CSCur27617 - AnyConnect vulnerable to POODLE attack and40;CVE-2014-3566

Hello to all
In CSCur27617 ist stated:
Known Affected Releases:(1)3.1(5178)
We are currently deploying 3.0.4235-k9
Since this Vulnerability uses the SSL channel paralell to IPSec,
I expect that 3.0.4235-k9 ist affected also.
Ist this correct?
Thanks Ernie

Firmware 1.05.36 of MyCloud Mirror fixed that: http://community.wd.com/t5/WD-My-Cloud-Mirror/New-Release-My-Cloud-Mirror-Firmware-Release-1-05-36-7-8-2015/td-p/886778

Similar Messages

  • CSCur27617: AnyConnect vulnerable to POODLE attack (CVE-2014-3566) Win/Mac/Linux Question

    CSCur27617: AnyConnect vulnerable to POODLE attack (CVE-2014-3566) Win/Mac/Linux
    I wanted to know if the AnyConnect Secure Mobility Client would still be vulnerable to this if it was only connecting via SSL VPN (TLS) to an ASA that already has the workaround implemented on it (Disable SSLv3)?
    Thanks,
    Rob Miele

    Hi Rob , 
    According to the bug: 
    All versions of desktop AnyConnect for Mac OS X and Linux prior to 3.1.00495 are vulnerable , so Anyconnect 3.1.06.073 is safe from POODLE vulnerability 
    On the Anyconnect you can disable the SSL using Ikev2 instead of the SSL protocols , however as the bug mention , the client creates a paralel ssl tunnel to get updates and profile from the router.
    If you're asking to disable SSLv3 on the router , unfortunately there is not code yet , the workaround is to disable the webvpn or upgrade the VPN client.
    As well here is the officil advisory for the POODLE vulnerbility on Cisco Products.
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle
    Hope it helps
    - Randy - 

  • Is patch available for CVE-2014-3566?

    Is patch available for CVE-2014-3566?

    Update your OS X to the latest version plus any security updates.
    Pete

  • Mitigting SSL v3 POODLE Vulnerability (CVE-2014-3566)

    Hi all,
    Another day, another vulnerability. Feel like we are swimming against the tide.
    Now, SSL v3 has been shown to be vulnerable (looks like a protocol issue, not an implementation issue, so patches are doubtful) and so I am looking at what we can do to mitigate this. Clients (such as IE, Firefox and Chrome (sort of)) can be set to disable SSL v3, but rolling this out across an Enterprise might not be that easy.
    In IIS (that would be running TMS) you can switch off SSL v3 via a reg edit, but are there any knock on effect? What about the web services built into CODECs, MCUs and other infrastructure devices - can SSL v3 be switched off?
    Look forward to the responses.
    Cheers
    Chris

    Hi All,
    This tidbit is not Cisco orientated per se, but some of you might find it useful (if you haven't found the info yourselves already (it's what I sent around to my team here):
    There are many things you can do to mitigate this vulnerability, as you can also disable SSL3 in various clients (although this might affect communication with legacy systems)
    Firefox – Version 34 (due for release at the end of November) will disable SSL v3 by default, but they have released a plug in that can disable this immediately. See https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/
    IE – You can turn off SSL 3 from the Settings -->Internet Options --> Advanced --> Security, section however, if you find that the options to check SSL/TLS are greyed out (as they are on my machine), this maybe a hang over from previous security software installation.
    However, I will override this using GPO so domain joined PCs will have this setting updated. The GPO applied to the domain is:
    Computer Setting --> Administrative Templates --> Windows Components --> Internet Explorer --> Internet Control Panel --> Advanced Page --> Turn Off Encryption Support = TLS 1.0, TLS 1.1, and TLS 1.2 ONLY
    Chrome – This is a little more difficult. It seem you can only do this at this moment in time by adding a switch to the start-up command (you can modify the shortcut on either Windows or Mac). Check out https://zmap.io/sslv3/browsers.html

