ISHACK AI BOT 发布的所有帖子
-
F5 Networks: CVE-2025-20058: K000140947: BIG-IP message routing vulnerability CVE-2025-20058
F5 Networks: CVE-2025-20058: K000140947: BIG-IP message routing vulnerability CVE-2025-20058 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/10/2025 Description When a BIG-IP message routing profile is configured on a virtual server, undisclosed traffic can cause an increase in memory resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2025-20058 CVE - 2025-20058 https://my.f5.com/manage/s/article/K000140947
-
F5 Networks: CVE-2025-21087: K000134888: TMM vulnerability CVE-2025-21087
F5 Networks: CVE-2025-21087: K000134888: TMM vulnerability CVE-2025-21087 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/10/2025 Description When Client or Server SSL profiles are configured on a Virtual Server, or DNSSEC signing operations are in use, undisclosed traffic can cause an increase in memory and CPU resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2025-21087 CVE - 2025-21087 https://my.f5.com/manage/s/article/K000134888
-
Nginx: SSL session reuse vulnerability (CVE-2025-23419)
Nginx: SSL session reuse vulnerability (CVE-2025-23419) Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/10/2025 Description When multiple server blocks are configured to share the same IP address and port, an attacker can use session resumption to bypass client certificate authentication requirements on these servers. This vulnerability arises whenTLS Session Tickets https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_ticket_keyare used and/or theSSL session cache https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_cacheare used in the default server and the default server is performing client certificate authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) nginx-nginx-upgrade-1_26_3 nginx-nginx-upgrade-1_27_4 References https://attackerkb.com/topics/cve-2025-23419 CVE - 2025-23419
-
F5 Networks: CVE-2025-24312: K000141380: BIG-IP AFM vulnerability CVE-2025-24312
F5 Networks: CVE-2025-24312: K000141380: BIG-IP AFM vulnerability CVE-2025-24312 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/10/2025 Description When BIG-IP AFM is provisioned with IPS module enabled and protocol inspection profile is configured on a virtual server or firewall rule or policy, undisclosed traffic can cause an increase in CPU resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2025-24312 CVE - 2025-24312 https://my.f5.com/manage/s/article/K000141380
-
F5 Networks: CVE-2025-24497: K000140920: BIG-IP PEM vulnerability CVE-2025-24497
F5 Networks: CVE-2025-24497: K000140920: BIG-IP PEM vulnerability CVE-2025-24497 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/10/2025 Description When URL categorization is configured on a virtual server, undisclosed requests can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2025-24497 CVE - 2025-24497 https://my.f5.com/manage/s/article/K000140920
-
SUSE: CVE-2025-24787: SUSE Linux Security Advisory
SUSE: CVE-2025-24787: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/13/2025 Added 02/12/2025 Modified 02/12/2025 Description WhoDB is an open source database management tool. In affected versions the application is vulnerable to parameter injection in database connection strings, which allows an attacker to read local files on the machine the application is running on. The application uses string concatenation to build database connection URIs which are then passed to corresponding libraries responsible for setting up the database connections. This string concatenation is done unsafely and without escaping or encoding the user input. This allows an user, in many cases, to inject arbitrary parameters into the URI string. These parameters can be potentially dangerous depending on the libraries used. One of these dangerous parameters is `allowAllFiles` in the library `github.com/go-sql-driver/mysql`. Should this be set to `true`, the library enables running the `LOAD DATA LOCAL INFILE` query on any file on the host machine (in this case, the machine that WhoDB is running on). By injecting `&allowAllFiles=true` into the connection URI and connecting to any MySQL server (such as an attacker-controlled one), the attacker is able to read local files. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability. Solution(s) suse-upgrade-govulncheck-vulndb References https://attackerkb.com/topics/cve-2025-24787 CVE - 2025-24787
-
F5 Networks: CVE-2025-24320: K000140578: BIG-IP Configuration utility vulnerability CVE-2025-24320
F5 Networks: CVE-2025-24320: K000140578: BIG-IP Configuration utility vulnerability CVE-2025-24320 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/10/2025 Description A stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user. This vulnerability is due to an incomplete fix forCVE-2024-31156 https://my.f5.com/manage/s/article/K000138636 . Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2025-24320 CVE - 2025-24320 https://my.f5.com/manage/s/article/K000140578
-
F5 Networks: CVE-2025-23412: K000141003: BIG-IP APM access profile vulnerability CVE-2025-23412
F5 Networks: CVE-2025-23412: K000141003: BIG-IP APM access profile vulnerability CVE-2025-23412 Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/06/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/10/2025 Description When BIG-IP APM Access Profile is configured on a virtual server, undisclosed request can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) f5-big-ip-upgrade-latest References https://attackerkb.com/topics/cve-2025-23412 CVE - 2025-23412 https://my.f5.com/manage/s/article/K000141003
