \u00e0 6.6.3, 7.0.2 et 7.1.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Windows versions 12.6.x ant\u00e9rieures \u00e0 12.6.3", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Routeurs Cisco de gamme 8000 versions ant\u00e9rieures \u00e0 7.0.12 et 7.2.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Routeurs Network Convergence System 560 versions ant\u00e9rieures \u00e0 6.6.3, 7.0.2 et 7.1.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco IOS XR SW versions ant\u00e9rieures \u00e0 7.0.2 et 7.1.1", "product": { "name": "IOS XR", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-3530", "url": "https://www.cve.org/CVERecord?id=CVE-2020-3530" }, { "name": "CVE-2020-3495", "url": "https://www.cve.org/CVERecord?id=CVE-2020-3495" }, { "name": "CVE-2020-3478", "url": "https://www.cve.org/CVERecord?id=CVE-2020-3478" }, { "name": "CVE-2020-3430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-3430" }, { "name": "CVE-2020-3473", "url": "https://www.cve.org/CVERecord?id=CVE-2020-3473" } ], "initial_release_date": "2020-09-03T00:00:00", "last_revision_date": "2020-09-03T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-545", "revisions": [ { "description": "Version initiale", "revision_date": "2020-09-03T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-jabber-UyTKCPGg du 02 septembre 2020", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-UyTKCPGg" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxr-cli-privescl-sDVEmhqv du 02 septembre 2020", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cli-privescl-sDVEmhqv" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-iosxr-LJtNFjeN du 02 septembre 2020", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-LJtNFjeN" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-jabber-vY8M4KGB du 02 septembre 2020", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-vY8M4KGB" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-nfvis-file-overwrite-UONzPMkr du 02 septembre 2020", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-file-overwrite-UONzPMkr" } ] }
CERTFR-2019-AVI-304
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Cisco | Unified Communications Manager | Cisco Unified Communications Manager versions 12.5(x) antérieures à 12.5(1)SU1 | ||
Cisco | N/A | Cisco AsyncOS versions antérieures à 10.5.5-005 | ||
Cisco | Jabber | Cisco Jabber pour Windows versions antérieures à 12.6(0) | ||
Cisco | Unified Communications Manager | Cisco Unified Communications Manager versions 12.0(x) antérieures à 12.0(1)SU3 | ||
Cisco | N/A | Cisco AsyncOS versions 11.7.x antérieures à 11.7.0-407 | ||
Cisco | N/A | Cisco APIC versions antérieures à 4.1(2g) | ||
Cisco | Small Business | Cisco Small Business 200, 300 et 500 Series Managed Switches versions antérieures à 1.4.10.6 | ||
Cisco | N/A | Cisco Nexus 9000 Series ACI Mode Switch versions antérieures à 14.1(2g) | ||
Cisco | Unified Communications Manager | Cisco Unified Communications Manager versions antérieures à 11.5 sans le correctif de sécurité ciscocm.V11-5-1-SU5-SU6_CSCvo70834_C0003-1.cop.sgn | ||
Cisco | Unified Communications Manager | Cisco Unified Communications Manager versions antérieures à 10.5(2) sans le correctif de sécurité ciscocm.V10-5-2-SU7-SU8_CSCvo70834_C0003-1.cop.sgn | ||
Cisco | N/A | Cisco Enterprise NFV Infrastructure Software (NFVIS) versions antérieures à 3.10.1 | ||
Cisco | N/A | Cisco AsyncOS versions 11.5.x antérieures à 11.5.2-020 |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Unified Communications Manager versions 12.5(x) ant\u00e9rieures \u00e0 12.5(1)SU1", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco AsyncOS versions ant\u00e9rieures \u00e0 10.5.5-005", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber pour Windows versions ant\u00e9rieures \u00e0 12.6(0)", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager versions 12.0(x) ant\u00e9rieures \u00e0 12.0(1)SU3", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco AsyncOS versions 11.7.x ant\u00e9rieures \u00e0 11.7.0-407", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco APIC versions ant\u00e9rieures \u00e0 4.1(2g)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Small Business 200, 300 et 500 Series Managed Switches versions ant\u00e9rieures \u00e0 1.4.10.6", "product": { "name": "Small Business", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Nexus 9000 Series ACI Mode Switch versions ant\u00e9rieures \u00e0 14.1(2g)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager versions ant\u00e9rieures \u00e0 11.5 sans le correctif de s\u00e9curit\u00e9 ciscocm.V11-5-1-SU5-SU6_CSCvo70834_C0003-1.cop.sgn", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager versions ant\u00e9rieures \u00e0 10.5(2) sans le correctif de s\u00e9curit\u00e9 ciscocm.V10-5-2-SU7-SU8_CSCvo70834_C0003-1.cop.sgn", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Enterprise NFV Infrastructure Software (NFVIS) versions ant\u00e9rieures \u00e0 3.10.