Vulnerabilities

Cisco Patches Critical Vulnerabilities in Industrial Network Director, Modeling Labs

Cisco this week released patches for critical-severity vulnerabilities impacting its Industrial Network Director and Modeling Labs applications.

Cisco this week released patches for critical-severity vulnerabilities impacting its Industrial Network Director and Modeling Labs applications.

Cisco this week announced patches for critical vulnerabilities impacting its Industrial Network Director and Modeling Labs solutions.

Designed for industrial network management, Industrial Network Director (IND) provides visibility into network and automation devices.

On Wednesday, Cisco released fixes for a critical-severity flaw in the web interface of IND that could be exploited remotely to execute commands on the underlying operating system.

Tracked as CVE-2023-20036 (CVSS score of 9.9), the issue exists because input was not properly validated when uploading a device pack. An authenticated attacker could alter the upload request and execute commands with administrative privileges.

Cisco IND version 1.11.3 resolves this vulnerability along with a medium-severity bug that could allow an attacker to read application data.

This week, the tech giant also released patches for a critical-severity flaw in the external authentication mechanism of Modeling Labs, an on-premises network simulation tool.

Tracked as CVE-2023-20154 (CVSS score of 9.1), the issue is the result of improper handling of certain messages returned by the external authentication server. The security defect was patched with the release of Modeling Labs version 2.5.1.

“An attacker could exploit this vulnerability by logging in to the web interface of an affected server. Under certain conditions, the authentication mechanism would be bypassed and the attacker would be logged in as an administrator,” Cisco explains.

Advertisement. Scroll to continue reading.

Successful exploitation of the vulnerability would allow the attacker to access and modify simulations and user-created data.

“To exploit this vulnerability, the attacker would need valid user credentials that are stored on the associated external authentication server,” Cisco says.

On Wednesday, the company also announced patches for high-severity vulnerabilities in StarOS software and the BroadWorks network server that could lead to privilege escalation and denial-of-service (DoS), respectively.

Proof-of-concept (PoC) exploitation code targeting the StarOS software bug (which is tracked as CVE-2023-20046) has been publicly released, Cisco warns.

The tech giant says it is not aware of any of these vulnerabilities being exploited in attacks. However, customers are advised to apply the available fixes as soon as possible, as unpatched Cisco products are known to have been exploited in the wild.

Additional information on the addressed vulnerabilities can be found on Cisco’s product security page.

Related: US, UK: Russia Exploiting Old Vulnerability to Hack Cisco Routers

Related: Cisco Patches Code and Command Execution Vulnerabilities in Several Products

Related: Cisco Patches High-Severity Vulnerabilities in IOS Software

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Application Security

A critical vulnerability in multiple programming languages allows attackers to inject commands in Windows applications.

Vulnerabilities

A critical OS command injection in Progress Flowmon can be exploited to gain remote, unauthenticated access to the system.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version