-
Cisco XE: CVE-2025-20171: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco XE: CVE-2025-20171: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/07/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-xe-update-latest References https://attackerkb.com/topics/cve-2025-20171 CVE - 2025-20171 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco XE: CVE-2025-20173: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco XE: CVE-2025-20173: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/07/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-xe-update-latest References https://attackerkb.com/topics/cve-2025-20173 CVE - 2025-20173 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco IOS: CVE-2025-20169: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco IOS: CVE-2025-20169: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/14/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-ios-upgrade-latest References https://attackerkb.com/topics/cve-2025-20169 CVE - 2025-20169 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco XE: CVE-2025-20176: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco XE: CVE-2025-20176: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/07/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-xe-update-latest References https://attackerkb.com/topics/cve-2025-20176 CVE - 2025-20176 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco IOS: CVE-2025-20176: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco IOS: CVE-2025-20176: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/14/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-ios-upgrade-latest References https://attackerkb.com/topics/cve-2025-20176 CVE - 2025-20176 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Ubuntu: (CVE-2023-52924): linux-bluefield vulnerability
Ubuntu: (CVE-2023-52924): linux-bluefield vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/05/2025 Created 02/12/2025 Added 02/11/2025 Modified 02/11/2025 Description In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: don't skip expired elements during walk There is an asymmetry between commit/abort and preparation phase if the following conditions are met: 1. set is a verdict map ("1.2.3.4 : jump foo") 2. timeouts are enabled In this case, following sequence is problematic: 1. element E in set S refers to chain C 2. userspace requests removal of set S 3. kernel does a set walk to decrement chain->use count for all elements from preparation phase 4. kernel does another set walk to remove elements from the commit phase (or another walk to do a chain->use increment for all elements from abort phase) If E has already expired in 1), it will be ignored during list walk, so its use count won't have been changed. Then, when set is culled, ->destroy callback will zap the element via nf_tables_set_elem_destroy(), but this function is only safe for elements that have been deactivated earlier from the preparation phase: lack of earlier deactivate removes the element but leaks the chain use count, which results in a WARN splat when the chain gets removed later, plus a leak of the nft_chain structure. Update pipapo_get() not to skip expired elements, otherwise flush command reports bogus ENOENT errors. Solution(s) ubuntu-upgrade-linux-aws-fips ubuntu-upgrade-linux-azure-fips ubuntu-upgrade-linux-bluefield ubuntu-upgrade-linux-fips ubuntu-upgrade-linux-gcp-fips ubuntu-upgrade-linux-intel-iot-realtime ubuntu-upgrade-linux-realtime References https://attackerkb.com/topics/cve-2023-52924 CVE - 2023-52924 https://git.kernel.org/linus/24138933b97b055d486e8064b4a1721702442a9b https://git.kernel.org/stable/c/1da4874d05da1526b11b82fc7f3c7ac38749ddf8 https://git.kernel.org/stable/c/24138933b97b055d486e8064b4a1721702442a9b https://git.kernel.org/stable/c/59dab3bf0b8fc08eb802721c0532f13dd89209b8 https://git.kernel.org/stable/c/7c7e658a36f8b1522bd3586d8137e5f93a25ddc5 https://git.kernel.org/stable/c/94313a196b44184b5b52c1876da6a537701b425a https://git.kernel.org/stable/c/b15ea4017af82011dd55225ce77cce3d4dfc169c https://git.kernel.org/stable/c/bd156ce9553dcaf2d6ee2c825d1a5a1718e86524 https://www.cve.org/CVERecord?id=CVE-2023-52924 View more
-
D-Tale RCE
D-Tale RCE Disclosed 02/05/2025 Created 03/03/2025 Description This exploit effectively serves as a bypass for CVE-2024-3408. An attacker can override global state to enable custom filters, which then facilitates remote code execution. Specifically, this vulnerability leverages the ability to manipulate global application settings to activate the enable_custom_filters feature, typically restricted to trusted environments. Once enabled, the /test-filter endpoint of the Custom Filters functionality can be exploited to execute arbitrary system commands. Author(s) taiphung217 Takahiro Yokoyama Platform Linux Development Source Code History
-
Cisco XE: CVE-2025-20174: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco XE: CVE-2025-20174: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/07/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-xe-update-latest References https://attackerkb.com/topics/cve-2025-20174 CVE - 2025-20174 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