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco AsyncOS versions 11.5.x ant\u00e9rieures \u00e0 11.5.2-020", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2019-1884", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1884" }, { "name": "CVE-2019-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1891" }, { "name": "CVE-2019-1893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1893" }, { "name": "CVE-2019-1855", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1855" }, { "name": "CVE-2019-1892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1892" }, { "name": "CVE-2019-1894", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1894" }, { "name": "CVE-2019-1889", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1889" }, { "name": "CVE-2019-1887", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1887" }, { "name": "CVE-2019-1886", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1886" }, { "name": "CVE-2019-1890", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1890" } ], "initial_release_date": "2019-07-04T00:00:00", "last_revision_date": "2019-07-04T00:00:00", "links": [], "reference": "CERTFR-2019-AVI-304", "revisions": [ { "description": "Version initiale", "revision_date": "2019-07-04T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et un\ncontournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-wsa-dos du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-wsa-dos" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-cucm-dos du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-cucm-dos" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-jabber-dll du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-jabber-dll" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-nfvis-file-readwrite du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-nfvis-file-readwrite" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-ccapic-restapi du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-ccapic-restapi" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-sbss-dos du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-dos" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-n9kaci-bypass du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-n9kaci-bypass" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-sbss-memcorrupt du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-memcorrupt" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-nfvis-commandinj du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-nfvis-commandinj" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20190703-asyncos-wsa du 03 juillet 2019", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-asyncos-wsa" } ] }
CERTFR-2016-AVI-051
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Cisco. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une atteinte à la confidentialité des données et une injection de code indirecte à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Cisco | Unified Communications Manager | Cisco Unified Communications Manager version 11.5(0.98000.480) | ||
Cisco | Jabber | Cisco TelePresence Video Communication Server (VCS) version X8 lorsqu'utilisé dans le cadre d'un déploiement Jabber Guest | ||
Cisco | Unified Communications Manager | Cisco Unified Communications Manager (CallManager) versions 10.5(2.12901.1), 10.5(2.10000.5), 11.0(1.10000.10), et 9.1(2.10000.28) | ||
Cisco | N/A | Cisco APIC-EM version 1.1 | ||
Cisco | N/A | Cisco Unified Contact Center Express version 11.0(1) | ||
Cisco | Unity Connection | Cisco Unity Connection version 10.5(2) | ||
Cisco | Unified Communications Manager | Cisco Unified Communications Manager IM & Presence Service version 10.5(2) |
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Unified Communications Manager version 11.5(0.98000.480)", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence Video Communication Server (VCS) version X8 lorsqu\u0027utilis\u00e9 dans le cadre d\u0027un d\u00e9ploiement Jabber Guest", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager (CallManager) versions 10.5(2.12901.1), 10.5(2.10000.5), 11.0(1.10000.10), et 9.1(2.10000.28)", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco APIC-EM version 1.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Contact Center Express version 11.0(1)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unity Connection version 10.5(2)", "product": { "name": "Unity Connection", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager IM \u0026 Presence Service version 10.5(2)", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2016-1316", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1316" }, { "name": "CVE-2016-1319", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1319" }, { "name": "CVE-2016-1318", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1318" }, { "name": "CVE-2016-1317", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1317" } ], "initial_release_date": "2016-02-09T00:00:00", "last_revision_date": "2016-02-09T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160208-apic