Refine your search

5 vulnerabilities found for Secure Web Appliance by Cisco

CERTFR-2024-AVI-0602
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à l'intégrité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

L'éditeur indique que les correctifs de sécurité pour la vulnérabilité CVE-2024-20435 affectant Secure Web Appliance seront publiés en juillet (14.5.3 MR) et août (15.0 MR) 2024. Les correctifs pour la vulnérabilité CVE-2024-20296 affectant ISE seront publiés en septembre 2024 (3.2P7) et janvier 2025 (3.1P10), la version 3.3P3 est déjà disponible.

Impacted products
Vendor Product Description
Cisco Secure Web Appliance Secure Web Appliance avec AsyncOS versions 15.0.x antérieures à 15.0 MR
Cisco Secure Email Gateway Secure Email Gateway avec une version de paquet de Content Scanner Tools antérieure à 23.3.0.4823
Cisco Identity Services Engine Identity Services Engine (ISE) versions antérieures à 3.1P10
Cisco Secure Web Appliance Secure Web Appliance avec AsyncOS versions 15.1.x
Cisco Intelligent Node Software iNode Software versions antérieures à 4.0.0
Cisco Identity Services Engine Identity Services Engine (ISE) versions 3.2.x antérieures à 3.2P7
Cisco Identity Services Engine Identity Services Engine (ISE) versions 3.3.x antérieures à 3.3P3
Cisco Intelligent Node Software iNode Manager Software versions antérieures à 24.1
Cisco Smart Software Manager Smart Software Manager (SSM) On-Prem verions 8.x antérieures à 8-202212
Cisco Secure Web Appliance Secure Web Appliance avec AsyncOS versions antérieures à 14.5.3 MR

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Secure Web Appliance avec AsyncOS versions 15.0.x ant\u00e9rieures \u00e0 15.0 MR ",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Email Gateway avec une version de paquet de Content Scanner Tools ant\u00e9rieure \u00e0 23.3.0.4823",
      "product": {
        "name": "Secure Email Gateway",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Identity Services Engine (ISE) versions ant\u00e9rieures \u00e0 3.1P10",
      "product": {
        "name": "Identity Services Engine",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Web Appliance avec AsyncOS versions 15.1.x ",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "iNode Software versions ant\u00e9rieures \u00e0 4.0.0",
      "product": {
        "name": "Intelligent Node Software",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Identity Services Engine (ISE) versions 3.2.x ant\u00e9rieures \u00e0 3.2P7",
      "product": {
        "name": "Identity Services Engine",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Identity Services Engine (ISE) versions 3.3.x ant\u00e9rieures \u00e0 3.3P3",
      "product": {
        "name": "Identity Services Engine",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "iNode Manager Software versions ant\u00e9rieures \u00e0 24.1",
      "product": {
        "name": "Intelligent Node Software",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Smart Software Manager (SSM) On-Prem verions 8.x ant\u00e9rieures \u00e0 8-202212",
      "product": {
        "name": "Smart Software Manager",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Web Appliance avec AsyncOS versions ant\u00e9rieures \u00e0 14.5.3 MR",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "L\u0027\u00e9diteur indique que les correctifs de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2024-20435 affectant Secure Web Appliance seront publi\u00e9s en juillet (14.5.3 MR) et ao\u00fbt (15.0 MR) 2024. Les correctifs pour la vuln\u00e9rabilit\u00e9 CVE-2024-20296 affectant ISE seront publi\u00e9s en septembre 2024 (3.2P7) et janvier 2025 (3.1P10), la version 3.3P3 est d\u00e9j\u00e0 disponible.",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-20435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20435"
    },
    {
      "name": "CVE-2024-20401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20401"
    },
    {
      "name": "CVE-2024-20419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20419"
    },
    {
      "name": "CVE-2024-20323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20323"
    },
    {
      "name": "CVE-2024-20296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20296"
    }
  ],
  "initial_release_date": "2024-07-18T00:00:00",
  "last_revision_date": "2024-07-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0602",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-07-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": "2024-07-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-esa-afw-bGG2UsjH",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-afw-bGG2UsjH"
    },
    {
      "published_at": "2024-07-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-inode-static-key-VUVCeynn",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-inode-static-key-VUVCeynn"
    },
    {
      "published_at": "2024-07-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-swa-priv-esc-7uHpZsCC",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-priv-esc-7uHpZsCC"
    },
    {
      "published_at": "2024-07-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-file-upload-krW2TxA9",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-krW2TxA9"
    },
    {
      "published_at": "2024-07-17",
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-cssm-auth-sLw3uhUy",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-auth-sLw3uhUy"
    }
  ]
}

