Cisco Released Critical Security Updates for Vulnerabilities that Affected Cisco Products

Cisco Released critical Security Updates for many of its product where they addressed 27 new vulnerabilities which categorized under Critical, High and Medium.

Some of the critical Vulnerabilities allows a remote attacker could exploit one of these vulnerabilities to take control of an affected system.

Security updates released with fixes of 4 Vulnerabilities under “Critical” category, 9 vulnerabilities fixed under “High” Impact Catagory and the remaining 14 vulnerabilities are addressed under “Medium” severity.

In this case, 2 Cisco products(Cisco Finesse, Cisco Unified Contact Center Express) contains multiple vulnerabilities that fixed under “Medium” severity.

Cisco does not provide vulnerability details that could enable someone to craft an exploit and the fixed vulnerabilities are affected directly by the Cisco products.

Cisco Released Critical Security updates

Critical Severity Vulnerabilities

High Severity Vulnerabilities

High

CVE-2018-0379

2018 Jul 18 1.0
High

CVE-2018-0379

2018 Jul 181.0
High

CVE-2018-0379

2018 Jul 181.0
High

CVE-2018-0349

2018 Jul 18 1.0
High

CVE-2018-0349

2018 Jul 181.0
High

CVE-2018-0349

2018 Jul 181.0
High

CVE-2018-0346

2018 Jul 18 1.0
High

CVE-2018-0346

2018 Jul 181.0
High

CVE-2018-0346

2018 Jul 181.0
High

CVE-2018-0345

2018 Jul 18 1.0
High

CVE-2018-0345

2018 Jul 181.0
High

CVE-2018-0345

2018 Jul 181.0
High

CVE-2018-0351

2018 Jul 18 1.0
High

CVE-2018-0351

2018 Jul 181.0
High

CVE-2018-0351

2018 Jul 181.0
High

CVE-2018-0348

2018 Jul 18 1.0
High

CVE-2018-0348

2018 Jul 181.0
High

CVE-2018-0348

2018 Jul 181.0
High

CVE-2018-0350

2018 Jul 18 1.0
High

CVE-2018-0350

2018 Jul 181.0
High

CVE-2018-0350

2018 Jul 181.0
High

CVE-2018-0347

2018 Jul 18 1.0
High

CVE-2018-0347

2018 Jul 181.0
High

CVE-2018-0347

2018 Jul 181.0
High

CVE-2018-0372

2018 Jul 18 1.0
High

CVE-2018-0372

2018 Jul 181.0
High

CVE-2018-0372

2018 Jul 181.0

High Severity Vulnerabilities

Medium

CVE-2018-0387

2018 Jul 18 1.0
Medium

CVE-2018-0387

2018 Jul 181.0
Medium

CVE-2018-0387

2018 Jul 181.0
Medium

CVE-2018-0380

2018 Jul 18 1.0
Medium

CVE-2018-0380

2018 Jul 181.0
Medium

CVE-2018-0380

2018 Jul 181.0
Medium

CVE-2018-0390

2018 Jul 18 1.0
Medium

CVE-2018-0390

2018 Jul 181.0
Medium

CVE-2018-0390

2018 Jul 181.0
Medium

CVE-2018-0396

2018 Jul 18 1.0
Medium

CVE-2018-0396

2018 Jul 181.0
Medium

CVE-2018-0396

2018 Jul 181.0
Medium

CVE-2018-0400
CVE-2018-0401 

2018 Jul 18 1.0
Medium

CVE-2018-0400
CVE-2018-0401 

2018 Jul 181.0
Medium

CVE-2018-0400
CVE-2018-0401 

2018 Jul 181.0
Medium

CVE-2018-0343

2018 Jul 18 1.0
Medium

CVE-2018-0343

2018 Jul 181.0
Medium

CVE-2018-0343

2018 Jul 181.0
Medium

CVE-2018-0344

2018 Jul 18 1.0
Medium

CVE-2018-0344

2018 Jul 181.0
Medium

CVE-2018-0344

2018 Jul 181.0
Medium

CVE-2018-0342

2018 Jul 18 1.0
Medium

CVE-2018-0342

2018 Jul 181.0
Medium

CVE-2018-0342

2018 Jul 181.0
Medium

CVE-2018-0392

2018 Jul 18 1.0
Medium

CVE-2018-0392

2018 Jul 181.0
Medium

CVE-2018-0392

2018 Jul 181.0
Medium

CVE-2018-0393

2018 Jul 18 1.0
Medium

CVE-2018-0393

2018 Jul 181.0
Medium

CVE-2018-0393

2018 Jul 181.0
Medium

CVE-2018-0398
CVE-2018-0399

2018 Jul 18 1.0
Medium

CVE-2018-0398
CVE-2018-0399

2018 Jul 181.0
Medium

CVE-2018-0398
CVE-2018-0399

2018 Jul 181.0
Medium

CVE-2018-0394

2018 Jul 18 1.0
Medium

CVE-2018-0394

2018 Jul 181.0
Medium

CVE-2018-0394

2018 Jul 181.0

With the last security update, Cisco fixed 8 vulnerabilities that affected various Cisco products and one of those flaws allow remote attackers to execute the arbitrary code and taking the system control.

Also Read

Oracle Releases Critical Patch Update that Covers 334 Vulnerabilities Across All the Products

Debian 9.5 Released With Fix for Spectre v2 and Other Security Issues

Cisco Released Security Updates and Fixed Critical Vulnerabilities that Affected Cisco Products

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago