Malware Devil

Thursday, April 8, 2021

ESB-2021.1163 – ALERT [Cisco] Cisco SD-WAN vManage Software: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1163
               Cisco SD-WAN vManage Software Vulnerabilities
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN vManage Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1480 CVE-2021-1479 CVE-2021-1137

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-YuTVWqy

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN vManage Software Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-vmanage-YuTVWqy
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs98509 CSCvv87918 CSCvw08533 CSCvw31395
CVE Names:       CVE-2021-1137 CVE-2021-1479 CVE-2021-1480
CWEs:            CWE-119 CWE-250 CWE-269

Summary

  o Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an
    unauthenticated, remote attacker to execute arbitrary code or allow an
    authenticated, local attacker to gain escalated privileges on an affected
    system.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-YuTVWqy

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco devices if they are running a vulnerable
    release of Cisco SD-WAN vManage Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS XE SD-WAN Software
       SD-WAN cEdge Routers
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vSmart Controller Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2021-1479: Cisco SD-WAN vManage Remote Management Buffer Overflow
    Vulnerability

    A vulnerability in a remote management component of Cisco SD-WAN vManage
    Software could allow an unauthenticated, remote attacker to cause a buffer
    overflow condition.
    The vulnerability is due to improper validation of user-supplied input to
    the vulnerable component. An attacker could exploit this vulnerability by
    sending a crafted connection request to the vulnerable component that, when
    processed, could cause a buffer overflow condition. A successful exploit
    could allow the attacker to execute arbitrary code on the underlying
    operating system with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv87918
    CVE ID: CVE-2021-1479
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1137: Cisco SD-WAN vManage Privilege Escalation Vulnerability

    A vulnerability in the user management function of Cisco SD-WAN Software
    could allow an authenticated, local attacker to gain escalated privileges
    on the underlying operating system.

    The vulnerability is due to insufficient input validation by the affected
    software. An authenticated attacker who has permissions to add new users or
    groups on the vManage system could exploit this vulnerability by modifying
    a user account. A successful exploit could allow the attacker to gain root 
    privileges on the underlying operating system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw08533
    CVE ID: CVE-2021-1137
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.8
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1480: Cisco SD-WAN vManage Privilege Escalation Vulnerability

    A vulnerability in system file transfer functions of Cisco SD-WAN Software
    could allow an authenticated, local attacker to gain escalated privileges
    on the underlying operating system.

    The vulnerability is due to improper validation of input to the system file
    transfer functions. An authenticated attacker could exploit this
    vulnerability by sending specially crafted requests to the vulnerable
    system. A successful exploit could allow the attacker to overwrite
    arbitrary files and modify the system in such a way that could allow the
    attacker to gain root privileges on the underlying operating system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw31395 and CSCvs98509
    CVE ID: CVE-2021-1480
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.8
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table.

       Cisco SD-WAN       First Fixed         First Fixed Release for all
     vManage Release        Release         Vulnerabilities in this Advisory
    18.4 and earlier   Migrate to a         Migrate to a fixed release.
                       fixed release.

    19.2               19.2.4               19.2.4
    19.3               Migrate to a         Migrate to a fixed release.
                       fixed release.
    20.1               Migrate to a         Migrate to a fixed release.
                       fixed release.
    20.3               20.3.3               20.3.3
    20.4               20.4.1               20.4.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Vulnerability CVE-2021-1479 was found during internal security testing.

    Cisco would like to thank Jakub Olszak and Stefan Zaryn for reporting the
    vulnerability CVE-2021-1137.

    Vulnerability CVE-2021-1480 was found during the resolution of a Cisco TAC
    support case. Cisco would also like to thank XMCO for independently
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-YuTVWqy

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LhTP
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1163 – ALERT [Cisco] Cisco SD-WAN vManage Software: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1163-alert-cisco-cisco-sd-wan-vmanage-software-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1163-alert-cisco-cisco-sd-wan-vmanage-software-multiple-vulnerabilities

ESB-2021.1164 – [Cisco] Cisco Dual WAN Gigabit VPN Router products: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1164
    Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers
            Authenticated Remote Code Execution Vulnerabilities
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV340 Dual WAN Gigabit VPN Router
                   RV340W Dual WAN Gigabit Wireless-AC VPN Router
                   RV345 Dual WAN Gigabit VPN Router
                   RV345P Dual WAN Gigabit POE VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1415 CVE-2021-1414 CVE-2021-1413

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-8bfG2h6b

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers
Authenticated Remote Code Execution Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-sb-rv34x-rce-8bfG2h6b
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw94030 CSCvw94062 CSCvw94083
CVE Names:       CVE-2021-1413 CVE-2021-1414 CVE-2021-1415
CWEs:            CWE-502

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow
    an authenticated, remote attacker to execute arbitrary code with elevated
    privileges equivalent to the web service process on an affected device.

