Refine your search

5 vulnerabilities found for Nexus Dashboard Fabric Controller by Cisco

CERTFR-2025-AVI-0479
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Cisco N/A UCS Server Software versions 4.x antérieures à 4.1(3n) pour UCS B-Series et X-Series Servers en mode UCS Manager
Cisco Nexus Dashboard Fabric Controller Nexus Dashboard versions postérieures à 3.1 et antérieures à 3.2(2f)
Cisco N/A Intersight Server Firmware versions postérieures à 5.1 et antérieures à 5.2(2.240073) pour UCS X-Series Servers
Cisco N/A UCS Server Software versions 4.3 antérieures à 4.3(4c) pour UCS B-Series et X-Series Servers en mode UCS Manager
Cisco N/A IEC6400 Edge Compute Appliances sans la mise à jour IEC6400-HUU-4.2.3j.img
Cisco N/A Secure Malware Analytics Appliances versions antérieures à 2.19.4
Cisco Identity Services Engine ISE versions 3.1 à 3.4 sans le patch de sécurité ise-apply-CSCwn63400_3.1.x_patchall-SPA.tar.gz
Cisco N/A UCS Server Software versions 4.2 antérieures à 4.2(3k) pour UCS B-Series et X-Series Servers en mode UCS Manager
Cisco N/A Secure Firewall Management Center Appliances sans le dernier patch de sécurité
Cisco N/A Intersight Server Firmware versions 5.0 antérieures à 5.0(4f) pour UCS X-Series Servers en mode Intersight Managed
Cisco N/A UCS Server Software versions 5.X antérieures à 5.2(2.240073) pour UCS B-Series Servers in Intersight Managed Mode
Cisco N/A UCS Server Software versions 4.X antérieures à 4.2(3i) pour UCS B-Series Servers in Intersight Managed Mode
Cisco N/A Secure Network Analytics Appliances sans le correctif de sécurité patch-common-SNA-FIRMWARE-20240305-v2-01.swu
Cisco N/A UCS Server Software versions 4.x antérieures à 4.2(2f), 4.2(3b) pour UCS C-Series et S-Series servers en mode standalone ou Intersight Managed Mode
Cisco N/A Secure Endpoint Private Cloud Appliances sans le dernier patch de sécurité
Cisco N/A Intersight Server Firmware versions 5.x antérieures à 5.2(2.240073) pour UCS B-Series Servers en mode Intersight Managed
Cisco N/A Cisco Telemetry Broker Appliance sans le microgiciel m6-tb2300-ctb-firmware-4.3-2.240009.iso
Cisco N/A UCS Server Software versions 4.x antérieures à 4.2(2c), 4.2(3b) pour UCS C-Series and S-Series Servers en mode UCS Manager
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "UCS Server Software versions 4.x ant\u00e9rieures \u00e0 4.1(3n) pour UCS B-Series et X-Series Servers en mode UCS Manager ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Nexus Dashboard versions post\u00e9rieures \u00e0 3.1 et ant\u00e9rieures \u00e0 3.2(2f)",
      "product": {
        "name": "Nexus Dashboard Fabric Controller",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Intersight Server Firmware versions post\u00e9rieures \u00e0 5.1 et ant\u00e9rieures \u00e0 5.2(2.240073) pour UCS X-Series Servers",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS Server Software versions 4.3 ant\u00e9rieures \u00e0 4.3(4c) pour UCS B-Series et X-Series Servers en mode UCS Manager ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "IEC6400 Edge Compute Appliances sans la mise \u00e0 jour IEC6400-HUU-4.2.3j.img ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Malware Analytics Appliances versions ant\u00e9rieures \u00e0 2.19.4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "ISE versions 3.1 \u00e0 3.4 sans le patch de s\u00e9curit\u00e9 ise-apply-CSCwn63400_3.1.x_patchall-SPA.tar.gz",
      "product": {
        "name": "Identity Services Engine",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS Server Software versions 4.2 ant\u00e9rieures \u00e0 4.2(3k) pour UCS B-Series et X-Series Servers en mode  UCS Manager ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Firewall Management Center Appliances sans le dernier patch de s\u00e9curit\u00e9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Intersight Server Firmware versions 5.0 ant\u00e9rieures \u00e0 5.0(4f) pour UCS X-Series Servers en mode  Intersight Managed ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS Server Software versions 5.X ant\u00e9rieures \u00e0 5.2(2.240073) pour UCS B-Series Servers in Intersight Managed Mode",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS Server Software versions 4.X ant\u00e9rieures \u00e0 4.2(3i) pour UCS B-Series Servers in Intersight Managed Mode",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Network Analytics Appliances sans le correctif de s\u00e9curit\u00e9  patch-common-SNA-FIRMWARE-20240305-v2-01.swu ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS Server Software versions 4.x ant\u00e9rieures \u00e0  4.2(2f), 4.2(3b) pour UCS C-Series et S-Series servers en mode standalone ou Intersight Managed Mode ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Endpoint Private Cloud Appliances sans le dernier patch de s\u00e9curit\u00e9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Intersight Server Firmware versions 5.x  ant\u00e9rieures \u00e0 5.2(2.240073) pour UCS B-Series Servers en mode  Intersight Managed ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Telemetry Broker Appliance sans le microgiciel m6-tb2300-ctb-firmware-4.3-2.240009.iso",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS Server Software versions 4.x ant\u00e9rieures \u00e0 4.2(2c), 4.2(3b)  pour UCS C-Series and S-Series Servers en mode UCS Manager ",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-20261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-20261"
    },
    {
      "name": "CVE-2025-20163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-20163"
    },
    {
      "name": "CVE-2025-20286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-20286"
    }
  ],
  "initial_release_date": "2025-06-05T00:00:00",
  "last_revision_date": "2025-06-05T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0479",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-06-05T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": "2025-06-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ucs-ssh-priv-esc-2mZDtdjM",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-priv-esc-2mZDtdjM"
    },
    {
      "published_at": "2025-06-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-shkv-snQJtjrp",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-shkv-snQJtjrp"
    },
    {
      "published_at": "2025-06-04",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-aws-static-cred-FPMjUcm7",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-aws-static-cred-FPMjUcm7"
    }
  ]
}

CERTFR-2024-AVI-0950
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Cisco Enterprise Chat and Email (ECE) Enterprise Chat and Email versions antérieures à 12.5(1) ES9
Cisco Unified Industrial Wireless Software Unified Industrial Wireless versions antérieures à 17.15.1
Cisco Nexus Dashboard Fabric Controller Nexus Dashboard Fabric Controller versions antérieures à 12.2.2
Cisco Enterprise Chat and Email (ECE) Enterprise Chat and Email versions 12.6 antérieures à 12.6(1) ES9 ET3
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Enterprise Chat and Email  versions ant\u00e9rieures \u00e0 12.5(1) ES9",
      "product": {
        "name": "Enterprise Chat and Email (ECE)",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Unified Industrial Wireless versions ant\u00e9rieures \u00e0  17.15.1",
      "product": {
        "name": "Unified Industrial Wireless Software",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Nexus Dashboard Fabric Controller versions ant\u00e9rieures \u00e0 12.2.2",
      "product": {
        "name": "Nexus Dashboard Fabric Controller",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Enterprise Chat and Email  versions 12.6 ant\u00e9rieures \u00e0 12.6(1) ES9 ET3",
      "product": {
        "name": "Enterprise Chat and Email (ECE)",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-20536",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20536"
    },
    {
      "name": "CVE-2024-20418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20418"
    },
    {
      "name": "CVE-2024-20484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20484"
    }
  ],
  "initial_release_date": "2024-11-07T00:00:00",
  "last_revision_date": "2024-11-07T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0950",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-11-07T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": "2024-11-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ece-dos-Oqb9uFEv",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ece-dos-Oqb9uFEv"
    },
    {
      "published_at": "2024-11-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-sqli-CyPPAxrL",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-sqli-CyPPAxrL"
    },
    {
      "published_at": "2024-11-06",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-backhaul-ap-cmdinj-R7E28Ecs",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-backhaul-ap-cmdinj-R7E28Ecs"
    }
  ]
}

CERTFR-2024-AVI-0833
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Les périphériques Small Business RV340, RV340W, RV345, et RV345P Dual WAN Gigabit VPN ne sont plus supportés et ne seront pas mis à jour par Cisco.

