Original release date: August 27, 2020Cisco has released security updates to address vulnerabilities in Cisco products. An attacker could exploit some of these vulnerabilities to take control of an affected system. For updates addressing lower severity vulnerabilities see the Cisco Security Advisories page.
 
The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the following Cisco Advisories and apply the necessary updates:

Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability cisco-sa-fxos-nxos-cfs-dos-dAmnymbd
Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation Vulnerability cisco-sa-n3n9k-priv-escal-3QhXJBC
Cisco NX-OS Software Data Management Engine Remote Code Execution Vulnerability cisco-sa-nxos-dme-rce-cbE3nhZS
Cisco NX-OS Software Border Gateway Protocol Multicast VPN Session Denial of Service Vulnerability cisco-sa-nxosbgp-mvpn-dos-K8kbCrJp
Cisco NX-OS Software Border Gateway Protocol Multicast VPN Denial of Service Vulnerability cisco-sa-nxosbgp-nlri-dos-458rG2OQ

This product is provided subject to this Notification and this Privacy & Use policy.Original release date: August 27, 2020

Cisco has released security updates to address vulnerabilities in Cisco products. An attacker could exploit some of these vulnerabilities to take control of an affected system. For updates addressing lower severity vulnerabilities see the Cisco Security Advisories page.
 
The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the following Cisco Advisories and apply the necessary updates:

This product is provided subject to this Notification and this Privacy & Use policy.

Leave a Reply