    These vulnerabilities exist because HTTP requests are not properly
    validated. An attacker could exploit these vulnerabilities by sending a
    crafted HTTP request to the web-based management interface of an affected
    device. A successful exploit could allow the attacker to remotely execute
    arbitrary code on the device.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-8bfG2h6b

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected the following
    Cisco RV Series Small Business Routers if they were running a firmware
    release earlier than Release 1.0.03.21:

       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit POE VPN Router

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco RV Series Small Business Routers:

       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with POE
       RV260W Wireless-AC VPN Router

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Small Business RV Series Routers firmware
    releases 1.0.03.21 and later contained the fix for these vulnerabilities.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    To download the software from the Software Center on Cisco.com , do the
    following:

     1. Click Browse all .
     2. Choose Routers > Small Business Routers > Small Business RV Series
        Routers .
     3. Choose the appropriate router.
     4. Choose Small Business Router Firmware .
     5. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank T. Shiomitsu working with Trend Micro Zero Day
    Initiative for reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-8bfG2h6b

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y8n2
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1164 – [Cisco] Cisco Dual WAN Gigabit VPN Router products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1164-cisco-cisco-dual-wan-gigabit-vpn-router-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1164-cisco-cisco-dual-wan-gigabit-vpn-router-products-multiple-vulnerabilities

ESB-2021.1173 – [Cisco] Cisco Webex Meetings for Android: Modify arbitrary files – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1173
    Cisco Webex Meetings for Android Avatar Modification Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings for Android
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1467  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-andro-iac-f3UR8frB

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings for Android Avatar Modification Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-webex-andro-iac-f3UR8frB
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw45870
CVE Names:       CVE-2021-1467
CWEs:            CWE-284

Summary

  o A vulnerability in Cisco Webex Meetings for Android could allow an
    authenticated, remote attacker to modify the avatar of another user.

    This vulnerability is due to improper authorization checks. An attacker
    could exploit this vulnerability by sending a crafted request to the Cisco
    Webex Meetings client of a targeted user of a meeting in which they are
    both participants. A successful exploit could allow the attacker to modify
    the avatar of the targeted user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-andro-iac-f3UR8frB

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Webex
    Meetings for Android releases earlier than Release 41.3.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Webex Meetings for Android releases 41.3
    and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-andro-iac-f3UR8frB

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dxGY
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1173 – [Cisco] Cisco Webex Meetings for Android: Modify arbitrary files – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1173-cisco-cisco-webex-meetings-for-android-modify-arbitrary-files-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1173-cisco-cisco-webex-meetings-for-android-modify-arbitrary-files-existing-account

ESB-2021.1172 – [Cisco] Cisco Small Business RV Series Routers products: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1172
          Cisco Small Business RV Series Routers Vulnerabilities
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV160 VPN Router
                   RV160W Wireless-AC VPN Router
                   RV260 VPN Router
                   RV260P VPN Router with PoE
                   RV260W Wireless-AC VPN Router
                   RV340 Dual WAN Gigabit VPN Router
                   RV340W Dual WAN Gigabit Wireless-AC VPN Router
                   RV345 Dual WAN Gigabit VPN Router
                   RV345P Dual WAN Gigabit PoE VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1473 CVE-2021-1472 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV Series Routers Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-sb-rv-bypass-inject-Rbhgvfdx
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw92538 CSCvw92718 CSCvw92723
CVE Names:       CVE-2021-1472 CVE-2021-1473
CWEs:            CWE-119 CWE-284

Summary

  o Multiple vulnerabilities exist in the web-based management interface of
    Cisco Small Business RV Series Routers. A remote attacker could execute
    arbitrary commands or bypass authentication and upload files on an affected
    device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if they are
    running a vulnerable software release. For information about which Cisco
    software releases are vulnerable, see the Fixed Software section of this
    advisory.

