Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Flaws in Cisco Cloud Services Platform Allow Command Execution

Cisco’s Cloud Services Platform (CSP), a product that is part of the company’s virtual networking offering, is plagued by two serious vulnerabilities that can be exploited by remote attackers to execute arbitrary code and commands.

Cisco’s Cloud Services Platform (CSP), a product that is part of the company’s virtual networking offering, is plagued by two serious vulnerabilities that can be exploited by remote attackers to execute arbitrary code and commands.

The company informed customers on Wednesday that the web-based user interface of the Cisco CSP 2100 product is affected by a critical vulnerability caused by insufficient sanitization of user input (CVE-2016-6373).

The flaw allows an authenticated attacker to remotely execute arbitrary commands on the underlying operating system with root privileges.

The second vulnerability affecting CSP 2100, rated “high severity,” allows an unauthenticated attacker to remotely execute arbitrary code on a targeted system by sending it a malicious dnslookup request (CVE-2016-6374). In this case, the code gets executed with the victim’s privileges.

Both security holes affect the Cisco Cloud Services Platform 2100 version 2.0 and they have been addressed in version 2.1.0 and later. The company says it’s not aware of any attacks leveraging these vulnerabilities.

Cisco is one of the several firewall vendors whose products have been targeted by the exploits leaked recently by a group calling itself Shadow Brokers. An analysis of the exploits, which were allegedly stolen from the NSA-linked Equation Group, revealed two zero-day vulnerabilities affecting the company’s ASA and IOS software.

The networking giant is aware of attacks against its customers via the IOS exploit and researchers discovered plenty of devices that can be targeted.

An Internet scan conducted this week by The Shadowserver Foundation revealed that there are over 840,000 Cisco devices that might be affected by the flaw. More than 255,000 of them are in the United States, but tens of thousands of devices have also been identified in Russia, UK, Canada, Germany, Japan, Mexico, France, Australia, China and Italy.

Advertisement. Scroll to continue reading.

A scan carried out recently by Rapid7 in an effort to determine how many Cisco devices are still vulnerable to the ASA exploit showed that only roughly 38 percent of them had been patched.

Related: Cisco Patches Critical Flaws in Firepower Management Center

Related: Serious Flaws Found in Cisco WebEx Meetings Server

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.