CERTFR-2023-AVI-0963
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans les produits Cisco. Elle permet à un attaquant de provoquer un déni de service à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco N/A Prime Access Registrar
Cisco N/A Unified Attendant Console Advanced
Cisco N/A Prime Infrastructure
Cisco N/A Secure Malware Analytics Appliance (anciennement Threat Grid Appliance )
Cisco N/A Data Center Network Manager (DCNM) - SAN Deployments pour Windows et Linux
Cisco N/A Unified Contact Center Enterprise (UCCE)
Cisco N/A Crosswork Situation Manager
Cisco N/A Unified Contact Center Domain Manager (CCDM)
Cisco N/A Crosswork Data Gateway
Cisco N/A Secure Dynamic Attribute Connector (CSDAC)
Cisco N/A Unified Contact Center Management Portal (CCMP)
Cisco N/A Unified Contact Center Enterprise - Live Data server
Cisco N/A Prime Cable Provisioning
Cisco N/A Business Process Automation
Cisco N/A Enterprise Chat and Email
Cisco N/A Unified Contact Center Express (UCCX)
Cisco N/A Connected Mobile Experiences
Cisco N/A Prime Network Registrar
Cisco N/A Crosswork Zero Touch Provisioning (ZTP)
Cisco N/A TelePresence Video Communication Server (VCS)
Cisco N/A gamme Expressway
Cisco N/A IoT Field Network Director (anciennement Connected Grid Network Management System)
Cisco Secure Web Appliance Secure Web Appliance (anciennement Web Security Appliance, WSA)
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Prime Access Registrar",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Unified Attendant Console Advanced",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Prime Infrastructure",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Malware Analytics Appliance (anciennement Threat Grid Appliance )",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Data Center Network Manager (DCNM) - SAN Deployments pour Windows et Linux",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Unified Contact Center Enterprise (UCCE)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Crosswork Situation Manager",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Unified Contact Center Domain Manager (CCDM)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Crosswork Data Gateway",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Dynamic Attribute Connector (CSDAC)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Unified Contact Center Management Portal (CCMP)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Unified Contact Center Enterprise - Live Data server",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Prime Cable Provisioning",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Business Process Automation",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Enterprise Chat and Email",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Unified Contact Center Express (UCCX)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Connected Mobile Experiences",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Prime Network Registrar",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Crosswork Zero Touch Provisioning (ZTP)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "TelePresence Video Communication Server (VCS)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "gamme Expressway",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "IoT Field Network Director (anciennement Connected Grid Network Management System)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Secure Web Appliance (anciennement Web Security Appliance, WSA)",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-44487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
    }
  ],
  "initial_release_date": "2023-11-20T00:00:00",
  "last_revision_date": "2023-11-20T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0963",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-11-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eles\nproduits Cisco\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni\nde service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-http2-reset-d8Kf32vZ du 16 octobre 2023",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http2-reset-d8Kf32vZ"
    }
  ]
}

