CERT mailing list archives

Current Activity - Cisco Releases Multiple Security Advisories


From: Current Activity <us-cert () us-cert gov>
Date: Mon, 28 Feb 2011 11:26:57 -0500

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

US-CERT Current Activity

Cisco Releases Multiple Security Advisories

Original release date: February 28, 2011 at 10:43 am
Last revised: February 28, 2011 at 10:43 am


Cisco has released six security advisories to address vulnerabilities
in multiple Cisco products.

Security advisory cisco-sa-20110223-asa, addresses multiple
vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances.
Successful exploitation of these vulnerabilities could cause a
denial-of-service condition or allow unauthorized file system access.

Security advisory cisco-sa-20110223-fwsm, addresses multiple
vulnerabilities in Cisco Firewall Services Module (FWSM) for Cisco
Catalyst 6500 Series Switches and Cisco 7600 Series Routers.
Successful exploitation of this vulnerability could cause a
denial-of-service condition.

Security advisory cisco-sa-20110223-telepresence-cts, addresses
multiple vulnerabilities in Cisco TelePresence Endpoint devices.
Successful exploitation of these vulnerabilities may allow an attacker
to cause a denial-of-service condition or to take control of the
affected device.

Security advisory cisco-sa-20110223-telepresence-ctrs, addresses
multiple vulnerabilities in Cisco TelePresence Recording Server.
Successful exploitation of these vulnerabilities may allow an attacker
to execute arbitrary code, to take control of the affected device, or
cause a denial-of-service condition.

Security advisory cisco-sa-20110223-telepresence-ctsman, addresses
multiple vulnerabilities in Cisco TelePresence Manager. Successful
exploitation of these vulnerabilities may allow an attacker to bypass
security restrictions or take control of the affected device.

Security advisory cisco-sa-20110223-telepresence-ctms, addresses
multiple vulnerabilities in Cisco TelePresence Multipoint Switch.
Successful exploitation of these vulnerabilites may allow an attacker
to execute arbitrary code, take control of the affected system or
device, or cause a denial-of-service condition.

US-CERT encourages users and administrators to review the Cisco
advisories and apply any necessary updates of workarounds to mitigate
the risks.

Relevant Url(s):
<http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml>

<http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml>

<http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14d.shtml>

<http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14e.shtml>

<http://www.cisco.com/en/US/products/products_security_advisories_listing.html>

<http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14f.shtml>

<http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e148.shtml>

====
This entry is available at
http://www.us-cert.gov/current/index.html#cisco_releases_multiple_security_advisories1

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTWvMwD6pPKYJORa3AQJKswgAviRBrGF0bGT/0DJAEdNVJqGg6pCfpzoi
1KBqSw4LIAlAh59eiFY4x9StvfklK6jJa1hQuRWIwbdwTmLmDdcB3xiuYI2VlcYC
UmMX53HDKsdkakiJGHY3Se5QCehV9SMuO/KmN/8bnuL7u1rayHdU1spm+icD/B7v
0giDZweFQXqiMLBzaqqjjGp2wZDBEhOIaqLMHe/BXguIzBIzosx2A8XCkf4Ou5Al
5pPrO1/a+1NYoHGbZMaDpM5wIeCIPVx2G53yh37ujWKBAPXEtunTj7hbbr44xcjy
1aJOt0WPNKW7ByfvGY0MY0bctSRUHJ6GgIgXE0VwmHqiZvOd+J8LMA==
=vIDR
-----END PGP SIGNATURE-----


Current thread: