Refine your search

6 vulnerabilities found for Meraki MX by Cisco

CERTFR-2025-AVI-0523
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Cisco Meraki MX. Elle permet à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Cisco Meraki MX Meraki MX versions 18.2x antérieures à 18.211.6
Cisco Meraki MX Meraki MX versions 19.1.x antérieures à 19.1.8
Cisco Meraki MX Meraki MX versions postérieures à 16.2 et antérieures à 18.107.13
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Meraki MX versions 18.2x ant\u00e9rieures \u00e0 18.211.6",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Meraki MX versions 19.1.x ant\u00e9rieures \u00e0 19.1.8",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Meraki MX versions post\u00e9rieures \u00e0 16.2 et ant\u00e9rieures \u00e0 18.107.13",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-20271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-20271"
    }
  ],
  "initial_release_date": "2025-06-19T00:00:00",
  "last_revision_date": "2025-06-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0523",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-06-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Cisco Meraki MX. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Vuln\u00e9rabilit\u00e9 dans Cisco Meraki MX",
  "vendor_advisories": [
    {
      "published_at": "2025-06-18",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-meraki-mx-vpn-dos-sM5GCfm7",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7"
    }
  ]
}

CERTFR-2025-AVI-0270
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Cisco Meraki MX Meraki MX microgiciel versions 19.1.x antérieures à 19.1.4
Cisco Meraki MX Meraki MX microgiciel versions antérieures à 18.107.12
Cisco Meraki MX Meraki MX microgiciel versions 18.2.x antérieures à 18.211.4
Cisco Enterprise Chat and Email (ECE) Enterprise Chat and Email versions antérieures à 12.6 ES 10
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Meraki MX microgiciel versions 19.1.x ant\u00e9rieures \u00e0 19.1.4",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Meraki MX microgiciel versions ant\u00e9rieures \u00e0 18.107.12",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Meraki MX microgiciel versions 18.2.x ant\u00e9rieures \u00e0 18.211.4",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Enterprise Chat and Email versions ant\u00e9rieures \u00e0 12.6 ES 10",
      "product": {
        "name": "Enterprise Chat and Email (ECE)",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-20139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-20139"
    },
    {
      "name": "CVE-2025-20212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-20212"
    }
  ],
  "initial_release_date": "2025-04-03T00:00:00",
  "last_revision_date": "2025-04-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0270",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-04-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ece-dos-tC6m9GZ8",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ece-dos-tC6m9GZ8"
    },
    {
      "published_at": "2025-04-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-meraki-mx-vpn-dos-vNRpDvfb",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-vNRpDvfb"
    }
  ]
}

CERTFR-2024-AVI-0833
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Les périphériques Small Business RV340, RV340W, RV345, et RV345P Dual WAN Gigabit VPN ne sont plus supportés et ne seront pas mis à jour par Cisco.

Impacted products
Vendor Product Description
Cisco Meraki MX Meraki MX et Z versions postérieures à 16.2 et antérieures à 18.211.2
Cisco Nexus Dashboard Fabric Controller Nexus Dashboard Fabric Controller versions 12.0 antérieures à 12.2.2

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Meraki MX et Z versions post\u00e9rieures \u00e0 16.2 et ant\u00e9rieures \u00e0 18.211.2",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Nexus Dashboard Fabric Controller  versions 12.0 ant\u00e9rieures \u00e0 12.2.2",
      "product": {
        "name": "Nexus Dashboard Fabric Controller",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "Les p\u00e9riph\u00e9riques Small Business RV340, RV340W, RV345, et RV345P Dual WAN Gigabit VPN ne sont plus support\u00e9s et ne seront pas mis \u00e0 jour par Cisco.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-20501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20501"
    },
    {
      "name": "CVE-2024-20499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20499"
    },
    {
      "name": "CVE-2024-20449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20449"
    },
    {
      "name": "CVE-2024-20393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20393"
    },
    {
      "name": "CVE-2024-20500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20500"
    },
    {
      "name": "CVE-2024-20432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20432"
    },
    {
      "name": "CVE-2024-20502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20502"
    },
    {
      "name": "CVE-2024-20513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20513"
    },
    {
      "name": "CVE-2024-20498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20498"
    },
    {
      "name": "CVE-2024-20470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20470"
    }
  ],
  "initial_release_date": "2024-10-03T00:00:00",
  "last_revision_date": "2024-10-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0833",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-10-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-ptrce-BUSHLbp",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-ptrce-BUSHLbp"
    },
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-cmdinj-UvYZrKfr",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-cmdinj-UvYZrKfr"
    },
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2"
    },
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-rv34x-privesc-rce-qE33TCms",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv34x-privesc-rce-qE33TCms"
    }
  ]
}

