Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Cisco Finds Critical Flaw in Industrial Routers

Cisco informed customers on Wednesday that some of its industrial routers are exposed to attacks due to a critical remote code execution vulnerability in the IOx application environment.

Cisco informed customers on Wednesday that some of its industrial routers are exposed to attacks due to a critical remote code execution vulnerability in the IOx application environment.

The flaw, identified as CVE-2017-3853, affects the Data-in-Motion (DMo) process of IOx and is caused by the lack of proper bounds checking. A remote, unauthenticated attacker can exploit the vulnerability to trigger a stack overflow by sending specially crafted packets that are forwarded to the DMo process for evaluation.Cisco industrial router vulnerability

Successful exploitation of the security hole can allow the attacker to execute arbitrary code with root privileges in the virtual instance running on the vulnerable device. However, Cisco pointed out that the router itself is not impacted.

The vulnerability affects Cisco IR809 and IR829 industrial integrated services routers running IOx versions 1.0.0.0 and 1.1.0.0. Users can determine what version is running on their devices through the IOx Local Manager interface.

The flaw has been patched with the release of IOx 1.2.4.2 and Cisco says it’s not aware of any attacks exploiting this vulnerability.

Learn More at the 2017 Singapore ICS Cyber Security Conference

On Wednesday, Cisco also published seven other advisories describing high severity vulnerabilities affecting IOS software, and the application-hosting framework (CAF) component of IOx.

The CAF weaknesses, described as arbitrary file creation and path traversal issues, affect not only 800 series industrial routers, but also 4000 series integrated services routers (ISR4K) and ASR 1000 series aggregation services routers (ASR1K).

A majority of the IOS and IOS XE problems allow remote attackers to cause devices to reload and enter a denial-of-service (DoS) condition, and one can be exploited to inject arbitrary commands with root privileges. Only the command injection exploit requires authentication.

Advertisement. Scroll to continue reading.

These flaws were discovered by Cisco and there is no evidence of exploitation. All the security bugs have been patched.

Related: Cisco Patches Serious Flaws in Collaboration Products

Related: Cisco Finds Zero-Day Vulnerability in ‘Vault 7’ Leak

Related: Critical Cisco Prime Home Flaw Allows Authentication Bypass

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.