    Cisco Small Business RV Series Routers       Associated CVE ID(s)
    RV160 VPN Router                             CVE-2021-1472
    RV160W Wireless-AC VPN Router                CVE-2021-1472
    RV260 VPN Router                             CVE-2021-1472
    RV260P VPN Router with PoE                   CVE-2021-1472
    RV260W Wireless-AC VPN Router                CVE-2021-1472
    RV340 Dual WAN Gigabit VPN Router            CVE-2021-1472 and
                                                 CVE-2021-1473
    RV340W Dual WAN Gigabit Wireless-AC VPN      CVE-2021-1472 and
    Router                                       CVE-2021-1473
    RV345 Dual WAN Gigabit VPN Router            CVE-2021-1472 and
                                                 CVE-2021-1473
    RV345P Dual WAN Gigabit PoE VPN Router       CVE-2021-1472 and
                                                 CVE-2021-1473

    For more information, see the Details section of this advisory.

    Determine the Device Configuration

    The web-based management interface for these devices is available through
    local LAN connections by default and cannot be disabled there. The
    interface can also be made available through the WAN interface by enabling
    the remote management feature. By default, the remote management feature is
    disabled on affected devices.

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface through a local LAN connection and
    choose Basic Settings > Remote Management . If the Enable check box is
    checked, remote management is enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-1473: Cisco Small Business RV340 Series Routers Command Injection
    Vulnerability

    A vulnerability in the web-based management interface of Cisco Small
    Business RV340 Series Routers could allow an unauthenticated, remote
    attacker to execute arbitrary commands on an affected device.

    This vulnerability is due to insufficient user input validation. An
    attacker could exploit this vulnerability by sending malicious requests to
    an affected device. A successful exploit could allow the attacker to run
    arbitrary commands on the underlying OS.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This vulnerability affects the following Cisco products:

       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit PoE VPN Router

    Bug ID(s): CSCvw92538
    CVE ID: CVE-2021-1473
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

    CVE-2021-1472: Cisco Small Business RV Series Routers Authentication Bypass
    File Upload Vulnerability

    A vulnerability in the web-based management interface of Cisco Small
    Business RV Series Routers could allow an unauthenticated, remote attacker
    to bypass authentication and upload files to directories that should
    require administrative authentication.

    This vulnerability is due to improper session management on affected
    devices. An attacker could exploit this vulnerability by sending a crafted
    HTTP request to the affected device. A successful exploit could allow the
    attacker to upload files to directories that should have been restricted.
    It should be noted that the files are uploaded to temporary directories,
    and the files should be deleted.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This vulnerability affects the following Cisco products:

       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with PoE
       RV260W Wireless-AC VPN Router
       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit PoE VPN Router

    Bug ID(s): CSCvw92718 and CSCvw92723
    CVE ID: CVE-2021-1472
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed firmware release
    as indicated in the following table(s):

    Cisco Small Business RV Series Routers       Fixed Releases
    RV160, RV160W, RV260, RV260P, and RV260W     1.0.01.03 and later
    RV340, RV340W, RV345, and RV345P             1.0.03.21 and later

    To download the software from the Software Center on Cisco.com, click
    Browse All and navigate to Downloads Home > Routers > Small Business
    Routers > Small Business RV Series Routers .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank T. Shiomitsu of IoT Inspector Research Lab for
    reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ClIN
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1172 – [Cisco] Cisco Small Business RV Series Routers products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1172-cisco-cisco-small-business-rv-series-routers-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1172-cisco-cisco-small-business-rv-series-routers-products-multiple-vulnerabilities

ESB-2021.1171 – [Cisco] Cisco Small Business RV Series Routers products: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1171
        Cisco Small Business RV Series Routers Link Layer Discovery
                         Protocol Vulnerabilities
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV132W ADSL2+ Wireless-N VPN Router
                   RV134W VDSL2 Wireless-AC VPN Router
                   RV160 VPN Router
                   RV160W Wireless-AC VPN Router
                   RV260 VPN Router
                   RV260P VPN Router with PoE
                   RV260W Wireless-AC VPN Router
                   RV340 Dual WAN Gigabit VPN Router
                   RV340W Dual WAN Gigabit Wireless-AC VPN Router
                   RV345 Dual WAN Gigabit VPN Router
                   RV345P Dual WAN Gigabit PoE VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1309 CVE-2021-1308 CVE-2021-1251

