Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches Critical Vulnerability in RCM for StarOS

Cisco on Tuesday announced patches for a critical vulnerability in the Redundancy Configuration Manager (RCM) for the StarOS software running on its ASR 5000 networking devices.

A Cisco proprietary node/network function, RCM delivers redundancy of StarOS-based user plane functions.

Cisco on Tuesday announced patches for a critical vulnerability in the Redundancy Configuration Manager (RCM) for the StarOS software running on its ASR 5000 networking devices.

A Cisco proprietary node/network function, RCM delivers redundancy of StarOS-based user plane functions.

Tracked as CVE-2022-20649, the newly addressed critical vulnerability (CVSS score of 9.0) could be exploited remotely, without authentication, to execute code “with root-level privileges in the context of the configured container.”

On specific services, the debug mode hasn’t been correctly enabled, thus allowing an attacker to connect to the device and navigate to such a service to exploit the vulnerability.

“The attacker would need to perform detailed reconnaissance to allow for unauthenticated access. The vulnerability can also be exploited by an authenticated attacker,” Cisco explains in an advisory.

The patch for CVE-2022-20649 also addresses a medium-severity issue (CVE-2022-20648) that could allow a remote, unauthenticated attacker to leak confidential information. The flaw exists because a debug service doesn’t correctly filter incoming connections.

Both security defects were resolved with the release of RCM version 21.25.4. Cisco encourages all customers still using an RCM release prior to 21.25 to migrate to a fixed version.

On Tuesday, Cisco also announced the availability of patches for high-severity vulnerabilities in the Modbus preprocessor of the Snort detection engine and in the implementation of the CLI for multiple Cisco products.

Advertisement. Scroll to continue reading.

Tracked as CVE-2022-20685 (CVSS score of 7.5), the first of the bugs is a buffer overflow that could allow a remote, unauthenticated attacker to cause a denial of service (DoS) condition by sending crafted Modbus traffic through an affected device.

Cisco announced the availability of software updates to address the vulnerability in multiple products, including FTD, Cybervision, Meraki MX, UTD, and Snort.

Affecting the implementation of the CLI on various products and tracked as CVE-2022-20655 (CVSS score of 8.8), the second high-severity issue is described as an insufficient validation of a process argument.

An attacker could exploit the flaw to inject commands that would be executed with the privilege level of the management framework process, which usually runs as root.

Cisco published two advisories for this vulnerability, one detailing patches for the ConfD on-device management framework, and another dealing with the fixes released for various networking devices.

The tech giant says it is not aware of any of these vulnerabilities being exploited in malicious attacks.

Related: Cisco Patches Critical Vulnerability in Contact Center Products

Related: Cisco Plugs Critical Holes in Catalyst PON Enterprise Switches

Related: Cisco Patches High-Severity Vulnerabilities in Security Appliances, Business Switches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.