Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Cisco Fixes Critical Flaws in Ultra, Elastic Services Products

Cisco has released updates for its Ultra Services Framework and Elastic Services Controller products to address several vulnerabilities rated critical and high severity.

Cisco has released updates for its Ultra Services Framework and Elastic Services Controller products to address several vulnerabilities rated critical and high severity.

Security advisories published by the company on Wednesday describe two critical and two high severity flaws affecting the Ultra Services Platform, a software-defined mobility framework designed for mobile network operators.

The vulnerabilities affect components such as the staging server, the Ultra Automation Service (UAS), and the AutoVNF tool in releases prior to 5.0.3 and 5.1.

A remote, unauthenticated attacker can exploit the staging server bug to execute arbitrary shell commands as the Linux root user. The UAS flaw, caused by a configuration problem related to the Apache ZooKeeper service, can be exploited to gain unauthorized access to a targeted device.

“An attacker could exploit this vulnerability by accessing the affected device through the orchestrator network. An exploit could allow the attacker to gain access to ZooKeeper data nodes (znodes) and influence the behavior of the system’s high-availability feature,” Cisco said in its advisory.

The high severity flaws can be exploited to obtain admin credentials for Cisco Elastic Services Controller and Cisco OpenStack installations, and read sensitive data.

In the case of Elastic Services Controller (ESC), a cloud and systems management product, Cisco released versions 2.3.1.434 and 2.3.2 to patch a critical unauthorized access vulnerability caused by default static credentials, and a high severity command execution flaw.

Each of these security holes were discovered by Cisco itself and there is no evidence of exploitation in the wild. Nevertheless, users have been advised to install the updates as workarounds are not available for these issues.

Advertisement. Scroll to continue reading.

The vulnerabilities have been assigned the following CVE identifiers: CVE-2017-6714, CVE-2017-6711, CVE-2017-6709, CVE-2017-6708, CVE-2017-6713 and CVE-2017-6712.

Cisco has also warned customers of a high severity command injection vulnerability in the CLI command-parsing code of the StarOS operating system running on ASR devices. Exploiting this vulnerability requires local access and authentication on the targeted system.

Related: Cisco Patches CIA Zero-Day Affecting Hundreds of Switches

Related: Cisco Patches Critical Flaw in Small Business Router

Related: Default Account, Debug Tool Expose Cisco Prime Users to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.