描述:
Cisco 發布了安全公告,以應對 Cisco 裝置及軟件中的多個漏洞。有關漏洞及攻擊向量的資料,請參閱供應商網站的相應安全公告。
有報告指針對 Cisco AnyConnect Secure Mobility Client Software (Windows) 及 Cisco Secure Client Software (Windows) 的權限提升漏洞 (CVE-2023-20178) 的概念驗證 (PoC) 程式碼已被公開。系統管理員應立即為受影響的系統安裝修補程式,以減低受到網絡攻擊的風險。
受影響的系統:
- Cisco Adaptive Security Appliance Software
- Cisco AnyConnect Secure Mobility Client Software for Windows
- Cisco Expressway Series
- Cisco Firepower Threat Defense Software for Firepower 2100 Series Appliances
- Cisco Secure Client Software for Windows
- Cisco Secure Workload
- Cisco Small Business 200, 300, and 500 Series Switches
- Cisco TelePresence Video Communication Server
- Cisco Unified Communications Manager
- Cisco Unified Communications Manager IM & Presence Service
- Cisco Unified Communications Manager Session Management Edition
有關受影響產品的詳細資料,請參閱供應商網站的相應安全公告中有關 “Affected Products” 的部分。
影響:
成功利用漏洞可以在受影響的系統導致服務被拒絕、權限提升或仿冒詐騙,視乎攻擊者利用哪些漏洞而定。
建議:
適用於受影響系統的軟件更新已可獲取。受影響系統的系統管理員應遵從產品供應商的建議,立即採取行動以降低風險。有關修補程式的詳細資料,請參閱供應商網站的相應安全公告中有關 “Fixed Software”的部分。
系統管理員可聯絡其產品支援供應商,以取得修補程式及有關支援。
進一步資訊:
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-csc-privesc-wx4U4Kw
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-uu7mV5p6
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-dos-4Ag3yWbD
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-imp-dos-49GL7rzT
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-sxss-OPYJZUmE
- https://www.hkcert.org/tc/security-bulletin/cisco-anyconnect-elevation-of-privilege-vulnerability_20230608
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20006
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20105
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20108
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20116
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20136
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20178
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20188
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20192