two severe vulnerabilities affectingVulnerability-related.DiscoverVulnerabilityits Digital Network Architecture ( DNA ) Center software . Appliances running Cisco 's DNA Center software before Release 1.1.4 are vulnerableVulnerability-related.DiscoverVulnerabilityto an authentication bypass that could allow a remote attacker to `` take complete control '' of its identity management functions . Network admins can use the DNA Center interface to add new devices to the network and manage them based on enterprise policies . DNA Center is part of Cisco 's toolkit for internet-based networking . Lax security restrictions on key DNA management functions mean an attacker could send a valid identity management request to an affected system and then change existing system users or create new users , according to Cisco . The flaw , which is tracked asVulnerability-related.DiscoverVulnerabilityCVE-2018-0448 , is rated critical and has a Common Vulnerability Scoring System ( CVSS ) v 3.0 rating of 9.8 out of 10 . It 's fixedVulnerability-related.PatchVulnerabilityin release 1.1.4 and later and since there are no workarounds , admins will need to updateVulnerability-related.PatchVulnerabilityto these releases to fixVulnerability-related.PatchVulnerabilitythe bug . Cisco also fixedVulnerability-related.PatchVulnerabilityanother critical DNA Center flaw , CVE-2018-15386 , which could give a remote attacker direct access to core management functions . An attacker could exploit the bug by directly connecting to exposedAttack.DatabreachDNA Center services and from there obtainAttack.Databreachor change critical system files . This bug is due to insecure default configurations affectingVulnerability-related.DiscoverVulnerabilityDNA Center release 1.1 Again , there are no workarounds for the bug , so admins will need to updateVulnerability-related.PatchVulnerabilityto release 1.2 and later . Both flaws were foundVulnerability-related.DiscoverVulnerabilityduring internal testing . Cisco is not aware of any exploits in the wild for the flaws . Cisco has also fixedVulnerability-related.PatchVulnerabilitya critical flaw affectingVulnerability-related.DiscoverVulnerabilityCisco Prime Infrastructure ( PI ) that could let a remote attacker upload any file they wishwithout requiring authentication . The file could be used to execute commands . On PI , Trivial File Transfer Protocol ( TFTP ) is enabled by default and accessible from the web interface , which an attacker could use toupload a malicious file . Customers should check Cisco 's advisory to determine whether they 're running a fixed release . It also has workarounds for some releases . The flaw was reportedVulnerability-related.DiscoverVulnerabilityby independent security researcher Pedro Ribeiro through Beyond Security 's SecuriTeam Secure Disclosure program . Beyond Security notes in its detailed report about the PI issue that Ribeiro identifiedVulnerability-related.DiscoverVulnerabilitytwo flaws but only one was fixedVulnerability-related.PatchVulnerabilityin Cisco 's patch . `` The first vulnerability is a file-upload vulnerability that allows the attacker to upload and execute JSP files as the Apache Tomcat user . '' `` The second vulnerability is a privilege escalation to root by bypassing execution restrictions in a SUID binary . `` From our assessment the provided fix only addressesVulnerability-related.PatchVulnerabilitythe file uploading part of the exploit , not the file inclusion , the ability to execute arbitrary code through it or the privileges escalation issue that the product has . '' Cisco also releasedVulnerability-related.PatchVulnerabilitypatches for 33 more high- and medium-severity flaws affectingVulnerability-related.DiscoverVulnerabilityWebEx , SD-WAN products , and its ASA security appliances .
It ’ s a new month which means another security patch from Google has been releasedVulnerability-related.PatchVulnerabilityand it ’ s currently rolling outVulnerability-related.PatchVulnerabilityto Pixel and select Nexus devices . The September 5 , 2018 patch includes fixes for almost 60 vulnerabilities that were foundVulnerability-related.DiscoverVulnerabilityin the AOSP repository . The update also includes in-car Bluetooth performance improvements for Pixel devices . Google resolvedVulnerability-related.PatchVulnerability24 problems on September 1 , 2018 , and patchedVulnerability-related.PatchVulnerabilityan additional 35 on September 5 , 2018 . Before the patch , a remote attacker could execute arbitrary code using a “ specially crafted file … within the context of a privileged process. ” Fortunately , just like with most issues that ’ re fixedVulnerability-related.PatchVulnerabilitythrough security patches , Google states that it has not received a single report of an attacker using this vulnerability to harm a customer . In addition to the security fixes , Google has listed some of the improvements this update brings to its handsets : Improve battery charge in Retail Mode ( Pixel 2 , Pixel 2 XL ) Improve SW Version reporting ( Pixel , Pixel XL , Pixel 2 , Pixel 2 XL ) Improve audio quality over car speakers ( Pixel , Pixel XL , Pixel 2 , Pixel 2 XL ) If you don ’ t want to wait for the September security patch to make its way to your phone , you can download the latest factory image or OTA file from the links below . From there , you can either flash a fresh build to your phone or sideload the OTA update . And in usual Essential fashion , the company has begun rolling outVulnerability-related.PatchVulnerabilitythe September security patch to the Essential Phone within hours of it becoming available for Google ’ s hardware . On top of the fixed vulnerabilities , Essential states that the update includes various audio and accessibility fixes .