  • [CVE-2014-3566] SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability

    Cisco is aware of the reported vulnerability and is currently investigating this report.  Cisco is evaluating products to determine their exposure to this vulnerability.
    Cisco has issued an official PSIRT notice for the SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability
    Please refer to the following information, as provided from our Product Security Incident Response Team (PSIRT):
    SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability
    Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at:
    http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html 
    This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at:
    http://www.cisco.com/go/psirt

    Quick-link to the PSIRT verified Email Security (ESA) vulnerability information as well as workaround:-
    https://tools.cisco.com/bugsearch/bug/CSCur27131

  • CSCus68591 - Assess GHOST vulnerability for Nexus 5k and40;CVE-2015-0235

    Good afternoon
    My question is:
    Nexus switches I manage for some customers have NX-OS version 7.0(5)N1(1).
    This version is not presented in bug link https://tools.cisco.com/bugsearch/bug/CSCus68591 as known affected.
    However, neither 7.0(5) is presented as fixed trailer. Only 7.0(6), not available for download yet.
    What should I do regarding this?...Consider 7.0(5)N1(1) affected or not?
    Regards
    Christian

  • BUG #CSCur27131 - Evaluation of CVE-2014-3566 on Cisco Email Security Appliance

    I have raised a support case with TAC to try and get more information on the preferred config as well as what Ciphers then become available. Points raised in the support case are as follows:
    Current config based from existing artilce pre-POODLE > MEDIUM:HIGH:-SSLv2:-aNULL:@STRENGTH
    Should the new config be > MEDIUM:HIGH:-SSLv2:-SSLv3:-aNULL:@STRENGTH
    Use of strength meaning that the Ciphers are ordered and presented strongest to weakest as negotiation should occur at the first mutually accepted cipher.
    What are the TLSv1 Ciphers used by Ironport (verify under sslconfig CLI appears only to list SSL ciphers)
    Finally, does the Ironport support or plan to support in the future TLSv1.1 and TLSv1.2 ciphers?
    Response from TAC so far is the same as the referenced article - https://tools.cisco.com/bugsearch/bug/CSCur27131 which doesn't address all my points
    Paul

    Negating SSLv2 and SSLv3 in the cipher suite has no effect as long as only enabled TLSv1 is enabled.
    And reordering ciphers by strength won't bring anything since the client's ciphers order will always be preferred.
    Also, MD5 should be disabled as it's widely considered too weak for the job.
    My recommendation would be to use the following suite > HIGH:MEDIUM:!aNULL:!MD5

  • Bash patch did not fix vulnerability CVE-2014-7169, please fix

    The latest patch for Bash bug that I just installed for Mavericks took care of the CVE-2014-6172 vulnerability though from my testing CVE-2014-7169 is still vulnerable.  Please fix all Bash vulnerabilities soon.

    Apple is on record as saying:
    The vast majority of OS X users are not at risk to recently reported bash vulnerabilities," an Apple spokesperson told iMore. "Bash, a UNIX command shell and language included in OS X, has a weakness that could allow unauthorized users to remotely gain control of vulnerable systems. With OS X, systems are safe by default and not exposed to remote exploits of bash unless users configure advanced UNIX services.
    You do not appear to be running any of these advanced UNIX services, so can you tell us exactly what your concern is?
    Also, my testing shows that CVE-2014-7169 is fixed by using this test:
    env X='() { (a)=>\' sh -c "echo date"; cat echo; rm ./echo
    Did you forget to delete the file "echo" from your home folder by any chance?

  • Are any versions of Firefox susceptable to Heartbleed bug CVE-2014-0160 ?

