Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches 11 High-Severity Vulnerabilities in Security Products

Cisco this week announced the release of its April 2022 bundle of security advisories for Cisco Adaptive Security Appliance (ASA), Firepower Threat Defense (FTD), and Firepower Management Center (FMC).

Cisco this week announced the release of its April 2022 bundle of security advisories for Cisco Adaptive Security Appliance (ASA), Firepower Threat Defense (FTD), and Firepower Management Center (FMC).

The semiannual bundled advisories describe a total of 19 vulnerabilities in Cisco’s security products, including 11 that were assessed with a severity rating of “high.”

The most severe of these is CVE-2022-20746 (CVSS score of 8.8), an FTD security hole that exists because TCP flows aren’t properly handled, and which could be exploited remotely without authentication to cause a denial of service (DoS) condition.

“An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition,” Cisco explains in an advisory.

The tech giant has addressed the issue with the release of FDT versions 6.6.5.2 and 7.1.0.1. The company also plans the inclusion of fixes in FDT releases 6.4.0.15 and 7.0.2, which are planned for next month.

Several other DoS vulnerabilities were resolved with the same FDT releases, all rated “high severity,” including some that impact ASA as well. They were addressed in ASA releases 9.12.4.38, 9.14.4, 9.15.1.21, 9.16.2.14, and 9.17.1.7.

[ READ: Cisco Patches Virtual Conference Software Vulnerability Reported by NSA ]

Other issues addressed with these software updates could lead to privilege escalation or to the tampering of data transmitted across an IPsec IKEv2 VPN tunnel.

Advertisement. Scroll to continue reading.

Cisco also resolved an ASA-specific vulnerability that allows an attacker to retrieve process memory containing sensitive information.

This week, the tech giant also announced that Firepower Management Center (FMC) releases 6.6.5.2 and 7.1.0.1 – along with the upcoming releases 6.4.0.15 and 7.0.2 – resolve a remotely exploitable security protection bypass vulnerability.

“An attacker could exploit this vulnerability by uploading a maliciously crafted file to a device running affected software. A successful exploit could allow the attacker to store malicious files on the device, which they could access later to conduct additional attacks, including executing arbitrary code on the affected device with root privileges,” Cisco says.

The company’s semiannual bundled publication of security advisories also details patches for eight medium-severity flaws in these security products.

Cisco is not aware of any attacks exploiting these vulnerabilities. 

Related: Cisco Patches Critical Vulnerabilities in Expressway, TelePresence VCS Products

Related: Cisco Patches High-Risk Flaw in ASA, FTD Software

Related: Several High-Severity Vulnerabilities Expose Cisco Firewalls to Remote Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.