描述:
Cisco 发布了安全公告以应对发现於 Cisco 装置及软件中的多个漏洞。有关漏洞及攻击向量的资料,请参阅供应商网站的相应安全公告。
受影响的系统:
- Cisco ASR 900 and ASR 920 Series Aggregation Services Routers
- Cisco Aironet, Catalyst and ESW6300 Series Access Points
- Cisco FXOS Software
- Cisco IOS, IOS XE and IOS XR Software
- Cisco NX-OS Software
- Cisco SD-WAN Software
有关受影响产品的详细资料,请参阅供应商网站的相应安全公告中有关 “Affected Products” 的部分。
影响:
成功利用这些漏洞可以在受影响的系统导致远端执行程式码、插入任意指令码、服务受阻断、泄漏资讯、权限提升、绕过保安限制或篡改,视乎攻击者利用哪些漏洞而定。
建议:
适用於受影响系统的软件更新已可获取。受影响系统的系统管理员应遵从产品供应商的建议,立即采取行动以降低风险。有关修补程式的详细资料,请参阅供应商网站的相应安全公告中有关 “Fixed Software” 的部分。
系统管理员可联络其产品支援供应商,以取得修补程式及有关支援。
进一步信息:
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aaa-Yx47ZT8Q
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-airo-wpa-pktleak-dos-uSTyGrL
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr900acl-UeEyCxkv
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8-cops-Vc2ZsJSx
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbr8snmp-zGjkZ9Fc
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-ap-LLjsGxv
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxo-pattern-bypass-jUXgygYv
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewc-dos-g6JruHRT
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-h323alg-bypass-4vy2MP2Q
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxesdwan-clicmdinj-7bYX5k3
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-quewedge-69BsHUBW
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ratenat-pYVLA7wM
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-Fhqh8pKX
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-GjR5pGOm
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-credentials-ydYfskzZ
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-jOsuRJCc
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-cmdinjec-znUYTuC
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-trustsec-dos-7fuXDR2
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-pP9jfzwL
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-zbfw-tguGuYq
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1419
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1546
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1565
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1589
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1611
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1612
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1615
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1616
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1619 (to CVE-2021-1625)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34696
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34697
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34699
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34703
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34705
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34712
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34714
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34723 (to CVE-2021-34727)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34729
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34740
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34767 (to CVE-2021-34770)