Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches 34 High-Severity Vulnerabilities in IOS Software

Cisco on Thursday informed customers that it has patched 34 high-severity vulnerabilities affecting its IOS and IOS XE software, including many that can be exploited remotely without authentication.

Cisco on Thursday informed customers that it has patched 34 high-severity vulnerabilities affecting its IOS and IOS XE software, including many that can be exploited remotely without authentication.

The company has released a total of 25 advisories as part of the September 2020 semiannual IOS and IOS XE Software Security Advisory Bundled Publication. These patch bundles are typically released on the fourth Wednesday of March and September every year, but this year the first one was issued in early June.

Many of the vulnerabilities described in these advisories require local access and/or authentication for exploitation, in some cases even elevated privileges. The vulnerabilities that can be exploited remotely without authentication allow denial-of-service (DoS) attacks, and one may also allow an attacker to gain access to sensitive data.

The DoS vulnerabilities that can be exploited by a remote, unauthenticated attacker are related to the Common Open Policy Service (COPS) engine, incorrect packet processing, Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing, RESTCONF and NETCONF-YANG access control list functions, the LPWA subsystem in industrial routers, handling of DHCP messages, the Umbrella Connector component, the Flexible NetFlow version 9 packet processor, the IP Service Level Agreement (SLA) responder feature, the multicast DNS (mDNS) feature, the Zone-Based Firewall, and the Split DNS feature.

Two of the security holes can allow arbitrary code execution, but they require local access to the targeted system and authentication. One flaw can be exploited by an authenticated attacker to access some parts of the user interface they normally should not be able to access.

Cisco has also informed customers of two high-severity vulnerabilities affecting Aironet access points. Both can be exploited to cause a DoS condition on targeted devices, but one of them can be exploited remotely without authentication by sending a series of specially crafted UDP packets to affected access points.

Many of the vulnerabilities were found internally by Cisco and the networking giant says it has found no evidence that the vulnerabilities have been exploited for malicious purposes.

Related: Cisco Patches Serious Vulnerabilities in Data Center Network Manager

Advertisement. Scroll to continue reading.

Related: Cisco Patches High-Severity Vulnerabilities in NX-OS Software

Related: Cisco Patches Vulnerabilities in Small Business Routers, Switches

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.