    Do any versions of Firefox use OpenSSL?
    if so, which versions of Firefox would be vulnerable to the Heartbleed bug CVE-2014-0160 that has recently been identified.
    As covered in:
    http://heartbleed.com/
    http://arstechnica.com/security/2014/04/critical-crypto-bug-in-openssl-opens-two-thirds-of-the-web-to-eavesdropping/

    An interesting article on the Heartbleed vulnerability and its probable extent
    * http://arstechnica.com/security/2014/04/critical-crypto-bug-exposes-yahoo-mail-passwords-russian-roulette-style/

  • Schannel and TLS 1.x padding vulnerability (CVE-2014-8730)

    Hi all,
    Is the implementation of TLS by Microsoft Secure Channel (Schannel) (http://msdn.microsoft.com/en-us/library/windows/desktop/aa380123%28v=vs.85%29.aspx) affected by "CVE-2014-8730 TLS 1.x padding vulnerability"?
    Please see the following links for more details about this vulnerability:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8730
    https://community.qualys.com/blogs/securitylabs/2014/12/08/poodle-bites-tls
    Is there a confirmation from Microsoft that Schannel is not affected by this vulnerability?
    Regards,
    Sanjay

    No, Microsoft SChannell is not affected.Only F5 products are affected:
    http://www.securityfocus.com/bid/71549
    Vadims Podāns, aka PowerShell CryptoGuy
    My weblog: en-us.sysadmins.lv
    PowerShell PKI Module: pspki.codeplex.com
    PowerShell Cmdlet Help Editor pscmdlethelpeditor.codeplex.com
    Check out new: SSL Certificate Verifier
    Check out new:
    PowerShell File Checksum Integrity Verifier tool.
    i know some Windows 2008 System which are affected?! Why?

  • Bash CVE-2014-6271 Vulnerability

    Excuse me if this was already posted. I searched title's only for bash and 6271 and didn't see any results.
    Cut and paste from CVE-2014-6271 Bash vulnerability allows remote execution arbitrary code:
    This morning a flaw was found in Bash with the way it evaluated certain environment variables. Basically an attacker could use this flaw to override or bypass environment restrictions to execute shell commands. As a result various services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue.
    Details on CVE-2014-6271 from the MITRE CVE dictionary and NIST NVD (page pending creation).
    I’m currently patching servers for this. The issue affects ALL products which use Bash shell and parse values of environment variables. This issue is especially dangerous as there are many possible ways Bash can be called by applications. Quite often if an application executes another binary, Bash is invoked to accomplish this. Because of the pervasive use of the Bash shell, this issue is quite serious and should be treated as such!
    To test if your version of Bash is vulnerable run the following command:
    env x='() { :;}; echo vulnerable' bash -c "echo this is a test"
    If that command returns the following:
    vulnerable this is a test
    …then you are using a vulnerable version of Bash and should patch immediately. The patch used to fix this issue ensures that no code is allowed after the end of a Bash function. Thus, if you run the above example with the patched version of Bash, you should get an output similar to:
    bash: warning: x: ignoring function definition attempt
    bash: error importing function definition for `x'
    this is a test
    Arch Linux CVE-2014-6271 patch:
    pacman -Syu
    Last edited by hydn (2014-09-28 20:57:41)

    On a related note.  I post this here as it might be of interest to some members....
    I just checked my DD-WRT based router for this vulnerability.   It comes stock with Busybox and does not seem to be vulnerable, but...   I keep bash on a separate partition which gets mounted on /opt.  That bash is vulnerable.  Until the DD-WRT project catches up, I suggest anyone using that router firmware consider disabling Bash for the time being and stick with BB.
    Also, as another aside, ArchArm has this fix in place now and is safely running on my Raspberry Pi.   
    I did kill the ssh service on the Windows Box that let me into bash via Cygwin.  Cygwin Bash is vulnerable as of when I began this post.
    Last edited by ewaller (2014-09-25 18:26:18)

  • Windows Server 2008 CVE-2014-8730 vulnerability

    We've received our monthly vulnerability scan results on our production servers running Windows Server 2008 R2.
    They are showing vulnerability to TSL POODLE, which is the subject of CVE-2014-8730.
    In this article on Qualys, there is mention that Windows Server 2008 is vulnerable but Microsoft have not taken any action yet:
    https://community.qualys.com/blogs/securitylabs/2014/12/08/poodle-bites-tls
    Microsoft - We've seen reports that some older platforms (e.g., Windows 2008) appear vulnerable, but no apparent patterns or reliable information so far.
    Is there any update on this issue as it's an exploitable vulnerability we would like to remediate.
    Thanks,
    Lyndon.