CERTFR-2022-AVI-938
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco Meraki MX Cisco Meraki MX Firmware versions 16.2 à 16.16 antérieures à 16.16.6
Cisco Meraki MX Cisco Meraki MX Firmware versions 17.x antérieures à 17.10.1
Cisco N/A Cisco ISE versions 3.2 antérieures à 3.2P1 (disponible à partir de novembre 2022)
Cisco N/A Cisco ISE versions 3.1 antérieures à 3.1P5 (disponible à partir de novembre 2022)

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cisco Meraki MX Firmware versions 16.2 \u00e0 16.16 ant\u00e9rieures \u00e0 16.16.6",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Meraki MX Firmware versions 17.x ant\u00e9rieures \u00e0 17.10.1",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco ISE versions 3.2 ant\u00e9rieures \u00e0 3.2P1 (disponible \u00e0 partir de novembre 2022)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco ISE versions 3.1 ant\u00e9rieures \u00e0 3.1P5 (disponible \u00e0 partir de novembre 2022)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-20822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20822"
    },
    {
      "name": "CVE-2022-20933",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20933"
    }
  ],
  "initial_release_date": "2022-10-20T00:00:00",
  "last_revision_date": "2022-10-20T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-938",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-path-trav-Dz5dpzyM du 19 octobre 2022",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-path-trav-Dz5dpzyM"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-meraki-mx-vpn-dos-vnESbgBf du 19 octobre 2022",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-vnESbgBf"
    }
  ]
}

CERTFR-2022-AVI-060
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco ConfD ConfD versions 6.4.x antérieures à 6.4.7.2 et 6.4.8
Cisco Firepower Threat Defense Cisco Firepower Threat Defense (FTD) Software versions antérieures à 6.4.13
Cisco N/A Cybervision Software versions antérieures à 4.0.2
Cisco IOS XR Cisco IOS XR (64-bit) Software versions antérieures à 7.0.2, 7.1.1
Cisco N/A Cisco Virtual Topology System (VTS) versions antérieures à 2.6.5
Cisco N/A Cisco SD-WAN vEdge Routers versions antérieures à 18.4.4, 19.2.1, 19.3.0, 20.1.1
Cisco N/A Cisco Carrier Packet Transport toutes versions (aucun correctif ne sera publié car le produit est en fin de vie)
Cisco N/A Cisco Enterprise NFV Infrastructure Software (NFVIS) versions antérieures à 3.12.1
Cisco ConfD ConfD versions 6.7.x antérieures à 6.7.1
Cisco N/A Cisco SD-WAN vSmart Software versions antérieures à 18.4.4, 19.2.1, 19.3.0, 20.1.1
Cisco ConfD ConfD versions antérieures à 6.3.9.1
Cisco Firepower Threat Defense Cisco Firepower Threat Defense (FTD) Software versions 6.7.x et 7.0.x antérieures à 7.0.1
Cisco N/A Cisco Network Services Orchestrator (NSO) versions antérieures à 4.3.9.1, 4.4.5.6, 4.4.8, 4.5.7, 4.6.1.7, 4.6.2, 4.7.1, 5.1.0.1, 5.2
Cisco ConfD ConfD versions 6.6.x antérieures à 6.6.2
Cisco SD-WAN vManage Cisco SD-WAN vManage Software versions antérieures à 18.4.4, 19.2.1, 19.3.0, 20.1.1
Cisco N/A Cisco Ultra Gateway Platform versions antérieures à 6.15.0
Cisco IOS XE Cisco IOS XE SD-WAN versions antérieures à 16.10.2, 16.12.1b, 17.2.1r
Cisco Meraki MX Meraki MX Series Software toutes versions
Cisco N/A Cisco SD-WAN vBond Software versions antérieures à 18.4.4, 19.2.1, 19.3.0, 20.1.1
Cisco Firepower Threat Defense Cisco Firepower Threat Defense (FTD) Software versions 6.5.x et 6.6.x antérieures à 6.6.5.1
Cisco N/A Cisco RCM pour StarOS versions antérieures à 21.25.4
Cisco N/A Cisco Network Convergence System (NCS) 4009, 4016 versions antérieures à 6.5.32
Cisco ConfD ConfD versions 6.5.x antérieures à 6.5.7

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ConfD versions 6.4.x ant\u00e9rieures \u00e0 6.4.7.2 et 6.4.8",
      "product": {
        "name": "ConfD",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Firepower Threat Defense (FTD) Software versions ant\u00e9rieures \u00e0 6.4.13",
      "product": {
        "name": "Firepower Threat Defense",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cybervision Software versions ant\u00e9rieures \u00e0 4.0.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS XR (64-bit) Software versions ant\u00e9rieures \u00e0 7.0.2, 7.1.1",
      "product": {
        "name": "IOS XR",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Virtual Topology System (VTS) versions ant\u00e9rieures \u00e0 2.6.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco SD-WAN vEdge Routers versions ant\u00e9rieures \u00e0 18.4.4, 19.2.1, 19.3.0, 20.1.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Carrier Packet Transport toutes versions (aucun correctif ne sera publi\u00e9 car le produit est en fin de vie)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Enterprise NFV Infrastructure Software (NFVIS) versions ant\u00e9rieures \u00e0 3.12.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "ConfD versions 6.7.x ant\u00e9rieures \u00e0 6.7.1",
      "product": {
        "name": "ConfD",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco SD-WAN vSmart Software versions ant\u00e9rieures \u00e0 18.4.4, 19.2.1, 19.3.0, 20.1.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "ConfD versions ant\u00e9rieures \u00e0 6.3.9.1",
      "product": {
        "name": "ConfD",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Firepower Threat Defense (FTD) Software versions 6.7.x et 7.0.x ant\u00e9rieures \u00e0 7.0.1",
      "product": {
        "name": "Firepower Threat Defense",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Network Services Orchestrator (NSO) versions ant\u00e9rieures \u00e0 4.3.9.1, 4.4.5.6, 4.4.8, 4.5.7, 4.6.1.7, 4.6.2, 4.7.1, 5.1.0.1, 5.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "ConfD versions 6.6.x ant\u00e9rieures \u00e0 6.6.2",
      "product": {
        "name": "ConfD",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco SD-WAN vManage Software versions ant\u00e9rieures \u00e0 18.4.4, 19.2.1, 19.3.0, 20.1.1",
      "product": {
        "name": "SD-WAN vManage",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Ultra Gateway Platform versions ant\u00e9rieures \u00e0 6.15.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IOS XE SD-WAN versions ant\u00e9rieures \u00e0 16.10.2, 16.12.1b, 17.2.1r",
      "product": {
        "name": "IOS XE",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Meraki MX Series Software toutes versions",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco SD-WAN vBond Software versions ant\u00e9rieures \u00e0 18.4.4, 19.2.1, 19.3.0, 20.1.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Firepower Threat Defense (FTD) Software versions 6.5.x et 6.6.x ant\u00e9rieures \u00e0 6.6.5.1",
      "product": {
        "name": "Firepower Threat Defense",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco RCM pour StarOS versions ant\u00e9rieures \u00e0 21.25.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Network Convergence System (NCS) 4009, 4016 versions ant\u00e9rieures \u00e0 6.5.32",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "ConfD versions 6.5.x ant\u00e9rieures \u00e0 6.5.7",
      "product": {
        "name": "ConfD",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-20649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20649"
    },
    {
      "name": "CVE-2022-20655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20655"
    },
    {
      "name": "CVE-2022-20648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20648"
    },
    {
      "name": "CVE-2022-20685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20685"
    }
  ],
  "initial_release_date": "2022-01-20T00:00:00",
  "last_revision_date": "2022-01-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-060",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-01-20T00:00:00.000000"
    },
    {
      "description": "Ajout de la CVE-2022-20648",
      "revision_date": "2022-01-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cli-cmdinj-4MttWZPB du 19 janvier 2022",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cli-cmdinj-4MttWZPB"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-snort-dos-9D3hJLuj du 19 janvier 2022",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-9D3hJLuj"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-confdcli-cmdinj-wybQDSSh du 19 janvier 2022",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confdcli-cmdinj-wybQDSSh"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-rcm-vuls-7cS3Nuq du 19 janvier 2022",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rcm-vuls-7cS3Nuq"
    }
  ]
}

CERTFR-2018-AVI-536
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco Small Business Cisco Small Business 500 Series Stackable Managed Switches
Cisco N/A Appareils Cisco Meraki MR
Cisco N/A Appareils Cisco Meraki Z1 et Z3
Cisco Meraki MX Appareils Cisco Meraki MX (incluant les équipements physiques et l'équipement virtuel vMX100)
Cisco N/A Cisco Stealthwatch Enterprise versions 6.10.2 et antérieures
Cisco N/A Appareils Cisco Meraki MS
Cisco N/A Cisco 350 Series Managed Switches
Cisco Small Business Cisco Small Business 300 Series Managed Switches
Cisco Small Business Cisco Small Business 200 Series Smart Switches
Cisco N/A Cisco 550X Series Stackable Managed Switches
Cisco N/A Cisco 250 Series Smart Switches
Cisco N/A Cisco Unity Express toutes versions antérieures à 9.0.6
Cisco N/A Cisco 350X Series Stackable Managed Switches

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cisco Small Business 500 Series Stackable Managed Switches",
      "product": {
        "name": "Small Business",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Appareils Cisco Meraki MR",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Appareils Cisco Meraki Z1 et Z3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Appareils Cisco Meraki MX (incluant les \u00e9quipements physiques et l\u0027\u00e9quipement virtuel vMX100)",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Stealthwatch Enterprise versions 6.10.2 et ant\u00e9rieures",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Appareils Cisco Meraki MS",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco 350 Series Managed Switches",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Small Business 300 Series Managed Switches",
      "product": {
        "name": "Small Business",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Small Business 200 Series Smart Switches",
      "product": {
        "name": "Small Business",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco 550X Series Stackable Managed Switches",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco 250 Series Smart Switches",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Unity Express toutes versions ant\u00e9rieures \u00e0 9.0.6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco 350X Series Stackable Managed Switches",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2018-15381",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-15381"
    },
    {
      "name": "CVE-2018-15394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-15394"
    },
    {
      "name": "CVE-2018-15439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-15439"
    },
    {
      "name": "CVE-2018-0284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-0284"
    }
  ],
  "initial_release_date": "2018-11-08T00:00:00",
  "last_revision_date": "2018-11-08T00:00:00",
  "links": [],
  "reference": "CERTFR-2018-AVI-536",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2018-11-08T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et\nune \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20181107-smc-auth-bypass du 7 novembre 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-smc-auth-bypass"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20181107-sbsw-privacc du 7 novembre 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20181107-meraki du 7 novembre 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-meraki"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-20181107-cue du 7 novembre 2018",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cue"
    }
  ]
}