CERTFR-2023-AVI-0138
Vulnerability from certfr_avis

De multiples vulnérabilités ont été corrigées dans Cisco Security Advisory. Elles permettent à un attaquant de provoquer un déni de service à distance, une exécution de code arbitraire à distance et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco N/A Cisco Email Security Appliance versions 14.0.x antérieures à 14.2.1-020
Cisco N/A Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Windows versions antérieures à 7.5.9 et 8.1.5
Cisco N/A Cisco Email Security Appliance versions antérieures à 12.5.4-041
Cisco N/A Cisco Secure Email and Web Manager versions antérieures à 12.8.1-021
Cisco Secure Web Appliance Cisco Secure Web Appliance, formerly Web Security Appliance versions antérieures à 14.0.4-005 et 15.0.0-254
Cisco N/A Cisco Secure Email and Web Manager versions 13.8.x antérieures à 13.8.1-108
Cisco N/A Cisco Secure Email and Web Manager versions 14.3.x antérieures à 14.3.0-120
Cisco N/A Cisco Nexus Dashboard version antérieures à 2.3(1c)
Cisco N/A Cisco Secure Endpoint Private Cloud versions antérieures à 3.6.0 avec les connecteurs à jour
Cisco N/A Cisco Secure Email and Web Manager versions 14.2.x antérieures à 14.2.1-020
Cisco N/A Cisco Email Security Appliance versions 14.3.x antérieures à 14.3.0-032
Cisco N/A Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour MacOS versions antérieures à 1.21.1
Cisco N/A Cisco Email Security Appliance versions 13.0.x antérieures à 13.0.5-007
Cisco N/A Cisco Secure Email and Web Manager versions 14.0.x antérieures à 14.2.0-224
Cisco N/A Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Linux versions antérieures à 1.20.2
Cisco N/A Cisco Email Security Appliance versions 13.5.x antérieures à 13.5.4-038

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cisco Email Security Appliance versions 14.0.x ant\u00e9rieures \u00e0 14.2.1-020",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Windows versions ant\u00e9rieures \u00e0 7.5.9 et 8.1.5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Email Security Appliance versions ant\u00e9rieures \u00e0 12.5.4-041",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Email and Web Manager versions ant\u00e9rieures \u00e0 12.8.1-021",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Web Appliance, formerly Web Security Appliance versions ant\u00e9rieures \u00e0 14.0.4-005 et 15.0.0-254",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Email and Web Manager versions 13.8.x ant\u00e9rieures \u00e0 13.8.1-108",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Email and Web Manager versions 14.3.x ant\u00e9rieures \u00e0 14.3.0-120",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Nexus Dashboard version ant\u00e9rieures \u00e0 2.3(1c)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Endpoint Private Cloud versions ant\u00e9rieures \u00e0 3.6.0 avec les connecteurs \u00e0 jour",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Email and Web Manager versions 14.2.x ant\u00e9rieures \u00e0 14.2.1-020",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Email Security Appliance versions 14.3.x ant\u00e9rieures \u00e0 14.3.0-032",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour MacOS versions ant\u00e9rieures \u00e0 1.21.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Email Security Appliance versions 13.0.x ant\u00e9rieures \u00e0 13.0.5-007",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Email and Web Manager versions 14.0.x ant\u00e9rieures \u00e0 14.2.0-224",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Secure Endpoint (ex Advanced Malware Protection for Endpoints) pour Linux versions ant\u00e9rieures \u00e0 1.20.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Email Security Appliance versions 13.5.x ant\u00e9rieures \u00e0 13.5.4-038",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-20009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20009"
    },
    {
      "name": "CVE-2023-20075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20075"
    },
    {
      "name": "CVE-2023-20014",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20014"
    },
    {
      "name": "CVE-2023-20032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20032"
    }
  ],
  "initial_release_date": "2023-02-16T00:00:00",
  "last_revision_date": "2023-02-16T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory du 15 f\u00e9vrier 2023",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-privesc-9DVkFpJ8"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory du 15 f\u00e9vrier 2023",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-q8DThCy"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco Security Advisory du 15 f\u00e9vrier 2023",
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndb-dnsdos-bYscZOsu"
    }
  ],
  "reference": "CERTFR-2023-AVI-0138",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-02-16T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eCisco Security Advisory\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ndb-dnsdos-bYscZOsu du 15 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-clamav-q8DThCy du 15 f\u00e9vrier 2023",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-esa-sma-privesc-9DVkFpJ8 du 15 f\u00e9vrier 2023",
      "url": null
    }
  ]
}

