Your review has been sent successfully

Cisco Updates

2711
Classification
These posts contain security alerts, including digital loopholes, electronic attacks, technical updates, and they are classified base on the level of severity.

Critical

High

Medium

Low

Warning Date

Severity Level

Warning Number

Target Sector

6 February, 2020

● High

2020-886

All

Description:

Cisco has released security updates to address multiple vulnerabilities in the following products:

  • Cisco Digital Network Architecture (DNA) Center
    • Releases earlier than 1.3.0.6 and 1.3.1.4
  • Cisco Identity Services Engine (ISE) Software
    • Releases earlier than Release 2.7.0
  • Cisco FXOS Software, Cisco IOS XR Software, Cisco NX-OS with Cisco Discovery Protocol enabled:
    • ASR 9000 Series Aggregation Services Routers
    • Carrier Routing System (CRS)
    • Firepower 4100 Series
    • Firepower 9300 Security Appliances
    • IOS XRv 9000 Router
    • MDS 9000 Series Multilayer Switches
    • Network Convergence System (NCS) 540 Series Routers
    • Network Convergence System (NCS) 560 Series Routers
    • Network Convergence System (NCS) 1000 Series
    • Network Convergence System (NCS) 5000 Series
    • Network Convergence System (NCS) 5500 Series
    • Network Convergence System (NCS) 6000 Series
    • Nexus 1000 Virtual Edge for VMware vSphere
    • Nexus 1000V Switch for Microsoft Hyper-V
    • Nexus 1000V Switch for VMware vSphere
    • Nexus 3000 Series Switches
    • Nexus 5500 Platform Switches
    • Nexus 5600 Platform Switches
    • Nexus 6000 Series Switches
    • Nexus 7000 Series Switches
    • Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode
    • Nexus 9000 Series Switches in standalone NX-OS mode
    • UCS 6200 Series Fabric Interconnects
    • UCS 6300 Series Fabric Interconnects
    • UCS 6400 Series Fabric Interconnects
  • Cisco Video Surveillance 8000 Series IP Cameras with the Cisco Discovery Protocol enabled:
    • Firmware version earlier than 1.0.7
  • Cisco IP phones with the Cisco Discovery Protocol enabled:
    • IP Conference Phone 7832
    • IP Conference Phone 7832 with Multiplatform Firmware
    • IP Conference Phone 8832
    • IP Conference Phone 8832 with Multiplatform Firmware
    • IP Phone 6821, 6841, 6851, 6861, 6871 with Multiplatform Firmware
    • IP Phone 7811, 7821, 7841, 7861 Desktop Phones
    • IP Phone 7811, 7821, 7841, 7861 Desktop Phones with Multiplatform Firmware
    • IP Phone 8811, 8841, 8851, 8861, 8845, 8865 Desktop Phones
    • IP Phone 8811, 8841, 8851, 8861, 8845, 8865 Desktop Phones with Multiplatform Firmware
    • Unified IP Conference Phone 8831
    • Unified IP Conference Phone 8831 for Third-Party Call Control

Threats:

Remote attacker could exploit these vulnerabilities by doing the following:

  • Exhaust system memory, causing the device to reload (DoS).
  • Stored cross-site scripting (XSS) in:
    • Cisco Digital Network Architecture (DNA) Center - To exploit this vulnerability, the attacker needs administrator credentials.
    • Cisco Identity Services Engine (ISE) Software.
  • Execute code with root privileges or cause a reload of an affected IP phone.
  • Execute arbitrary commands.

Best practice and Recommendations:

The CERT team encourages users to review Cisco security advisory and apply the necessary updates:

Last updated at 6 February, 2020

Rate the content

rate-icon
up icon