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV Series Routers Link Layer Discovery Protocol
Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-rv-multi-lldp-u7e4chCe
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw62392 CSCvw62395 CSCvw62410 CSCvw62411 CSCvw62413
                 CSCvw62416 CSCvw62417 CSCvw62418 CSCvw94339 CSCvw94341
                 CSCvw95016 CSCvw95017
CVE Names:       CVE-2021-1251 CVE-2021-1308 CVE-2021-1309
CWEs:            CWE-119 CWE-130 CWE-400

Summary

  o Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP)
    implementation for Cisco Small Business RV Series Routers. An
    unauthenticated, adjacent attacker could execute arbitrary code or cause an
    affected router to leak system memory or reload. A memory leak or device
    reload would cause a denial of service (DoS) condition on an affected
    device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an
    attacker must be in the same broadcast domain as the affected device (Layer
    2 adjacent).

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco Small Business RV Series
    Routers if they are running a vulnerable firmware release and have LLDP
    enabled:

       RV132W ADSL2+ Wireless-N VPN Router
       RV134W VDSL2 Wireless-AC VPN Router
       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with PoE
       RV260W Wireless-AC VPN Router
       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit PoE VPN Router

    For information about which Cisco firmware releases are vulnerable, see the
    Fixed Software section of this advisory.

    LLDP Configurations

    For Cisco RV132W and RV134W Routers, LLDP is enabled by default on all LAN
    ports and WAN interfaces.

    For the following Cisco Small Business Routers, LLDP is enabled by default
    on the LAN ports and disabled by default on the WAN interfaces:

       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with PoE
       RV260W Wireless-AC VPN Router
       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit PoE VPN Router

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o These vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2021-1309: Cisco Small Business RV Series Routers Link Layer Discovery
    Protocol Remote Code Execution and Denial of Service Vulnerability

    A vulnerability in the LLDP implementation for Cisco Small Business RV
    Series Routers could allow an unauthenticated, adjacent attacker to execute
    arbitrary code on an affected device or cause the device to reload.

    This vulnerability is due to missing length validation of certain LLDP
    packet header fields. An attacker could exploit this vulnerability by
    sending a malicious LLDP packet to the targeted router. A successful
    exploit could allow the attacker to execute code on the affected router or
    cause it to reload unexpectedly, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw62392 , CSCvw62410 , CSCvw62413 and CSCvw62416
    CVE ID: CVE-2021-1309
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.8
    CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1251: Cisco Small Business RV Series Routers Link Layer Discovery
    Protocol Memory Leak Denial of Service Vulnerability

    A vulnerability in the LLDP implementation for Cisco Small Business RV
    Series Routers could allow an unauthenticated, adjacent attacker to cause a
    memory leak on an affected device.

    This vulnerability is due to missing length validation of certain LLDP
    packet header fields. An attacker could exploit this vulnerability by
    sending a malicious LLDP packet to the targeted router. A successful
    exploit could cause continuous memory consumption on an affected device and
    eventually cause it to reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw94339 , CSCvw94341 , CSCvw95016 and CSCvw95017
    CVE ID: CVE-2021-1251
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.4
    CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

    CVE-2021-1308: Cisco Small Business RV Series Routers Link Layer Discovery
    Protocol Denial of Service Vulnerability

    A vulnerability in the LLDP implementation for Cisco Small Business RV
    Series Routers could allow an unauthenticated, adjacent attacker to cause
    an affected router to reload unexpectedly.