du 09 f\u00e9vrier 2016", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-apic" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-201600208-ucm du 09 f\u00e9vrier 2016", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-201600208-ucm" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160208-ucm du 09 f\u00e9vrier 2016", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160208-vcs du 09 f\u00e9vrier 2016", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-vcs" } ], "reference": "CERTFR-2016-AVI-051", "revisions": [ { "description": "version initiale.", "revision_date": "2016-02-09T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Cisco\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une injection de code\nindirecte \u00e0 distance (XSS).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-201600208-ucm du 09 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160208-vcs du 09 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160208-apic du 09 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160208-ucm du 09 f\u00e9vrier 2016", "url": null } ] }
CERTFR-2016-AVI-047
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Cisco | N/A | Cisco Application Policy Infrastructure Controllers versions antérieures à 1.0(3h) et 1.1(1j) | ||
Cisco | N/A | Cisco Nexus 9000 Series ACI Mode Switches versions antérieures à 1.0(3h) et 1.1(1j) | ||
Cisco | Unified Communications Manager | Cisco Unified Communications Manager version 10.5(2.13900.9) | ||
Cisco | Unity Connection | Cisco Unity Connection version 11.5(0.199) | ||
Cisco | N/A | Cisco Unified Contact Center Express version 10.6(1) | ||
Cisco | N/A | Cisco Finesse Desktop versions 10.5(1) et 11.0(1) | ||
Cisco | Jabber | Cisco Jabber Guest Server version 10.6(8) | ||
Cisco | N/A | Cisco Nexus 9000 Series ACI Mode Switches versions antérieures à 11.0(1c) | ||
Cisco | N/A | Cisco ASA-CX Content-Aware Security et Cisco PRSM versions antérieures à 9.3.1.1(112) | ||
Cisco | N/A | Cisco WebEx Meetings Server version 2.5.1.5 |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Application Policy Infrastructure Controllers versions ant\u00e9rieures \u00e0 1.0(3h) et 1.1(1j)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Nexus 9000 Series ACI Mode Switches versions ant\u00e9rieures \u00e0 1.0(3h) et 1.1(1j)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager version 10.5(2.13900.9)", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unity Connection version 11.5(0.199)", "product": { "name": "Unity Connection", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Contact Center Express version 10.6(1)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Finesse Desktop versions 10.5(1) et 11.0(1)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber Guest Server version 10.6(8)", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Nexus 9000 Series ACI Mode Switches versions ant\u00e9rieures \u00e0 11.0(1c)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco ASA-CX Content-Aware Security et Cisco PRSM versions ant\u00e9rieures \u00e0 9.3.1.1(112)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco WebEx Meetings Server version 2.5.1.5", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2016-1302", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1302" }, { "name": "CVE-2016-1308", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1308" }, { "name": "CVE-2016-1307", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1307" }, { "name": "CVE-2016-1301", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1301" }, { "name": "CVE-2016-1311", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1311" }, { "name": "CVE-2016-1309", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1309" }, { "name": "CVE-2015-6398", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6398" }, { "name": "CVE-2016-1310", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1310" } ], "initial_release_date": "2016-02-04T00:00:00", "last_revision_date": "2016-02-04T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-prsm du 03 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-prsm" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160202-wms du 02 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-wms" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-ucm du 03 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-ucm" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-n9knci du 03 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-n9knci" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-apic du 03 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-jgs du 03 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-jgs" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160202-fducce du 02 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-fducce" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-uc du 03 