Sec.cloudapps.cisco.com

Cisco Software Checker

WebCheck Your Cisco Software. Use the Cisco Software Checker to search for Cisco Security Advisories that apply to specific software releases of the following products: Cisco ASA, FMC, FTD, FXOS, IOS, IOS XE, NX-OS and NX-OS in ACI Mode. To use the tool, select a product, platform (as required) and one or more releases, enter the output of the

Actived: 5 days ago

URL: https://sec.cloudapps.cisco.com/security/center/softwarechecker.x

What Is the Difference: Viruses, Worms, Trojans, and Bots

WebViruses, worms, Trojans, and bots are all part of a class of software called "malware." Malware is short for "malicious software," also known as malicious code or "malcode." It is code or software that is specifically designed to damage, disrupt, steal, or in general inflict some other "bad" or illegitimate action on data, hosts, or networks.

Category:  Health Go Health

Cisco Duo Device Health Application for Windows Arbitrary File …

WebA vulnerability in the CryptoService function of Cisco Duo Device Health Application for Windows could allow an authenticated, local attacker with low privileges to conduct directory traversal attacks and overwrite arbitrary files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this …

Category:  Health Go Health

Assessing the Integrity of Cisco Firepower Management Center …

WebConnect to the FMC CLI and enter expert mode: expert. From expert mode, issue the following commands to assume root permissions and run the system file integrity checks: sudo su -. verify_file_integ.sh -f. An example of this procedure follows: > expert. admin@firepower:~$ sudo su -.

Category:  Health Go Health

Cisco Firepower Threat Defense Forensic Investigation Procedures …

WebStep Three – FTD Image File Hash Verification. Execute the following commands from the Cisco FTD CLI prompt: system support diagnostic-cli. enable. show version. Note the location and filename of the FTD system image file and then execute the following command: verify /sha-512 location:filename.

Category:  Health Go Health

SNMP MIBs and IPv6

WebSNMP MIBs were developed at a time when IP networks were becoming popular, almost a decade before IPv6. Thus, IPv6 was not in the mind of the IETF as the initial MIBs were being proposed and implemented. As years passed and IPv6 gradually gained traction, changes needed to be made in the MIB status quo.

Category:  Health Go Health

Cisco Firepower Management Center Software Cross-Site Scripting

WebMultiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user …

Category:  Health Go Health

Cisco IOS XR Software Health Check Open Port Vulnerability

WebA vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting …

Category:  Health Go Health

Third-Party Code Attestation Policy

WebThird-party code attestation is a process in which a vendor’s code is tested for resilience against one or more security standards by a third party. Such tests are performed by an independent resource, which is expected to be neutral about the results (in comparison to having the vendor perform these tests itself).

Category:  Health Go Health

Cisco Best Practices to Harden Devices Against Cyber Attacks …

WebCisco is aware of the recent joint technical alert from US-CERT ( TA18-106A) that details known issues which require customers take steps to protect their networks against cyber-attacks. Providing transparency and guidance to help customers best protect their network is a top priority. Cisco security teams have been actively informing …

Category:  Health Go Health

Vulnerabilities in Apache Log4j Library Affecting Cisco Products

WebCritical Vulnerabilities in Apache Log4j Java Logging Library On December 9, 2021, the following critical vulnerability in the Apache Log4j Java logging library affecting all Log4j2 versions earlier than 2.15.0 was disclosed: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related …

Category:  Health Go Health

Cisco Event Response: April 2021 Cisco ASA, FMC, and FTD …

WebThe April 28, 2021 release of the Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication includes 5 Cisco Security Advisories that describe 6 vulnerabilities in Cisco ASA, FMC, and FTD Software.

Category:  Health Go Health

HTTP/2 Rapid Reset Attack Affecting Cisco Products: October 2023

WebOn October 10, 2023, the following HTTP/2 protocol-level weakness, which enables a novel distributed denial of service (DDoS) attack technique, was disclosed: CVE-2023-44487: HTTP/2 Rapid Reset For a description of this vulnerability, see the following publications: How it works: The novel HTTP/2 'Rapid Reset' DDoS attack (Google) …

Category:  Health Go Health

Multiple Cisco Products Snort Modbus Denial of Service Vulnerability

WebA vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus …

Category:  Health Go Health

Cisco Secure Client Software Denial of Service Vulnerabilities

WebMultiple vulnerabilities in Cisco Secure Client Software, formerly AnyConnect Secure Mobility Client, could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. These vulnerabilities are due to an out-of-bounds memory read from Cisco Secure Client Software. An attacker could exploit these …

Category:  Health Go Health

Cisco Meraki Local Status Page Configuration Hardening

WebCisco Meraki devices implement a Local Status Page (LSP) feature. This is a web-based interface that is primarily intended to provide administrators with the ability to apply configuration settings that are required for the device to connect to the Cisco Meraki Dashboard, perform local troubleshooting, or monitor the device status. The LSP …

Category:  Health Go Health

Multiple Vulnerabilities in Network Time Protocol Daemon

WebMultiple Cisco products incorporate a version of the Network Time Protocol daemon (ntpd) package. Versions of this package are affected by one or more vulnerabilities that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or modify the time being advertised by a device acting as a Network Time …

Category:  Health Go Health