Cisco Systems yesterday issued 17 security advisories , disclosingVulnerability-related.DiscoverVulnerabilityvulnerabilities in multiple products , including at least three critical flaws . One of them , a privileged access bug found inVulnerability-related.DiscoverVulnerabilityseven models of its Small Business Switches , has not yet been patchedVulnerability-related.PatchVulnerability, but the company has recommended a workaround to limit its potential for damage . Designated CVE-2018-15439 with a CVSS score of 9.8 , the unsolved privileged access vulnerability could allow a remote attacker to bypass an affected device ’ s user authentication mechanism and obtain full admin rights without the proper administrators being notified . Although there is currently no software fix , a Cisco advisory says users can implement a workaround by “ adding at least one user account with access privilege set to level 15 in the device configuration. ” Affected device models are the Cisco Small Business 200 Series Smart Switches , Small Business 300 Series Managed Switches , Small Business 500 Series Stackable Managed Switches , 250 Series Smart Switches , 350 Series Managed Switches , 350X Series Stackable Managed Switches and 550X Series Stackable Managed Switches . The other critical flaws confirmedVulnerability-related.DiscoverVulnerabilityin Cisco products were an authentication bypass vulnerability in the Stealthwatch Management Console of Cisco Stealthwatch Enterprise and a remote shell command execution bug in Unity Express . These also carry CVSS scores of 9.8 . Cisco published a fourth critical advisory warningVulnerability-related.DiscoverVulnerabilityof a remote code execution bug in the Apache Struts Commons FileUpload Library ; however , it is unknown at this time if any Cisco products and services are affected . Additional vulnerabilities were foundVulnerability-related.DiscoverVulnerabilityin the Cisco ’ s Meraki networking devices , Video Surveillance Media Server , Content Security Management Appliance , Registered Envelope Service , Price Service Catalog , Prime Collaboration Assurance , Meeting Server , Immunet and AMP for Endpoints , Firepower System Software , Energy Management Suite and Integrated Management Controller Supervisor . And in one final , odd advisory , Cisco acknowledged that a flub in its QA practices allowed dormant exploit code for the Dirty Cow vulnerability to be included in shipping software images for its Expressway Series and Cisco TelePresence Video Communication Server ( VCS ) software . “ The presence of the sample , dormant exploit code does not represent nor allow an exploitable vulnerability on the product , nor does it present a risk to the product itself as all of the required patches for this vulnerability have been integratedVulnerability-related.PatchVulnerabilityinto all shipping software images , ” said the advisory . “ The affected software images have proactively been removed from the Cisco Software Center and will soon be replacedVulnerability-related.PatchVulnerabilitywith fixed software images . ”
Security biz Qualys has revealedVulnerability-related.DiscoverVulnerabilitythree vulnerabilities in a component of systemd , a system and service manager used in most major Linux distributions . Patches for the three flaws – CVE-2018-16864 , CVE-2018-16865 , and CVE-2018-16866 – should appear inVulnerability-related.PatchVulnerabilitydistro repos soon as a result of coordinated disclosure . However , Linux distributions such as Debian remain vulnerableVulnerability-related.DiscoverVulnerabilityat the moment , depending on the version you have installed . `` They 're awareVulnerability-related.DiscoverVulnerabilityof the issues and they 're releasingVulnerability-related.PatchVulnerabilitypatches , '' said Jimmy Graham , director of product management at Qualys , in a phone interview with The Register . `` I do n't believe Red Hat has releasedVulnerability-related.PatchVulnerabilityone but it should be coming shortly . '' The bugs were foundVulnerability-related.DiscoverVulnerabilityin systemd-journald , a part of systemd that handles the collection and storage of log data . The first two CVEs refer to memory corruption flaws while the third involves an out of bounds error that can leak data . CVE-2018-16864 can be exploitedVulnerability-related.DiscoverVulnerabilityby malware running on a Linux box , or a malicious logged-in user , to crash and potentially hijack the systemd-journald system service , elevating access from user to root . CVE-2018-16865 and CVE-2018-16866 can be exploitedVulnerability-related.DiscoverVulnerabilitytogether by a local attacker to crash or hijack the root-privileged journal service . While systemd is n't universally beloved in the Linux community , Graham sees nothing unusual about the presence of the three flaws in the software . `` The noteworthiness to me is that it is very commonly found in most major distributions , '' he said . Qualys contends all systemd-based Linux distros are vulnerableVulnerability-related.DiscoverVulnerability, though the vulnerabilities can not be exploitedVulnerability-related.DiscoverVulnerabilityin SUSE Linux Enterprise 15 , openSUSE Leap 15.0 , and Fedora 28 and 29 because their user-land code is compiled with GCC 's -fstack-clash-protection option . The security biz calls it a simplified stack clash – where the size of the stack gets changed to overlap with other memory areas – because it only requires the last two steps in a four step process : Clashing the stack with another memory region , moving the stack-pointer to the stack start , jumping over the stack guard-page into another memory region , and smashing the stack or memory space . The third bug , CVE-2018-16866 , appeared inVulnerability-related.DiscoverVulnerabilityJune 2015 ( systemd v221 ) and , Qualys says , was fixedVulnerability-related.PatchVulnerabilityinadvertently in August 2018 . In code where the flaw still existsVulnerability-related.DiscoverVulnerability, it could allow an attacker to read out of bounds information , resulting in information leakage . `` The risk [ of these issues ] is a local privilege escalation to root , '' said Graham . `` It 's something that should still be a concern because usually attackers do n't just use one vulnerability to comprise a system . They often chain vulnerabilities together . ''