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc" } ], "reference": "CERTFR-2016-AVI-047", "revisions": [ { "description": "version initiale.", "revision_date": "2016-02-04T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Cisco\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance, un\ncontournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160202-wms du 02 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160202-fducce du 02 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-jgs du 03 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-uc du 03 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-apic du 03 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-prsm du 03 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-ucm du 03 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160203-n9knci du 03 f\u00e9vrier 2016", "url": null } ] }
CERTFR-2016-AVI-045
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à l'intégrité des données et une injection de code indirecte à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Cisco | N/A | Cisco Digital Media Manager (DMM) | ||
Cisco | N/A | Cisco NAC Guest Server versions antérieures à 2.1.0 (disponible le 19 février 2016) | ||
Cisco | IOS | IOS-XR for Cisco Network Convergence System (NCS) 6000 | ||
Cisco | N/A | Cisco Intelligent Automation for Cloud | ||
Cisco | N/A | Cisco DCM Series 9900-Digital Content Manager versions antérieures à 18.0 (disponible le 31 mars 2016) | ||
Cisco | N/A | Cisco Video Surveillance Media Server | ||
Cisco | N/A | Cisco FireSIGHT System Software versions antérieures à 6.1 (disponible en juin 2016) | ||
Cisco | Unified Communications Manager Session Management Edition | Cisco Unified Communications Manager Session Management Edition (SME) | ||
Cisco | N/A | Cisco Videoscape Policy and Resource Management | ||
Cisco | N/A | Cisco Management Heartbeat Server versions antérieures à RMS5.x MR (disponible le 29 juillet 2016) | ||
Cisco | N/A | Cisco Standalone rack server CIMC | ||
Cisco | N/A | Cloud Object Store (COS) versions antérieures à 3.8 (disponible le 9 avril 2016) | ||
Cisco | N/A | Cisco Universal Small Cell 7000 Series exécutant la version V3.4.2.x | ||
Cisco | N/A | Cisco Finesse | ||
Cisco | N/A | Cisco Hosted Collaboration Mediation Fulfillment | ||
Cisco | N/A | Cisco TelePresence Video Communication Server (VCS) versions antérieures à 8.7.1 (disponible le 22 février 2016) | ||
Cisco | N/A | Cisco UCS Central | ||
Cisco | N/A | Cisco TelePresence Conductor versions antérieures à XC4.2 (disponible le 30 mars 2016) | ||
Cisco | N/A | Cisco Application and Content Networking System (ACNS) versions antérieures à 5.5.41 (disponible le 29 février 2016) | ||
Cisco | N/A | Cisco Digital Media Manager | ||
Cisco | N/A | Cisco Virtual Topology System | ||
Cisco | N/A | Cisco IP Interoperability and Collaboration System (IPICS) | ||
Cisco | Unified Communications | Unified Communications Deployment Tools | ||
Cisco | N/A | Cisco Enterprise Content Delivery System (ECDS) versions antérieures à 2.6.7 (disponible le 30 avril 2016) | ||
Cisco | N/A | Cisco Quantum Virtualized Packet Core | ||
Cisco | N/A | Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) version 1.1 | ||
Cisco | N/A | Cisco ASA CX et Cisco Prime Security Manager versions antérieures à 9.3.4.5 (disponible le 30 mai 2016) | ||
Cisco | Jabber | Cisco Jabber Guest 10.0(2) | ||
Cisco | N/A | Cisco Intrusion Prevention System Solutions (IPS) versions antérieures à 7.1(11) Patch 1 (disponible le 31 mars 2016) | ||
Cisco | N/A | Cisco 910 Industrial Router | ||
Cisco | Expressway Series | Cisco Expressway Series versions antérieures à 8.7.1 (disponible le 22 février 2016) | ||
Cisco | N/A | Cisco TelePresence MX Series | ||
Cisco | N/A | Cisco TelePresence SX Series | ||
Cisco | N/A | Cisco Clean Access Manager versions antérieures à 4.9.5 (disponible le 19 février 2016) | ||
Cisco | N/A | Cisco Video Delivery System Recorder (correctif disponible le 30 avril 2016) | ||
Cisco | N/A | Cisco Fog Director version 1.0(0) | ||
Cisco | N/A | Cisco Universal Small Cell 5000 Series exécutant la version V3.4.2.x | ||
Cisco | N/A | Cisco Video Distribution Suite for Internet Streaming (VDS-IS/CDS-IS) | ||
Cisco | N/A | Cisco Service Control Operating System | ||
Cisco | N/A | Cisco Media Experience Engines (MXE) | ||
Cisco | N/A | Cisco Application Policy Infrastructure Controller (APIC) | ||
Cisco | N/A | Cisco Telepresence Integrator C Series | ||
Cisco | N/A | Cisco TelePresence EX Series | ||
Cisco | N/A | Cisco Edge 300 Digital Media Player versions antérieures à 1.6RB4_4 (disponible le 25 février 2016) | ||
Cisco | N/A | Cisco Intrusion Prevention System Solutions (IPS) versions antérieures à 7.3(05) Patch 1 (disponible le 30 avril 2016) | ||
Cisco | Unified Communications Manager | Cisco Unified Communications Manager (UCM) | ||
Cisco | N/A | Cisco TelePresence Profile Series | ||
