Vulnerabilities

Cisco Patches High-Severity IOS RX Vulnerabilities 

Cisco releases patches for high-severity denial-of-service and elevation of privilege vulnerabilities in IOS RX software.

Cisco releases patches for high-severity denial-of-service and elevation of privilege vulnerabilities in IOS RX software.

Cisco on Wednesday announced patches for multiple vulnerabilities in IOS RX software, including three high-severity flaws leading to denial-of-service (DoS) and elevation of privilege.

The most severe of the high-severity bugs is CVE-2024-20320, an issue in the SSH feature of IOS RX that could allow attackers to elevate privileges to root by sending crafted SSH commands to the CLI.

Impacting 8000 series routers and Network Convergence System (NCS) 540 series and 5700 series routers, the security hole was patched with the release of IOS RX version 7.10.2. Devices running older iterations of the operating system should be upgraded to the patched release.

The second high-severity flaw, tracked as CVE-2024-20318, impacts line cards that have the Layer 2 services feature enabled. An attacker could send specific Ethernet frames through a vulnerable device to cause the line card network processor to reset and could repeat the process to reset the line card, causing a DoS condition.

The vulnerability was addressed in IOS RX software releases 7.9.2 and 7.10.1. Cisco also released software maintenance upgrades (SMUs) that resolve the bug.

The tech giant also patched CVE-2024-20327, a high-severity DoS bug impacting the PPP over Ethernet (PPPoE) termination feature of ASR 9000 series routers. Improper handling of malformed PPPoE packets allows an attacker to crash the ppp_ma process, causing a DoS condition for PPPoE traffic.

The issue, Cisco says, impacts routers “running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card”. IOS RX software releases 7.9.21, 7.10.1, and 7.11.1 contain patches for this flaw.

On Wednesday, Cisco also announced fixes for several medium-severity vulnerabilities in IOS XR software that could allow attackers to bypass protections, cause a DoS condition, or install unverified software images.

Advertisement. Scroll to continue reading.

The flaws were addressed as part of Cisco’s March 2024 semiannual IOS RX security advisories bundle, which includes eight advisories.

The tech giant makes no mention of any of these vulnerabilities being exploited in the wild. Additional information can be found on Cisco’s security advisories page.

Related: Cisco Patches High-Severity Vulnerabilities in VPN Product

Related: CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

Related: Cisco Patches High-Severity Vulnerabilities in Data Center OS

Related Content

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Network Security

Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers.

Network Security

Cisco has released patches for multiple IOS and IOS XE software vulnerabilities leading to denial-of-service (DoS).

Vulnerabilities

High-severity flaws in Cisco Secure Client could lead to code execution and unauthorized remote access VPN sessions.

ICS/OT

Cisco has released an open source PoC tool named Badgerboard designed for improved backplane network visibility for OT. 

Vulnerabilities

Cisco’s semiannual FXOS and NX-OS security advisory bundle resolves two high- and two medium-severity vulnerabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version