[prev in list] [next in list] [prev in thread] [next in thread] 

List:       patchmanagement
Subject:    [patchmanagement] US-CERT: Cisco Releases Security Updates
From:       Phantom of the Mobile PhotM <phantom.of.the.mobile () live ! com>
Date:       2016-06-30 15:50:47
Message-ID: BAY175-W10C10C734B66578E985F979C240 () phx ! gbl
[Download RAW message or body]

https://www.us-cert.gov/ncas/current-activity/2016/06/30/Cisco-Releases-Security-Updates



National Cyber Awareness System: Cisco Releases Security Updates06/30/2016 07:35 AM \
EDTOriginal release date: June 30, 2016Cisco has released security updates to address \
vulnerabilities in several products. Exploitation of some of these vulnerabilities \
could allow an unauthenticated remote attacker to take control of an affected \
system.US-CERT encourages users and administrators to review the following Cisco \
Security Advisories and apply the necessary updates:Cisco Prime Infrastructure and \
EPNMCisco Prime Collaboration ProvisioningCisco Firepower System SoftwareThis product \
is provided subject to this Notification and this Privacy & Use policy. Best Regards,

Crysta

PhotM
 		 	   		  
---
PatchManagement.org is hosted by Shavlik

The content on the email list is intended for assisting administrators.  If you would \
like to use any of this content in a blog or media publication, please contact the \
owners of the list for approval.

To unsubscribe send a blank email to leave-patchmanagement@patchmanagement.org
If you are unable to unsubscribe via this email address, please email
owner-patchmanagement@patchmanagement.org


[Attachment #3 (text/html)]