Impacted products
Vendor Product Description
Cisco Meraki MX Meraki MX et Z versions postérieures à 16.2 et antérieures à 18.211.2
Cisco Nexus Dashboard Fabric Controller Nexus Dashboard Fabric Controller versions 12.0 antérieures à 12.2.2

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Meraki MX et Z versions post\u00e9rieures \u00e0 16.2 et ant\u00e9rieures \u00e0 18.211.2",
      "product": {
        "name": "Meraki MX",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Nexus Dashboard Fabric Controller  versions 12.0 ant\u00e9rieures \u00e0 12.2.2",
      "product": {
        "name": "Nexus Dashboard Fabric Controller",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "Les p\u00e9riph\u00e9riques Small Business RV340, RV340W, RV345, et RV345P Dual WAN Gigabit VPN ne sont plus support\u00e9s et ne seront pas mis \u00e0 jour par Cisco.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-20501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20501"
    },
    {
      "name": "CVE-2024-20499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20499"
    },
    {
      "name": "CVE-2024-20449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20449"
    },
    {
      "name": "CVE-2024-20393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20393"
    },
    {
      "name": "CVE-2024-20500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20500"
    },
    {
      "name": "CVE-2024-20432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20432"
    },
    {
      "name": "CVE-2024-20502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20502"
    },
    {
      "name": "CVE-2024-20513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20513"
    },
    {
      "name": "CVE-2024-20498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20498"
    },
    {
      "name": "CVE-2024-20470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20470"
    }
  ],
  "initial_release_date": "2024-10-03T00:00:00",
  "last_revision_date": "2024-10-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0833",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-10-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-ptrce-BUSHLbp",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-ptrce-BUSHLbp"
    },
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-cmdinj-UvYZrKfr",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-cmdinj-UvYZrKfr"
    },
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-meraki-mx-vpn-dos-QTRHzG2",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2"
    },
    {
      "published_at": "2024-10-02",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-rv34x-privesc-rce-qE33TCms",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv34x-privesc-rce-qE33TCms"
    }
  ]
}

CERTFR-2024-AVI-0270
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Cisco Nexus Dashboard Fabric Controller. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco Nexus Dashboard Fabric Controller Nexus Dashboard Fabric Controller versions postérieures à 12.1.3 et antérieures à 12.2.1
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Nexus Dashboard Fabric Controller versions post\u00e9rieures \u00e0 12.1.3 et ant\u00e9rieures \u00e0 12.2.1",
      "product": {
        "name": "Nexus Dashboard Fabric Controller",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-20348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20348"
    }
  ],
  "initial_release_date": "2024-04-04T00:00:00",
  "last_revision_date": "2024-04-04T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0270",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-04-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Cisco Nexus Dashboard Fabric\nController. Elle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Cisco Nexus Dashboard Fabric Controller",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndfc-dir-trav-SSn3AYDw du 03 avril 2024",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-dir-trav-SSn3AYDw"
    }
  ]
}

CERTFR-2022-AVI-315
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Cisco Nexus Dashboard Fabric Controller, anciennement dénommé Data Center Network Manager (DCNM). Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco Nexus Dashboard Fabric Controller Cisco Nexus Dashboard Fabric Controller versions 11.x antérieures à 11.5(4)
Cisco Nexus Dashboard Fabric Controller Cisco Nexus Dashboard Fabric Controller versions 12.x antérieures à 12.0(0.1063) et 12.0(0)

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cisco Nexus Dashboard Fabric Controller versions 11.x ant\u00e9rieures \u00e0 11.5(4)",
      "product": {
        "name": "Nexus Dashboard Fabric Controller",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Nexus Dashboard Fabric Controller versions 12.x ant\u00e9rieures \u00e0 12.0(0.1063) et 12.0(0)",
      "product": {
        "name": "Nexus Dashboard Fabric Controller",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2015-3269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-3269"
    },
    {
      "name": "CVE-2017-5641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5641"
    }
  ],
  "initial_release_date": "2022-04-06T00:00:00",
  "last_revision_date": "2022-04-06T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-315",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-06T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Cisco \u003cspan\nclass=\"qtr-padding\"\u003eNexus Dashboard Fabric Controller\u003c/span\u003e,\nanciennement d\u00e9nomm\u00e9 Data Center Network Manager (DCNM). Elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Cisco Data Center Network Manager",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 ZDI ZDI-CAN-14806 du 11 mars 2022",
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-14806/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco CSCvz62623 du 01 avril 2022",
      "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz62623"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco CSCvz62628 du 01 avril 2022",
      "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz62628"
    }
  ]
}