Cisco is revolutionizing the industry with groundbreaking AI-powered innovations at Cisco Live 2025. We’re paving the way for the AI era.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Hybrid work 2025: How leaders can get it right
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/hybrid-work-2025-how-leaders-can-get-it-right.html?source=rss
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/hybrid-work-2025-how-leaders-can-get-it-right.html?source=rss
In a Cisco-led, multi-industry survey, employees complain about rigid return-to-office policies, poor communication, and inadequate technology. Employers need to listen.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Cisco Live US 2025 Day 2: Innovation in Action
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-live-us-2025-day-2-innovation-in-action.html?source=rss
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-live-us-2025-day-2-innovation-in-action.html?source=rss
Cisco’s executives converge at Cisco Live to bring you cutting edge information about the industry and thought leadership.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Forwarded from Network 3A
🤙Cisco community channel and group:
@Cisco
@CiscoChat
💥Other Cisco related Channels and groups:
@ciscoAcademy
@spotociscoclub
Qubes OS Community Channel and group:
@QubesOS
@QubesChat
Off topic chats:
@PublicChatrooms
Games:
@hamstEr_kombat_bot
@CatizenBot
@boinker_bot - addicting
Other Channels:
@telemojis
@TheTGTimes
@TVids - True Videos
▪️▫️▪️▫️▪️▫️▪️▫️▪️▫️▪️
Join @Net3A for more channels and groups.
@Cisco
@CiscoChat
💥Other Cisco related Channels and groups:
@ciscoAcademy
@spotociscoclub
Qubes OS Community Channel and group:
@QubesOS
@QubesChat
Off topic chats:
@PublicChatrooms
Games:
@hamstEr_kombat_bot
@CatizenBot
@boinker_bot - addicting
Other Channels:
@telemojis
@TheTGTimes
@TVids - True Videos
▪️▫️▪️▫️▪️▫️▪️▫️▪️▫️▪️
Join @Net3A for more channels and groups.
Cisco News Now: Cisco Live Day 2!
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-news-now-cisco-live-day-2.html?source=rss
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-news-now-cisco-live-day-2.html?source=rss
Dive into the highlights of Cisco Live 2025 Day 2! We cover AI-ready data centers, more AgenticAI, and the latest in hybrid work.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Cisco & JP Morgan to Host Innovation Tech Talk
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-to-host-innovation-tech-talk.html?source=rss
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-to-host-innovation-tech-talk.html?source=rss
Cisco will host a Tech Talk on June 16 to discuss innovation at Cisco.
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Cisco News Now: Cisco Live Edition
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-news-now-cisco-live-edition.html?source=rss
https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2025/m06/cisco-news-now-cisco-live-edition.html?source=rss
In this special edition of Cisco News Now, we cover all things AI, networking, and security with Cisco executives, customers, and Tech YouTuber David Bombal
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
More RSS Feeds: https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html (https://newsroom.cisco.com/c/r/newsroom/en/us/rss-feeds.html?source=rss)
Cisco Meraki MX and Z Series AnyConnect VPN with Client Certificate Authentication Denial of Service Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Meraki%20MX%20and%20Z%20Series%20AnyConnect%20VPN%20with%20Client%20Certificate%20Authentication%20Denial%20of%20Service%20Vulnerability%26vs_k=1
A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the Cisco AnyConnect service on an affected device.
This vulnerability is due to variable initialization errors when an SSL VPN session is established. An attacker could exploit this vulnerability by sending a sequence of crafted HTTPS requests to an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of all established SSL VPN sessions and forcing remote users to initiate a new VPN connection and re-authenticate. A sustained attack could prevent new SSL VPN connections from being established, effectively making the Cisco AnyConnect VPN service unavailable for all legitimate users.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7
Security Impact Rating: High
CVE: CVE-2025-20271
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=Cisco%20Meraki%20MX%20and%20Z%20Series%20AnyConnect%20VPN%20with%20Client%20Certificate%20Authentication%20Denial%20of%20Service%20Vulnerability%26vs_k=1
A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the Cisco AnyConnect service on an affected device.
This vulnerability is due to variable initialization errors when an SSL VPN session is established. An attacker could exploit this vulnerability by sending a sequence of crafted HTTPS requests to an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of all established SSL VPN sessions and forcing remote users to initiate a new VPN connection and re-authenticate. A sustained attack could prevent new SSL VPN connections from being established, effectively making the Cisco AnyConnect VPN service unavailable for all legitimate users.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-sM5GCfm7
Security Impact Rating: High
CVE: CVE-2025-20271
ClamAV UDF File Parsing Out-of-Bounds Read Information Disclosure Vulnerability
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=ClamAV%20UDF%20File%20Parsing%20Out-of-Bounds%20Read%20Information%20Disclosure%20Vulnerability%26vs_k=1
A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software.
For a description of this vulnerability, see the ClamAV blog (https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html).
Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy
Security Impact Rating: Medium
CVE: CVE-2025-20234
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy?vs_f=Cisco%20Security%20Advisory%26vs_cat=Security%20Intelligence%26vs_type=RSS%26vs_p=ClamAV%20UDF%20File%20Parsing%20Out-of-Bounds%20Read%20Information%20Disclosure%20Vulnerability%26vs_k=1
A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to a memory overread during UDF file scanning. An attacker could exploit this vulnerability by submitting a crafted file containing UDF content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software.
For a description of this vulnerability, see the ClamAV blog (https://blog.clamav.net/2025/06/clamav-143-and-109-security-patch.html).
Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-udf-hmwd9nDy
Security Impact Rating: Medium
CVE: CVE-2025-20234