    This vulnerability is due to missing length validation of certain LLDP
    packet header fields. An attacker could exploit this vulnerability by
    sending a malicious LLDP packet to the targeted router. A successful
    exploit could allow the attacker to cause the affected router to reload
    unexpectedly, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw62395 , CSCvw62411 , CSCvw62417 and CSCvw62418
    CVE ID: CVE-2021-1308
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.4
    CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed firmware release
    as indicated in the following table(s):

    Cisco Small Business RV Series Routers             Fixed Releases
    RV132W                                             1.0.1.15 and later
    RV134W                                             1.0.1.21 and later
    RV160, RV160W, RV260, RV260P, and RV260W           1.0.01.03 and later
    RV340, RV340W, RV345, and RV345P                   1.0.03.21 and later

    To download the firmware from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Routers > Small Business Routers > Small Business RV Series
        Routers .
     3. Choose the appropriate router.
     4. Choose Small Business Router Firmware .
     5. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting
    these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYG48FuNLKJtyKPYoAQhVzhAAqFVEPStW85b0+2BxpPay5sJ3y0RYjLj/
27qqKfGqFsQRvc8ewC+IEx8/eGdf6gV2JLAy/M5hNlpXVzaaOnKgJQkKBXrcc1OX
zzAzBSA26P1SDBfD/xD8vY0mddqRqEaiKvP6cIFCXEos02nyvf29g5/o6aNJ1KT3
mFTTpWG8bPInhwThFA702cWSzqmjOj0hHDv+PDcnJNIBuHhtzMviHNFJPJkyU5KB
FIQlqgzUwrK4lnCG7v+hcyxn4jdsHSe7zR13QlYJbc0rlos1Uu1OXZHAMrGZ3KeC
2dHbhaE5c39ufvoYmlGdcPESMdxVglibQuG8PuwMZyImas/sWN0zjec33gyAIEBZ
+90f1gAZL6iwuvVj5XZXeEpYgp/jT3k9LJ9dBbor8gkHfD8hyf8gvsrwhP9nQB6n
fg6aoGcZ3ic6+4tnCn66FLqrc7XudEYzMERLsv3sJWwsNAejoJCqSWIt8c7xM1ZF
k1Sq+VOaMnELU7YYPGbSKSjryZJqon0enKMPYg6os+4tfpGN5fzlulIz5NExQeI3
q147MNgfscolUxlGLLnh+N05j9+L9JjTjG4JoK18GonXDA6TpmKU7mCNlUj5k/I/
Xj7s4JDKnfbZ6SX4zWGThi1ual/l9Xmb65YLO+GueyYlnCJXmsh1adyqvBrZAZHR
EoyKiSq96oM=
=Zhr8
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1171 – [Cisco] Cisco Small Business RV Series Routers products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1171-cisco-cisco-small-business-rv-series-routers-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1171-cisco-cisco-small-business-rv-series-routers-products-multiple-vulnerabilities

ESB-2021.1169 – [Cisco] Cisco Unified Communications Manager Products: Access privileged data – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1169
 Cisco Unified Communications Manager Information Disclosure Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager (Unified CM)
                   Cisco Unified Communications Manager Session Management Edition (Unified CM SME)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1406  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-inf-disc-wCxZNjL2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-cucm-inf-disc-wCxZNjL2
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv21048
CVE Names:       CVE-2021-1406
CWEs:            CWE-538

Summary

  o A vulnerability in Cisco Unified Communications Manager (Unified CM) and
    Cisco Unified Communications Manager Session Management Edition (Unified CM
    SME) could allow an authenticated, remote attacker to access sensitive
    information on an affected device.

    The vulnerability is due to improper inclusion of sensitive information in
    downloadable files. An attacker could exploit this vulnerability by
    authenticating to an affected device and issuing a specific set of
    commands. A successful exploit could allow the attacker to obtain hashed
    credentials of system users. To exploit this vulnerability an attacker
    would need to have valid user credentials with elevated privileges.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-inf-disc-wCxZNjL2

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following
    releases of Cisco Unified CM and Cisco Unified CM SME:

       10.5(2), all releases
       11.5(1), all releases
       12.0(1), all releases
       12.5(1), all releases

