Skip to main content

Oops: Cisco accidentally leaked in-house Dirty COW exploit code with biz conf call software

posted onNovember 8, 2018
by l33tdawg
The Register
Credit: The Register

Cisco this week patched critical vulnerabilities in its switches, Stealthwatch, and Unity voice messaging system.

Oh, and 'fessed up that it accidentally shipped software that included in-house-developed exploit code for attacking Linux systems via the Dirty COW flaw.

The networking giant also announced it has begun combing its products to identify any that might inherit the Apache Struts vulnerability patched this week. So far, that search hasn't turned up any vulnerable products. If you're in the mood for schadenfreude, this notice doesn't get a CVE number, but reveals Cisco left code to exploit Linux's Dirty COW vulnerability in test scripts it shipped with its TelePresence Video Communication Server software.

Source

Tags

Security

You May Also Like

Recent News

Tuesday, July 9th

Wednesday, July 3rd

Friday, June 28th

Thursday, June 27th

Thursday, June 13th

Wednesday, June 12th

Tuesday, June 11th

Friday, June 7th

Thursday, June 6th

Wednesday, June 5th