Vulnerabilities

Cisco Patches 27 Vulnerabilities in Network Security Products

Cisco has released software updates to address 27 vulnerabilities in Cisco ASA, FMC, and FTD software.

Cisco has released software updates to address 27 vulnerabilities in Cisco ASA, FMC, and FTD software.

Cisco on Wednesday announced software updates that address a total of 27 vulnerabilities in Adaptive Security Appliance (ASA), Firepower Management Center (FMC), and Firepower Threat Defense (FTD) products.

As part of its semiannual bundled publication, the tech company published a total of 22 security advisories describing critical-, high-, and medium-severity flaws in the three network security products.

The most severe of these issues is CVE-2023-20048 (CVSS score of 9.9), a command injection bug in FMC resulting from the “insufficient authorization of configuration commands that are sent through the web service interface” of the impacted product.

An authenticated attacker could use crafted HTTP requests to exploit the vulnerability and execute configuration commands on a targeted FTD device, Cisco explains.

On Wednesday, Cisco published seven advisories detailing eight high-severity flaws in ASA, FMC, and FTD software. Five of the bugs could lead to denial-of-service (DoS) conditions and the remaining three allow for command injection.

The DoS bugs impact the ICMPv6 processing, remote access VPN, internal packet processing, and ICMPv6 inspection with Snort 2 detection features, and a logging API of the impacted products.

The 18 medium-severity flaws that Cisco addressed this week in ASA, FMC, and FTD could lead to DoS conditions, arbitrary file download, SAML assertion hijack, cross-site scripting (XSS) attacks, policy bypass, detection engine bypass, certificate authentication bypass, and geolocation filtering bypass.

The medium-severity issue that stands out from the crowd is CVE-2022-20713, a remote, unauthenticated client-side request smuggling vulnerability in the VPN web client services component of ASA and FTD software.

Advertisement. Scroll to continue reading.

The issue was initially flagged on August 10, 2022, but Cisco needed more than a year to provide patches for it. However, despite the public availability of proof-of-concept (PoC) exploit code, the bug does not appear to be exploited in malicious attacks.

In fact, the tech giant says it is not aware of in-the-wild attacks targeting any of the vulnerabilities addressed with the latest ASA, FMC, and FTD software updates.

Additional information can be found on Cisco’s security advisories page.

Related: Number of Cisco Devices Hacked via Zero-Day Remains High as Attackers Update Implant

Related: Cisco Plugs Gaping Hole in Emergency Responder Software

Related: Cisco Warns of IOS Software Zero-Day Exploitation Attempts

Related Content

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Network Security

Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers.

Network Security

Cisco has released patches for multiple IOS and IOS XE software vulnerabilities leading to denial-of-service (DoS).

Vulnerabilities

Cisco releases patches for high-severity denial-of-service and elevation of privilege vulnerabilities in IOS RX software.

Vulnerabilities

High-severity flaws in Cisco Secure Client could lead to code execution and unauthorized remote access VPN sessions.

ICS/OT

Cisco has released an open source PoC tool named Badgerboard designed for improved backplane network visibility for OT. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version