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Mohamed Sayed of IBM X-Force Red for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-inf-disc-wCxZNjL2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYG45BuNLKJtyKPYoAQhaMhAAmerFbhz9La75Iys18j6L9Ps/O/MWyHj/
XyU3Xoda+ZoHzZit37M3MKE2w2b/8wmadBiyF/cOVcKFA+vdggsvk6c7feh7PIe5
w1/JUvJCJQc6szvzz1PWFBugFVEn5Mn1plnmiauDLVtzd4fnmh/IWgfjYt1PL/f7
WDpkFKz4Bzo0ZaM3qiweQ529UB1H3WazIIho13gibZhnImPd0SGvSvlwfYE6dIAK
sJ7x/f6tVx6uCqumlBU9TxExEfZJYvXcuvDnQrTdq7Ns2ZLthjbOJeLyLsr8+j6v
DcAh7OvWddOMSkPDbLxIDzSyjoVeXwiQQBiMwNF8j040zAnHf4SJ0LvbcFBXM8xw
Poxo8it+luRib3+I5poHmLgdGLrIPwXRFJxV0YFheCLl4HwvWV4UJlM8Kjyg+Gj+
inqW/RSUrp1LfbUMgn+0Uo/G83qlRMrihCn9d8iwsGZfhkYppZ9on/BynYYrbc9h
ukvd7HQhVNzXVIJeS+H3nKfUG4UgbXYdS9KKPwjk+GHhEiS6zP15AjpzYMSfWg+Q
e1irmv4F4/SPlokr5OyxvnICYRkBSIp5JCv3Y5oHoWp9BMHbL3gHfVUEhb3wCpMS
fqfTg17J96Bhr56nyBLEfCROQskvCqCOGUp11CC7SDr4Nd/Xgp/PS16RPi9vRWSC
8UDvZcqwZQQ=
=4gBZ
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1169 – [Cisco] Cisco Unified Communications Manager Products: Access privileged data – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1169-cisco-cisco-unified-communications-manager-products-access-privileged-data-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1169-cisco-cisco-unified-communications-manager-products-access-privileged-data-existing-account

ESB-2021.1170 – [Cisco] Cisco Unified Communications Manager Products: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1170
           Cisco Unified Communications Manager Self Care Portal
                    Authorization Bypass Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Communications Manager (Unified CM)
                   Cisco Unified Communications Manager Session Management Edition (Unified CM SME)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access    -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1399  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-selfcare-VRWWWHgE

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Communications Manager Self Care Portal Authorization Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-cucm-selfcare-VRWWWHgE
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw88205
CVE Names:       CVE-2021-1399
CWEs:            CWE-302

Summary

  o A vulnerability in the Self Care Portal of Cisco Unified Communications
    Manager (Unified CM) and Cisco Unified Communications Manager Session
    Management Edition (Unified CM SME) could allow an authenticated, remote
    attacker to modify data on an affected system without proper authorization.

    The vulnerability is due to insufficient validation of user-supplied data
    to the Self Care Portal. An attacker could exploit this vulnerability by
    sending a crafted HTTP request to an affected system. A successful exploit
    could allow the attacker to modify information without proper
    authorization.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-selfcare-VRWWWHgE

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following
    releases of Cisco Unified CM and Unified CM SME:

       10.5(2), all releases
       11.0(1), all releases
       11.5(1), all releases
       12.0(1), all releases
       12.5(1), releases earlier than Release 12.5(1)SU4

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Unified CM and Unified CM SME releases
    12.5(1)SU4 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Mohamed Youssef of Cysiv for finding and
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-selfcare-VRWWWHgE

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gE3H
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1170 – [Cisco] Cisco Unified Communications Manager Products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1170-cisco-cisco-unified-communications-manager-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1170-cisco-cisco-unified-communications-manager-products-multiple-vulnerabilities

ESB-2021.1167 – [Cisco] Cisco IOS XR Software: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1167
           Cisco IOS XR Software Command Injection Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1485  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-xr-cmdinj-vsKGherc
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu63474
CVE Names:       CVE-2021-1485
CWEs:            CWE-88

Summary

  o A vulnerability in the CLI of Cisco IOS XR Software could allow an
    authenticated, local attacker to inject arbitrary commands that are
    executed with root privileges on the underlying Linux operating system (OS)
    of an affected device.