Cisco | N/A | Cisco 3G Femtocell Wireless versions antérieures à SR10MR (disponible le 29 juillet 2016) | ||
Cisco | N/A | Cisco NAC Server versions antérieures à 4.9.5 (disponible le 19 février 2016) |
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cisco Digital Media Manager (DMM)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco NAC Guest Server versions ant\u00e9rieures \u00e0 2.1.0 (disponible le 19 f\u00e9vrier 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "IOS-XR for Cisco Network Convergence System (NCS) 6000", "product": { "name": "IOS", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Intelligent Automation for Cloud", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco DCM Series 9900-Digital Content Manager versions ant\u00e9rieures \u00e0 18.0 (disponible le 31 mars 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Video Surveillance Media Server", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco FireSIGHT System Software versions ant\u00e9rieures \u00e0 6.1 (disponible en juin 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager Session Management Edition (SME)", "product": { "name": "Unified Communications Manager Session Management Edition", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Videoscape Policy and Resource Management", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Management Heartbeat Server versions ant\u00e9rieures \u00e0 RMS5.x MR (disponible le 29 juillet 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Standalone rack server CIMC", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cloud Object Store (COS) versions ant\u00e9rieures \u00e0 3.8 (disponible le 9 avril 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Universal Small Cell 7000 Series ex\u00e9cutant la version V3.4.2.x", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Finesse", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Hosted Collaboration Mediation Fulfillment", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence Video Communication Server (VCS) versions ant\u00e9rieures \u00e0 8.7.1 (disponible le 22 f\u00e9vrier 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco UCS Central", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence Conductor versions ant\u00e9rieures \u00e0 XC4.2 (disponible le 30 mars 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Application and Content Networking System (ACNS) versions ant\u00e9rieures \u00e0 5.5.41 (disponible le 29 f\u00e9vrier 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Digital Media Manager", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Virtual Topology System", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco IP Interoperability and Collaboration System (IPICS)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Unified Communications Deployment Tools", "product": { "name": "Unified Communications", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Enterprise Content Delivery System (ECDS) versions ant\u00e9rieures \u00e0 2.6.7 (disponible le 30 avril 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Quantum Virtualized Packet Core", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) version 1.1", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco ASA CX et Cisco Prime Security Manager versions ant\u00e9rieures \u00e0 9.3.4.5 (disponible le 30 mai 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Jabber Guest 10.0(2)", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Intrusion Prevention System Solutions (IPS) versions ant\u00e9rieures \u00e0 7.1(11) Patch 1 (disponible le 31 mars 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco 910 Industrial Router", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Expressway Series versions ant\u00e9rieures \u00e0 8.7.1 (disponible le 22 f\u00e9vrier 2016)", "product": { "name": "Expressway Series", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence MX Series", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence SX Series", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Clean Access Manager versions ant\u00e9rieures \u00e0 4.9.5 (disponible le 19 f\u00e9vrier 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Video Delivery System Recorder (correctif disponible le 30 avril 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Fog Director version 1.0(0)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Universal Small Cell 5000 Series ex\u00e9cutant la version V3.4.2.x", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Video Distribution Suite for Internet Streaming (VDS-IS/CDS-IS)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Service Control Operating System", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Media Experience Engines (MXE)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Application Policy Infrastructure Controller (APIC)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Telepresence Integrator C Series", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence EX