<html>
<head>
<style><!--
.hmmessage P
{
margin:0px;
padding:0px
}
body.hmmessage
{
font-size: 12pt;
font-family:Calibri
}
--></style></head>
<body class='hmmessage'><div dir='ltr'><a \
href="https://www.us-cert.gov/ncas/current-activity/2016/06/30/Cisco-Releases-Security-Updates" \
target="_blank">https://www.us-cert.gov/ncas/current-activity/2016/06/30/Cisco-Releases-Security-Updates</a><br><br><br><p \
style="color: rgb(34, 34, 34); font-family: arial, sans-serif; font-size: 12.8px; \
-webkit-user-select: auto !important; background-color: rgb(255, 255, 255);"><img \
src="https://ci5.googleusercontent.com/proxy/RhteCuvFn9ZpLI9g3vfeoQ19ucjQ25cmYap6m9T3x \
keiWwuvlMkday_hxOy4YEkW2FOkgNViJdZH1E1YzIpte284gTGfLfcjwiOzIIjSqK6APnLB-XNIhuJYbXaT3Wa \
dhLoq3a01xkmcuiPaMrXPRJJ2I_B0ShMnHrBivlef-KSH8dmf2wYU2ZfDoKq_iw=s0-d-e1-ft#http://cont \
ent.govdelivery.com/attachments/fancy_images/USDHSUSCERT/2015/11/675988/us-cert-banner-700x100-2_original.png" \
alt="U.S. Department of Homeland Security US-CERT" title="US-CERT" width="700" \
height="100" class="CToWUd" style="-webkit-user-select: auto !important;"></p><p \
style="color: rgb(34, 34, 34); font-family: arial, sans-serif; font-size: 12.8px; \
-webkit-user-select: auto !important; background-color: rgb(255, 255, 255);">National \
Cyber Awareness System:</p><p style="color: rgb(34, 34, 34); font-family: arial, \
sans-serif; font-size: 12.8px; -webkit-user-select: auto !important; \
background-color: rgb(255, 255, 255);">&nbsp;</p><div style="color: rgb(34, 34, 34); \
font-family: arial, sans-serif; font-size: 12.8px; margin-bottom: 2em; \
-webkit-user-select: auto !important; background-color: rgb(255, 255, 255);"><div \
style="-webkit-user-select: auto !important; font-weight: bold; font-size: 15.36px; \
margin: 0px 0px 0.3em; padding: 0px;"><a \
href="https://www.us-cert.gov/ncas/current-activity/2016/06/30/Cisco-Releases-Security-Updates" \
target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&amp;q=https://w \
ww.us-cert.gov/ncas/current-activity/2016/06/30/Cisco-Releases-Security-Updates&amp;source=gmail&amp;ust=1467385961503000&amp;usg=AFQjCNFhmEKFdkbowe43rozXj2zb2pgCcA" \
style="-webkit-user-select: auto !important; color: rgb(17, 85, 204);">Cisco Releases \
Security Updates</a></div><div style="-webkit-user-select: auto !important; \
font-size: 12px; font-style: italic; color: rgb(102, 102, 102); margin: 0px 0px \
0.3em; padding: 0px;">06/30/2016 07:35 AM EDT</div><br style="-webkit-user-select: \
auto !important;"><div style="-webkit-user-select: auto !important; margin: 0px 0px \
0.3em; padding: 0px;">Original release date:&nbsp;<span class="aBn" \
data-term="goog_1465988409" tabindex="0" style="-webkit-user-select: auto !important; \
border-bottom-width: 1px; border-bottom-style: dashed; border-bottom-color: rgb(204, \
204, 204); position: relative; top: -2px; z-index: 0;"><span class="aQJ" \
style="-webkit-user-select: auto !important; position: relative; top: 2px; z-index: \
-1;">June 30, 2016</span></span><br style="-webkit-user-select: auto !important;"><p \
style="-webkit-user-select: auto !important;">Cisco has released security updates to \
address vulnerabilities in several products. Exploitation of some of these \
vulnerabilities could allow an unauthenticated remote attacker to take control of an \
affected system.</p><p style="-webkit-user-select: auto !important;">US-CERT \
encourages users and administrators to review the following Cisco Security Advisories \
and apply the necessary updates:</p><ul style="-webkit-user-select: auto \
!important;"><li style="-webkit-user-select: auto !important; margin-left: 15px;"><a \
href="http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-piauthbypass" \
target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&amp;q=http://to \
ols.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-piauthby \
pass&amp;source=gmail&amp;ust=1467385961503000&amp;usg=AFQjCNHr4PWWSpaSubyIw8ezJwGt9TGkuA" \
style="-webkit-user-select: auto !important; color: rgb(17, 85, 204);">Cisco Prime \
Infrastructure and EPNM</a></li><li style="-webkit-user-select: auto !important; \
margin-left: 15px;"><a \
href="http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-cpcpauthbypass" \
target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&amp;q=http://to \
ols.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-cpcpauth \
bypass&amp;source=gmail&amp;ust=1467385961503000&amp;usg=AFQjCNH0d0pJGHAiGIv2Y7FF0ElI7UKtTA" \
style="-webkit-user-select: auto !important; color: rgb(17, 85, 204);">Cisco Prime \
Collaboration Provisioning</a></li><li style="-webkit-user-select: auto !important; \
margin-left: 15px;"><a \
href="http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-fp" \
target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&amp;q=http://to \
ols.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-fp&amp;source=gmail&amp;ust=1467385961503000&amp;usg=AFQjCNGVMyW1OGm5ir6Ys9zC-7RGw05Sxw" \
style="-webkit-user-select: auto !important; color: rgb(17, 85, 204);">Cisco \
Firepower System Software</a></li></ul><hr style="-webkit-user-select: auto \
!important;"><p style="-webkit-user-select: auto !important;">This product is \
provided subject to this&nbsp;<a href="http://www.us-cert.gov/privacy/notification" \
target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&amp;q=http://ww \
w.us-cert.gov/privacy/notification&amp;source=gmail&amp;ust=1467385961503000&amp;usg=AFQjCNHR1PCcjgVpzhULielfNbbH380ELg" \
style="-webkit-user-select: auto !important; color: rgb(17, 85, \
204);">Notification</a>&nbsp;and this&nbsp;<a href="http://www.us-cert.gov/privacy/" \
target="_blank" data-saferedirecturl="https://www.google.com/url?hl=en&amp;q=http://ww \
w.us-cert.gov/privacy/&amp;source=gmail&amp;ust=1467385961503000&amp;usg=AFQjCNEdLapAJx14C5VXbWUUxctkB6MUYA" \
style="-webkit-user-select: auto !important; color: rgb(17, 85, 204);">Privacy &amp; \
Use</a>&nbsp;policy.</p></div></div><br>Best Regards,<br><br>Crysta<br><br>PhotM<br> \
</div></body> </html>



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic