CERT mailing list archives

IBM Cisco Security Update


From: "US-CERT" <US-CERT () ncas us-cert gov>
Date: Fri, 21 Jul 2017 13:04:11 -0500

U.S. Department of Homeland Security US-CERT

National Cyber Awareness System:



IBM Cisco Security Update [ https://www.us-cert.gov/ncas/current-activity/2017/07/21/IBM-Cisco-Security-Update ] 
07/21/2017 10:02 AM EDT 
Original release date: July 21, 2017

IBM has released a security update to address some vulnerabilities in its IBM Cisco MDS Series Switches Data Center 
Network Manager (DCNM) software. Exploitation of these vulnerabilities may allow a remote attacker to take control of 
an affected system.

US-CERT encourages users and administrators to review the IBM Security Advisory [ 
http://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-cisco-mds-series-switches-dcnm-is-affected-by-unauthenticated-remote-attacker-vulnerability-cve-2017-6639-cve-2017-6640/
 ] for vulnerability and mitigation details.

________________________________________________________________________

This product is provided subject to this Notification [ http://www.us-cert.gov/privacy/notification ] and this Privacy 
& Use [ http://www.us-cert.gov/privacy/ ] policy.

________________________________________________________________________

A copy of this publication is available at www.us-cert.gov [ https://www.us-cert.gov ]. If you need help or have 
questions, please send an email to info () us-cert gov. Do not reply to this message since this email was sent from a 
notification-only address that is not monitored. To ensure you receive future US-CERT products, please add US-CERT () 
ncas us-cert gov to your address book. 

OTHER RESOURCES: Contact Us [ http://www.us-cert.gov/contact-us/ ] | Security Publications [ 
http://www.us-cert.gov/security-publications ] | Alerts and Tips [ http://www.us-cert.gov/ncas ] | Related Resources [ 
http://www.us-cert.gov/related-resources ]  

STAY CONNECTED: Sign up for email updates [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new ] 


Current thread: