Description:
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software. For information about the vulnerabilities and the attacking vectors, please refer to the corresponding security advisories at the vendor's website.
Affected Systems:
- Cisco AnyConnect Secure Mobility Client for Windows
- Cisco BroadWorks Messaging Server software
- Cisco Content Security Management Appliance
- Cisco Enterprise NFV Infrastructure Software
- Cisco HyperFlex HX
- Cisco HyperFlex HX Data Platform
- Cisco Integrated Management Controller
- Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers
- Cisco SD-WAN Software
- Cisco SD-WAN vEdge
- Cisco SD-WAN vManage
- Cisco Small Business 100, 300, and 500 Series Wireless Access Points
- Cisco TelePresence Collaboration Endpoint
- Cisco Unified Communications Manager IM & Presence Service
- Cisco Video Surveillance 8000 Series IP Cameras
- Cisco Web Security Appliance
- Cisco Webex Meetings Desktop App for Windows
- Cisco Wide Area Application Services
For detailed information of the affected products, please refer to the section "Affected Products" of corresponding security advisory at vendor's website.
Impact:
Depending on the vulnerabilities being exploited, a successful exploitation could lead to arbitrary command injection, arbitrary code execution, cross-site scripting, buffer overflow, denial of service, information disclosure, security restriction bypass, SQL injection, data tampering, privilege escalation or take control of affected system.
Recommendation:
Software updates for affected systems are now available. System administrators of affected systems should follow the recommendations provided by the product vendor and take immediate actions to mitigate the risk. For detailed information of the available patches, please refer to the section "Fixed Software" of corresponding security advisory at vendor's website.
System administrators should contact their product support vendors for the fixes and assistance.
More Information:
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-profile-AggMUCDg
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bwms-xxe-uSLrZgKs
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-sma-info-gY2AEz2H
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-rce-TjjNrkpR
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-upload-KtCK8Ugz
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-openred-zAYrU6d2
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imp-inj-ereCOKjR
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipcameras-dos-fc3F6LzT
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-cmdinj-DkFjqg2j
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-34x-privesc-GLN8ZAQE
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-wap-multi-ZAfKGXhF
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-vmanage-4TbynnhZ
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-vmanage-9VZO4gfU
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdw-auth-bypass-65aYqcS2
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-arbfile-7Qhd9mCn
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-buffover-MWGucjtO
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dos-Ckn5cVqW
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-QVszVUPy
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vmanageinfdis-LKrFpbv
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vmaninfdis3-OvdR6uu8
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sma-priv-esc-JJ8zxQsC
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-rmos-fileread-pE9sL3g
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucm-dos-OO4SRYEf
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-enumeration-64eNnDKy
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-xss-eN75jxtW
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-waas-infdisc-Twb4EypK
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-client-NBmqM9vt
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-xss-mVjOWchB
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3347
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1234
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1275
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1284
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1363
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1365
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1397
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1400
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1401
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1421
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1426 (to CVE-2021-1430)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1438
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1447
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1468
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1478
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1486
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1490
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1496 (to CVE-2021-1499)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1505 (to CVE-2021-1516)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1519 (to CVE-2021-1521)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1530
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1532
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1535