Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Cisco Patches Dozen Vulnerabilities in Industrial Routers

Cisco this week announced that it has patched tens of vulnerabilities in its IOS software, including a dozen security flaws that impact the company’s industrial routers and switches.

Cisco this week announced that it has patched tens of vulnerabilities in its IOS software, including a dozen security flaws that impact the company’s industrial routers and switches.

The networking giant on June 3 published its semiannual bundled publication of security advisories for IOS and IOS XE software. The advisories describe 25 vulnerabilities that have been rated critical or high severity. In addition, the company has published tens of other advisories for high- and medium-severity issues affecting IOS and other software.

A dozen vulnerabilities appear to impact the company’s industrial products. One of the security bugs rated critical is CVE-2020-3205, which allows an unauthenticated attacker with network access to execute arbitrary shell commands on the virtual device server of affected devices.

An attacker can exploit the vulnerability by sending specially crafted packets to the targeted device, and successful exploitation could lead to the system getting completely compromised.

The vulnerability tracked as CVE-2020-3198 has also been rated critical. It can allow a remote, unauthenticated attacker to execute arbitrary code on the system or cause it to crash and reload by sending it malicious packets.

Both these critical weaknesses impact Cisco 809 and 829 industrial integrated services routers (ISR) and 1000 series connected grid routers (CGR).Cisco industrial router vulnerabilities

The high-severity flaws affecting industrial networking devices can be exploited to escalate privileges using hardcoded credentials, cause a DoS condition by sending specially crafted CIP (Common Industrial Protocol) traffic, execute arbitrary shell commands, and boot malicious software images. However, for these vulnerabilities exploitation requires authentication, local access, or a feature that is disabled by default to be enabled.

Some of the high-severity vulnerabilities affecting industrial products are related to the IOx application environment. They allow attackers to write or modify arbitrary files, launch DoS attacks, or execute arbitrary code with elevated privileges.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s 2020 ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Advertisement. Scroll to continue reading.

The medium-severity vulnerabilities affecting Cisco’s industrial products can be exploited by authenticated attackers for cross-site scripting (XSS) attacks and to overwrite arbitrary files.

The list of industrial Cisco products impacted by these vulnerabilities include 800, 809 and 829 series industrial ISRs, 1000 series CGR, the IC3000 Industrial Compute Gateway, Industrial Ethernet (IE) 4000 series switches, Catalyst IE3400 rugged series switches, and IR510 WPAN routers. Most of the vulnerabilities only impact 809 and 829 series industrial ISRs and 1000 series CGR devices.

The vendor also informed customers that its IOx application hosting infrastructure for IOS XE software is affected by a critical vulnerability that can be exploited by a remote, unauthenticated attacker to execute IOx API commands.

Cisco says it has found no evidence that these vulnerabilities have been exploited in attacks.

Related: IP-in-IP Vulnerability Affects Devices From Cisco and Others

Related: Cisco Servers Hacked via Salt Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.