    This vulnerability is due to insufficient input validation of commands that
    are supplied by the user. An attacker could exploit this vulnerability by
    authenticating to a device and submitting crafted input to an affected
    command. A successful exploit could allow the attacker to execute commands
    on the underlying Linux OS with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XR
    Software releases earlier than Release 7.3.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IOS XR Software releases 7.3.1 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Darell Tan Jia Jun of STAR Labs for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vw/H
-----END PGP SIGNATURE-----

Read More

The post ESB-2021.1167 – [Cisco] Cisco IOS XR Software: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/esb-2021-1167-cisco-cisco-ios-xr-software-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1167-cisco-cisco-ios-xr-software-multiple-vulnerabilities

[OpenSSL (IBB)] high – Integer overflow in CipherUpdate (2500.00USD)

image

Read More

The post [OpenSSL (IBB)] high – Integer overflow in CipherUpdate (2500.00USD) appeared first on Malware Devil.



https://malwaredevil.com/2021/04/08/openssl-ibb-high-integer-overflow-in-cipherupdate-2500-00usd/?utm_source=rss&utm_medium=rss&utm_campaign=openssl-ibb-high-integer-overflow-in-cipherupdate-2500-00usd

Wednesday, April 7, 2021

Las cuatro labores indispensables de ITSM para 2021

La nueva normalidad, el trabajo remoto y la rápida velocidad de la transformación digital han generado cambios en todas las dimensiones, desde el relacionamiento de las compañías con sus clientes, hasta la gestión de la ciberseguridad.

La gestión de servicios

The post Las cuatro labores indispensables de ITSM para 2021 appeared first on ManageEngine Blog.

The post Las cuatro labores indispensables de ITSM para 2021 appeared first on Security Boulevard.

Read More

The post Las cuatro labores indispensables de ITSM para 2021 appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/las-cuatro-labores-indispensables-de-itsm-para-2021/?utm_source=rss&utm_medium=rss&utm_campaign=las-cuatro-labores-indispensables-de-itsm-para-2021

Accurate and Efficient Suffix Tree Based Privacy-Preserving String Matching

Read More

The post Accurate and Efficient Suffix Tree Based Privacy-Preserving String Matching appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/accurate-and-efficient-suffix-tree-based-privacy-preserving-string-matching/?utm_source=rss&utm_medium=rss&utm_campaign=accurate-and-efficient-suffix-tree-based-privacy-preserving-string-matching

Yara & maldoc pics

Update

It took only a few minutes for @0xkyle to point me to Halogen project. Nice one!

Old post

This is a little trick that you may find handy for clustering malicious documents. I am pretty sure many people use it, and I am too lazy to google it, so here is your potential infosec dose of redundancy 🙂

Most of macromaldocs come with a picture attached to it. The one I received today is this:

You can write a signature for similar docs by focusing not on macros, metadata, etc. but the actual picture. They usually come in as either PNG or JPEG, and often carry additional metadata that is often visible in plain text – and most importantly, they are pretty clearly identifiable inside the malicious document’s body (OLE docs, and inside the Office ZIP archives).

The easiest to find them is look for PNG (‘PNG’) and JPEG (xFFxFD) headers or look for references to Adobe inside XML snippets that are often accompanying them.

How do you create a sig for it?

Let’s show what we are after first. Choose some random place like 50-75% length of the file and fill it in with zeroes. Now open it in the image viewer and you should see something like this:

The only reason why I do it here is to demonstrate which data you are overwriting. It’s clear the image data is not properly rendered since I have corrupted it. It’s a good spot.

All you have to do now is write yara using a few bytes you extracted from that exact spot:

rule pic
 {
 strings:
      $ = { AE 31 5A F4 2D 1A 4F 8B A6 48 B5 6C 01 6A 99 02 }
 condition:
      any of them
 }

I ran it on a few samples I received recently, and despite them being scrambled and randomized they got picked up all the time.

It obviously won’t work all the time, but if you have a larger corpora of macro samples you can play around with and also automate the yara sig creation.

Read More

The post Yara & maldoc pics appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/yara-maldoc-pics/?utm_source=rss&utm_medium=rss&utm_campaign=yara-maldoc-pics

2021-04-06 and 07 – Data dump: Hancitor activity

The post 2021-04-06 and 07 – Data dump: Hancitor activity appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/2021-04-06-and-07-data-dump-hancitor-activity/?utm_source=rss&utm_medium=rss&utm_campaign=2021-04-06-and-07-data-dump-hancitor-activity

2021-04-07 – Quick post: BazaCall activity

The post 2021-04-07 – Quick post: BazaCall activity appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/2021-04-07-quick-post-bazacall-activity/?utm_source=rss&utm_medium=rss&utm_campaign=2021-04-07-quick-post-bazacall-activity

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...