描述:
Cisco 发布了安全公告,以应对发现於 Cisco 装置及软件的多个漏洞。有关漏洞及攻击向量的资料,请参阅供应商网站的相应安全公告。
受影响的系统:
- Cisco Adaptive Security Appliance Software
- Cisco Firepower Threat Defense Software
- Cisco RoomOS Software
- Cisco TelePresence Collaboration Endpoint Software
- Cisco Umbrella Secure Web Gateway
- Cisco Umbrella Virtual Appliance
- Cisco Unified Communications Products
- Cisco Virtualized Infrastructure Manager
- Cisco Webex Meetings
有关受影响产品的详细资料,请参阅供应商网站的相应安全公告中有关 “Affected Products” 的部分。
影响:
成功利用这些漏洞可以在受影响的系统导致插入任意指令码、跨网站程式编程、跨网站请求伪造、服务被拒绝、泄漏资讯、权限提升、绕过保安限制或篡改,视乎攻击者利用哪些漏洞而定。
建议:
现已有适用於受影响系统的软件更新。受影响系统的系统管理员应遵从产品供应商的建议,立即采取行动以降低风险。有关修补程式的详细资料,请参阅供应商网站的相应安全公告中“Fixed Software” 的部分。
系统管理员可联络其产品支援供应商,以取得修补程式及有关支援。
进一步信息:
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ce-roomos-dos-c65x2Qf2
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-arb-write-74QzruUU
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-xss-6MCe4kPF
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imp-sqlinj-GrpUuQEJ
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucm-csrf-jrKP4eNT
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucm-dos-zHS9X9kD
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucm-file-read-h8h4HEJ3
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uswg-fdbps-xtTRKpp6
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uva-static-key-6RQTRs4c
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vim-privesc-T2tsFUf
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vpndtls-dos-TunzLEV
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-xss-w47AMqAk
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20732
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20773
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20778
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20783
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20786 (to CVE-2022-20790)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20795
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20804
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20805