描述:
Cisco 发布了安全公告,以应对 Cisco 装置及软件中的多个漏洞。有关漏洞及攻击向量的资料,请参阅供应商网站的相应安全公告。
受影响的系统:
- Cisco Catalyst 9100 Series Access Points
- Cisco Duo for macOS
- Cisco IOS Software
- Cisco IOS XE Software
- Cisco IOS XE ROM Monitor Software
- Cisco IOS XE Wireless Controller Software
- Cisco SD-WAN Software
- Cisco Software-Defined Application Visibility and Control on Cisco vManage
- Cisco Wireless LAN Controller AireOS Software
有关受影响产品的详细资料,请参阅供应商网站的相应安全公告中有关 “Affected Products” 的部分。
影响:
成功利用漏洞可以在受影响的系统导致执行任意程式码、插入任意指令码、服务被拒绝、泄漏资讯、权限提升、绕过保安限制或篡改,视乎攻击者利用哪些漏洞而定。
建议:
现已有适用於受影响系统的软件更新。受影响系统的系统管理员应遵从产品供应商的建议,立即采取行动以降低风险。有关修补程式的详细资料,请参阅供应商网站的相应安全公告中有关 “Fixed Software”的部分。
系统管理员可联络其产品支援供应商,以取得修补程式及有关支援。
进一步信息:
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-KU9Z8kFX
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-assoc-dos-EgVqtON8
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-arb-file-delete-VB2rVcQv
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-macOS-bypass-uKZNpXE6
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-cat-verify-D4NEQA6q
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-6vpe-dos-tJBtf5Zv
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-info-disc-nrORXjO
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-mpls-dos-Ab4OUL3
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdavc-ZA5fpXX2
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-avc-NddSGB8
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssh-excpt-dos-FzOBQTnk
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dos-mKGRrsCB
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz
- https://www.hkcert.org/tc/security-bulletin/cisco-products-multiple-vulnerabilities_20220929
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20662
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20769
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20775
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20810
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20818
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20830
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20837
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20844
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20847 (to CVE-2022-20848)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20850 (to CVE-2022-20851)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20855 (to CVE-2022-20856)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20864
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20870
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20915
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20919 (to CVE-2022-20920)
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20930
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20944 (to CVE-2022-20945)