Series", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Edge 300 Digital Media Player versions ant\u00e9rieures \u00e0 1.6RB4_4 (disponible le 25 f\u00e9vrier 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Intrusion Prevention System Solutions (IPS) versions ant\u00e9rieures \u00e0 7.3(05) Patch 1 (disponible le 30 avril 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Unified Communications Manager (UCM)", "product": { "name": "Unified Communications Manager", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco TelePresence Profile Series", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco 3G Femtocell Wireless versions ant\u00e9rieures \u00e0 SR10MR (disponible le 29 juillet 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco NAC Server versions ant\u00e9rieures \u00e0 4.9.5 (disponible le 19 f\u00e9vrier 2016)", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2015-7973", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7973" }, { "name": "CVE-2015-7976", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7976" }, { "name": "CVE-2015-8158", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8158" }, { "name": "CVE-2015-7977", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7977" }, { "name": "CVE-2016-1305", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1305" }, { "name": "CVE-2015-8138", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8138" }, { "name": "CVE-2015-7974", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7974" }, { "name": "CVE-2015-7975", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7975" }, { "name": "CVE-2015-7978", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7978" }, { "name": "CVE-2015-8140", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8140" }, { "name": "CVE-2015-7979", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7979" }, { "name": "CVE-2015-8139", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8139" }, { "name": "CVE-2016-1306", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1306" } ], "initial_release_date": "2016-02-02T00:00:00", "last_revision_date": "2016-02-02T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160201-fd du 01 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-fd" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160201-apic-em du 01 f\u00e9vrier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-apic-em" }, { "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160127-ntpd du 27 janvier 2016", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" } ], "reference": "CERTFR-2016-AVI-045", "revisions": [ { "description": "version initiale.", "revision_date": "2016-02-02T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Injection de code indirecte \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Cisco\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance, une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et une injection de code indirecte \u00e0 distance\n(XSS).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160201-apic-em du 01 f\u00e9vrier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160127-ntpd du 27 janvier 2016", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20160201-fd du 01 f\u00e9vrier 2016", "url": null } ] }
CERTA-2012-AVI-503
Vulnerability from certfr_avis
Une vulnérabilité a été corrigée dans Cisco Unified Presence et Jabber Extensible Communication Platform. Elle concerne un déni de service à distance pouvant être provoqué par un entête XMPP spécialement conçu.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |
---|---|---|---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Versions ant\u00e9rieures \u00e0 Jabber XCP 5.3.", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Versions ant\u00e9rieures \u00e0 Cisco Unified Presence 8.6(3) ;", "product": { "name": "Jabber", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-3935", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3935" } ], "initial_release_date": "2012-09-14T00:00:00", "last_revision_date": "2012-09-14T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco 20120912-cupxcp du 12 septembre 2012 :", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120912-cupxcp" } ], "reference": "CERTA-2012-AVI-503", "revisions": [ { "description": "version initiale.", "revision_date": "2012-09-14T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" } ], "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eCisco Unified\nPresence\u003c/span\u003e et \u003cspan class=\"textit\"\u003eJabber Extensible Communication\nPlatform\u003c/span\u003e. Elle concerne un d\u00e9ni de service \u00e0 distance pouvant\n\u00eatre provoqu\u00e9 par un ent\u00eate \u003cspan class=\"textit\"\u003eXMPP\u003c/span\u003e\nsp\u00e9cialement con\u00e7u.\n", "title": "Vuln\u00e9rabilit\u00e9 dans Cisco Unified Presence et Jabber Extensible Communication Platform", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20120912-cupxcp du 12 septembre 2012", "url": null } ] }