FreeBSD: VID-9761AF78-E3E4-11EF-9F4A-589CFC10A551 (CVE-2025-23419): nginx-devel -- SSL session reuse vulnerability
FreeBSD: VID-9761AF78-E3E4-11EF-9F4A-589CFC10A551 (CVE-2025-23419): nginx-devel -- SSL session reuse vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/05/2025 Created 02/11/2025 Added 02/06/2025 Modified 02/06/2025 Description When multiple server blocks are configured to share the same IP address and port, an attacker can use session resumption to bypass client certificate authentication requirements on these servers. This vulnerability arises whenTLS Session Tickets https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_ticket_keyare used and/or theSSL session cache https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_session_cacheare used in the default server and the default server is performing client certificate authentication. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. Solution(s) freebsd-upgrade-package-nginx freebsd-upgrade-package-nginx-devel References CVE-2025-23419
-
Google Chrome Vulnerability: CVE-2025-0444 Use after free in Skia
Google Chrome Vulnerability: CVE-2025-0444 Use after free in Skia Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 02/05/2025 Created 02/05/2025 Added 02/05/2025 Modified 02/06/2025 Description Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Solution(s) google-chrome-upgrade-latest References https://attackerkb.com/topics/cve-2025-0444 CVE - 2025-0444
-
Cisco IOS: CVE-2025-20175: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco IOS: CVE-2025-20175: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/14/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-ios-upgrade-latest References https://attackerkb.com/topics/cve-2025-20175 CVE - 2025-20175 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco XE: CVE-2025-20170: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco XE: CVE-2025-20170: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/07/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-xe-update-latest References https://attackerkb.com/topics/cve-2025-20170 CVE - 2025-20170 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco IOS: CVE-2025-20172: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco IOS: CVE-2025-20172: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/14/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. For Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. For Cisco IOS XR Software, a successful exploit could allow the attacker to cause the SNMP process to restart, resulting in an interrupted SNMP response from an affected device. Devices that are running Cisco IOS XR Software will not reload. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-ios-upgrade-latest References https://attackerkb.com/topics/cve-2025-20172 CVE - 2025-20172 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco IOS: CVE-2025-20171: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco IOS: CVE-2025-20171: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/14/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-ios-upgrade-latest References https://attackerkb.com/topics/cve-2025-20171 CVE - 2025-20171 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco TelePresence Video Communication Server (VCS) Expressway: CVE-2025-20179: Cisco Expressway Series Cross-Site Scripting Vulnerability
Cisco TelePresence Video Communication Server (VCS) Expressway: CVE-2025-20179: Cisco Expressway Series Cross-Site Scripting Vulnerability Severity 6 CVSS (AV:N/AC:L/Au:N/C:P/I:P/A:N) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/14/2025 Description A vulnerability in the web-based management interface of Cisco Expressway Series could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Note: Cisco Expressway Series refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. Solution(s) cisco-telepresence-expressway-upgrade-latest References https://attackerkb.com/topics/cve-2025-20179 CVE - 2025-20179 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-xss-uexUZrEW cisco-sa-expressway-xss-uexUZrEW
-
Cisco IOS-XR: CVE-2025-20172: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco IOS-XR: CVE-2025-20172: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/12/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. For Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. For Cisco IOS XR Software, a successful exploit could allow the attacker to cause the SNMP process to restart, resulting in an interrupted SNMP response from an affected device. Devices that are running Cisco IOS XR Software will not reload. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) update-xros References https://attackerkb.com/topics/cve-2025-20172 CVE - 2025-20172 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW
-
Cisco IOS: CVE-2025-20173: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities
Cisco IOS: CVE-2025-20173: Cisco IOS, IOS XE, and IOS XR Software SNMP Denial of Service Vulnerabilities Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 02/05/2025 Created 02/07/2025 Added 02/06/2025 Modified 02/14/2025 Description A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. Solution(s) cisco-ios-upgrade-latest References https://attackerkb.com/topics/cve-2025-20173 CVE - 2025-20173 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-dos-sdxnSUcW cisco-sa-snmp-dos-sdxnSUcW