security vulnerabilities

April 29, 2019

SECURITY

The PSIRT Services Framework: Helping the Industry Protect the Ecosystem

3 min read

At Cisco, our leadership made the decision over twenty four years ago that we would clearly publicly communicate security vulnerabilities or other issues that could potentially expose customers to risk....

April 15, 2019

THREAT RESEARCH

Vulnerability Spotlight: Multiple vulnerabilities in Shimo VPN’s helper tool

1 min read

Cisco Talos is disclosing a series of vulnerabilities found in the Shimo VPN Helper Tool. Shimo VPN is a popular VPN client for MacOS that can be used to connect...

March 19, 2019

THREAT RESEARCH

Vulnerability Spotlight: Multiple Vulnerabilities in CUJO Smart Firewall, Das U-Boot, OCTEON SDK, Webroot BrightCloud

1 min read

Claudio Bozzato of Cisco Talos discovered these vulnerabilities. Executive summary CUJO AI produces the CUJO Smart Firewall, a device that provides protection to home networks against a myriad of...

February 12, 2019

THREAT RESEARCH

Microsoft Patch Tuesday — February 2019: Vulnerability disclosures and Snort coverage

1 min read

Microsoft released its monthly security update today, disclosing a variety of vulnerabilities in several of its products. The latest Patch Tuesday covers 69 vulnerabilities, 20 of which are rated “critical,”...

January 30, 2019

THREAT RESEARCH

Vulnerability Spotlight: Multiple vulnerabilities in ACD Systems Canvas Draw 5

1 min read

Cisco Talos is disclosing several vulnerabilities in ACD Systems' Canvas Draw 5, a graphics-editing tool for Mac. The vulnerable component of Canvas Draw 5 lies in the handling of TIFF...

October 1, 2018

THREAT RESEARCH

Vulnerability Spotlight: Multiple Issues in Foxit PDF Reader

1 min read

Overview Cisco Talos is disclosing eightteen vulnerabilities in Foxit PDF Reader, a popular free program for viewing, creating and editing PDF documents. It is commonly used as an...

September 26, 2018

SECURITY

September 2018 Cisco IOS and IOS XE Software Bundled Publication

1 min read

Today, September 26, 2018, we released the second and final Cisco IOS and IOS XE Software Security Advisory Bundled Publication of 2018.

August 14, 2018

THREAT RESEARCH

Microsoft Tuesday August 2018

1 min read

Microsoft released its monthly set of security advisories today for vulnerabilities that have been identified and addressed in various products. This month's advisory release addresses 62 new vulnerabilities, 20 of...

June 19, 2018

THREAT RESEARCH

Vulnerability Spotlight: Multiple Remote Vulnerabilities In Insteon Hub PubNub

1 min read

Cisco Talos is disclosing twelve new vulnerabilities in Insteon Hub, ranging from remote code execution, to denial of service. The majority of the vulnerabilities have their root cause in the...