CERTFR-2022-AVI-751
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Cisco AsyncOS for Secure Web Appliance. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco Secure Web Appliance Cisco AsyncOS for Secure Web Appliance version 14.0 (correctif prévu pour août 2022)
Cisco Secure Web Appliance Cisco AsyncOS for Secure Web Appliance version 12.5 (correctif prévu pour septembre 2022)
Cisco Secure Web Appliance Cisco AsyncOS for Secure Web Appliance versions 14.5.x antérieures à 14.5.0-537
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cisco AsyncOS for Secure Web Appliance version 14.0 (correctif pr\u00e9vu pour ao\u00fbt 2022)",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco AsyncOS for Secure Web Appliance version 12.5 (correctif pr\u00e9vu pour septembre 2022)",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco AsyncOS for Secure Web Appliance versions 14.5.x ant\u00e9rieures \u00e0 14.5.0-537",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-20871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20871"
    }
  ],
  "initial_release_date": "2022-08-18T00:00:00",
  "last_revision_date": "2022-08-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-751",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-08-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Cisco AsyncOS for Secure Web\nAppliance. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Cisco AsyncOS for Secure Web Appliance",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-wsa-prv-esc-8PdRU8t8 du 17 ao\u00fbt 2022",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-8PdRU8t8"
    }
  ]
}

CERTFR-2020-AVI-758
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Cisco. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Cisco N/A Cisco Webex Meetings Server versions 3.x antérieures à 3.0MR3 sans le correctif de sécurité 5
Cisco N/A UCS S-Series Servers mode standalone versions 4.1.x antérieures à 4.1(1g)
Cisco N/A UCS C-Series Rack Servers mode standalone versions 4.1.x antérieures à 4.1(1g)
Cisco Secure Web Appliance Cisco AsyncOS for Secure Web Appliance versions 11.8.x antérieures à 11.8.2-009
Cisco N/A Cisco Webex Meetings Slow Channel versions antérieures à WBS40.6.12 et WBS40.10.10 (disponibles le 24 novembre 2020)
Cisco Secure Web Appliance Cisco AsyncOS for Secure Web Appliance versions antérieures à 11.7.2-011
Cisco N/A Cisco Webex Meetings Server versions 4.x antérieures à 4.0MR3 sans le correctif de sécurité 4
Cisco N/A UCS S-Series Servers mode standalone versions 3.1
Cisco N/A Cisco IoT FND versions antérieures à 4.6.1
Cisco N/A 5000 Series Enterprise Network Compute System (ENCS) Platforms versions antérieures à 4.4.1
Cisco N/A UCS C-Series Rack Servers mode standalone versions 3.1
Cisco N/A UCS C-Series Rack Servers mode standalone versions 4.0.x antérieures à 4.0(2n) ou 4.0(4m)
Cisco N/A UCS C-Series Rack Servers mode standalone versions 3.x versions antérieures à 3.0(4r)
Cisco N/A UCS S-Series Servers mode standalone versions 4.0.x antérieures à 4.0(2n) ou 4.0(4m)
Cisco Secure Web Appliance Cisco AsyncOS for Secure Web Appliance versions 12.5.x versions antérieures à 12.5.1-011
Cisco N/A UCS S-Series Servers mode standalone versions 3.x antérieures à 3.0(4r)
Cisco IOS Cisco Webex Meetings mobile app versions antérieures à 40.11 sur iOS et Android
Cisco Secure Web Appliance Cisco AsyncOS for Secure Web Appliance versions 12.0.x antérieures à 12.0.2
Cisco N/A UCS E-Series Servers versions antérieures à 3.2.11.3
Cisco N/A Cisco DNA Spaces Connector versions antérieures à 2.3