    Hi Vivian,
    The article cited is about a different issue.
    In October 2014 there was an SSL v3 POODLE vulnerability, we have resolved this issue by disabling SSL v3 (as recommended).
    The article your posted specifically references that issue (the article was published in October 2014).
    In December 2014 there was another POODLE vulnerability announced that affected the TLS protocol.
    A lot of major vendors have published patches for this issue, but Microsoft are yet do do so (as far as I know).
    Hence by original question that has not been answered yet.
    Regards,
    Lyndon.

  • CSCuq79267 - UCS Apache 2.2 Vulnerability CVE-2014-0118

    I too am seeing this same behavior. Nessus has found this, and 3 other, vulnerabilities with the Apache version provided by the UCS platform.
    Any fixes in the works? We are currently running firmware 2.2(3c). The release notes for 2.2(3d) and 2.2(3e) do not address CVE-2014-0118.
    EDIT:
    2.2(3f) also does not address these vulnerabilities. Does the UCS version of Apache use the modules that are found faulty according to Nessus?
    Nessus is also reporting the following CVEs related to this one: CVE-2013-6438, CVE-2014-0098, CVE-2013-5704, CVE-2014-0226, and CVE-2014-0231.

    Hi,
    Please refer this links,
    Linux GHOST vulnerability (CVE-2015-0235) is not as scary as it looks | Symantec Connect
    https://rhn.redhat.com/errata/RHSA-2015-0090.html
    Regards,
    S27

  • Firefox no longer supports your operating version and will be vulnerable to online attacks

    Hey Firefox,
    Long time user, first time writer. Lately, apropos of nothing, I've been getting a pop up stating:
    "URGENT!
    Firefox no longer supports your operating system version and will be vulnerable to online attacks.
    <a>Learn More</a>"
    And that doesn't sound like you guys. I'm using Mac OS 10.5. All my updates have been downloaded, the opening screen of this site tells me I'm up to date. Is this some kind of trick? I also have a screen shot of the occurrence, though not the url.
    Please help. Thanks guys,
    jen

    Long time user and frustrated by this... is the solution to stop using Firefox? Because I certainly can't afford to go buy a new Mac just because I'm not eligible for newer operating system upgrades. My Mac isn't even that old... Suggestions?

  • Bash vulnerability bash CVE-2014-6271 on Cisco devices

    Hi, all,
    Anybody know whether any Cisco devices are vulnerable to  recent bash CVE-2014-6271? I am especially concerned about ASA which opens https to the public.
    Thanks,

    Have a look here: 
    http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_Bash_09252014.html
    and here:
    http://tools.cisco.com/security/center/mcontent/CiscoSecurityAdvisory/cisco-sa-20140926-bash
    Under affected products. 

Maybe you are looking for

  • How to create PNG file from byte array of RGB value?

    Hi Here is my problem. I have drawn some sketchs (through code in runtime) on canvas. I have grabbed the RGB information for the drwan image and converted to byte array. I have to pass this byte array to server and generate a png file and save. Pleas

  • Change BPS in iMovie 11

    In iMovie 11 some fragments the bps changed automatically in 13 in stead of 25 bps which is standard, how can I change this ?

  • App Store Downloaded Two Apps Without Permission

    Hi, just got home, updated to 10.6.6, started app strore, was browsing around and suddenly 2 new apps appeared in my dock, iHomework and Build-a-lot 2. I did not buy these apps and am totally uninterested in them. Any ideas as to why this happened? H

  • Flow of Old Sales Order and item values

    Dear Gentlemen, Account Based COPA activated and being used since 2010 in our client system. As per the customer requirement,recently we have created two new charateristics ,viz;Sales Order and Sales Order  Item in COPA and values of Sales Order and

  • Calling Java Method From C

    I again did the whole things from strach but failed again. 1. I wrote the C program #include <jni.h> #ifdef _WIN32 #define PATH_SEPARATOR ';' #else #define PATH_SEPARATOR ':' #endif int main() { JavaVMOption options[1]; JNIEnv *env; JavaVM *jvm; Java