Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Forgets to Remove Testing Interface From Security Appliance

Cisco inadvertently introduced a critical vulnerability in its email security appliances by forgetting to remove an internal testing interface from software releases made available to customers.

Cisco inadvertently introduced a critical vulnerability in its email security appliances by forgetting to remove an internal testing interface from software releases made available to customers.

According to Cisco, the vulnerability affects both physical and virtual Email Security Appliances (ESA) running IronPort AsyncOS software. The flaw allows a remote attacker to gain complete control of the affected device with root privileges.

The security hole, tracked as CVE-2016-6406, is caused by an internal testing and debugging interface Cisco installed for the manufacturing phase. Since the interface made it into production releases, attackers can connect to it without authentication and hijack the vulnerable device.

The flaw affects various 9.1.2, 9.7.2 and 10.0.0 software releases. The good news is that a device is not vulnerable if it has been rebooted more than once, since the problematic interface is automatically disabled after the second reboot.

Cisco has released updates for versions 9.1.2 and 9.7.2, and a patch for version 10.0.0 is expected to become available in early October. However, the networking giant released an update for the Enrollment Client component that prevents the flaw from being exploited regardless of which software version is running.

As a workaround, customers can simply reboot their devices using the reboot command from the command-line interface (CLI). The internal testing and debugging interface will be disabled once the reboot has completed.

The vulnerability has been found during the resolution of a support case and there is no evidence that it has been exploited for malicious purposes.

This week, Cisco also released 10 advisories describing high severity denial-of-service (DoS) vulnerabilities in IOS and IOS XE software. The security holes were identified by Cisco and one of the company’s partners.

Advertisement. Scroll to continue reading.

Related: Cisco Finds New Zero-Day Linked to “Shadow Brokers” Exploit

Related: Serious Flaws Found in Cisco WebEx Meetings Server

Related: Over 840,000 Cisco Devices Affected by NSA-Linked Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.