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Cisco Webex Meetings Server versions 3.x ant\u00e9rieures \u00e0 3.0MR3 sans le correctif de s\u00e9curit\u00e9 5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS S-Series Servers mode standalone versions 4.1.x ant\u00e9rieures \u00e0 4.1(1g)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS C-Series Rack Servers mode standalone versions 4.1.x ant\u00e9rieures \u00e0 4.1(1g)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco AsyncOS for Secure Web Appliance versions 11.8.x ant\u00e9rieures \u00e0 11.8.2-009",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Webex Meetings Slow Channel versions ant\u00e9rieures \u00e0 WBS40.6.12 et WBS40.10.10 (disponibles le 24 novembre 2020)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco AsyncOS for Secure Web Appliance versions ant\u00e9rieures \u00e0 11.7.2-011",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Webex Meetings Server versions 4.x ant\u00e9rieures \u00e0 4.0MR3 sans le correctif de s\u00e9curit\u00e9 4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS S-Series Servers mode standalone versions 3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco IoT FND versions ant\u00e9rieures \u00e0 4.6.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "5000 Series Enterprise Network Compute System (ENCS) Platforms versions ant\u00e9rieures \u00e0 4.4.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS C-Series Rack Servers mode standalone versions 3.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS C-Series Rack Servers mode standalone versions 4.0.x ant\u00e9rieures \u00e0 4.0(2n) ou 4.0(4m)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS C-Series Rack Servers mode standalone versions 3.x versions ant\u00e9rieures \u00e0 3.0(4r)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS S-Series Servers mode standalone versions 4.0.x ant\u00e9rieures \u00e0 4.0(2n) ou 4.0(4m)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco AsyncOS for Secure Web Appliance versions 12.5.x versions ant\u00e9rieures \u00e0 12.5.1-011",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS S-Series Servers mode standalone versions 3.x ant\u00e9rieures \u00e0 3.0(4r)",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco Webex Meetings mobile app versions ant\u00e9rieures \u00e0 40.11 sur iOS et Android",
      "product": {
        "name": "IOS",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco AsyncOS for Secure Web Appliance versions 12.0.x ant\u00e9rieures \u00e0 12.0.2",
      "product": {
        "name": "Secure Web Appliance",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "UCS E-Series Servers versions ant\u00e9rieures \u00e0 3.2.11.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    },
    {
      "description": "Cisco DNA Spaces Connector versions ant\u00e9rieures \u00e0 2.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Cisco",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-3367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3367"
    },
    {
      "name": "CVE-2020-3419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3419"
    },
    {
      "name": "CVE-2020-3586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3586"
    },
    {
      "name": "CVE-2020-3531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3531"
    },
    {
      "name": "CVE-2020-26072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26072"
    },
    {
      "name": "CVE-2020-3441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3441"
    },
    {
      "name": "CVE-2020-3392",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3392"
    },
    {
      "name": "CVE-2020-3471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3471"
    },
    {
      "name": "CVE-2020-3470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3470"
    }
  ],
  "initial_release_date": "2020-11-19T00:00:00",
  "last_revision_date": "2020-11-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2020-AVI-758",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2020-11-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des\ndonn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-wsa-prv-esc-nPzWZrQj du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-nPzWZrQj"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-webex-infodisc-4tvQzn4 du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-info-leak-PhpzB3sG"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-FND-AUTH-vEypBmmR du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-AUTH-vEypBmmR"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-webex-auth-token-3vg57A5r du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-auth-token-3vg57A5r"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ucs-api-rce-UXwpeDHd du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-api-rce-UXwpeDHd"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-FND-BCK-GHkPNZ5F du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-BCK-GHkPNZ5F"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-FND-APIA-xZntFS2V du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-APIA-xZntFS2V"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-webex-info-leak-PhpzB3sG du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-info-leak-PhpzB3sG"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-dna-cmd-injection-rrAYzOwc du 18 novembre 2020",
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dna-cmd-injection-rrAYzOwc"
    }
  ]
}