Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Patches High-Severity Vulnerabilities in IOS Software

Cisco’s semiannual security updates for IOS and IOS XE software resolve high-severity DoS, command injection, and privilege escalation vulnerabilities.

Cisco this week published its semiannual IOS and IOS XE software security advisory bundle, which addresses ten vulnerabilities, including six rated ‘high severity’.

The most important are three security bugs that can be exploited by remote, unauthenticated attackers to cause a denial-of-service (DoS) condition.

Tracked as CVE-2023-20080, the first of these flaws impacts the IPv6 DHCP version 6 (DHCPv6) relay and server features of IOS and IOS XE software. Insufficient validation of data boundaries allows an attacker to send crafted DHCPv6 messages to an affected device and cause it to reload unexpectedly.

The second vulnerability, CVE-2023-20072, impacts the fragmentation handling code of tunnel protocol packets and can be exploited by sending crafted fragmented packets to an affected system.

Cisco also addressed CVE-2023-20027, an issue in the implementation of the IPv4 Virtual Fragmentation Reassembly (VFR) feature of IOS and IOS XE software, which exists because large packets are not properly reassembled when VFR is enabled.

The vulnerability can be triggered by sending fragmented packets through a VFR-enabled interface on an affected device.

Another high-severity DoS flaw was resolved in the HTTP-based client profiling feature of IOS XE software for Wireless LAN controllers (WLCs). Tracked as CVE-2023-20067, the issue can be exploited by an adjacent attacker, without authentication.

“This vulnerability is due to insufficient input validation of received traffic. An attacker could exploit this vulnerability by sending crafted traffic through a wireless access point. A successful exploit could allow the attacker to cause CPU utilization to increase, which could result in a DoS condition on an affected device and could cause new wireless client associations to fail,” Cisco explains.

Advertisement. Scroll to continue reading.

Cisco also addressed an insufficient input validation in the CLI of IOS XE SD-WAN software, which could allow an authenticated attacker to execute commands on the operating system with root-level privileges.

Tracked as CVE-2023-20035, the bug could allow an attacker with limited privileges to take over a vulnerable system.

The sixth high-severity flaw that Cisco addressed this week is CVE-2023-20065, an insufficient restrictions issue in the IOx application hosting subsystem of IOS XE software, which could allow an authenticated attacker to escalate their privileges to those of root.

Cisco’s semiannual IOS and IOS XE software updates also include patches for medium-severity DoS, path traversal, and privilege escalation vulnerabilities.

This week, Cisco also released patches for three other high-severity flaws, including a secure boot issue in Catalyst 9300 series switches, a privilege escalation bug in DNA Center, and a DoS vulnerability in access point (AP) software.

Several medium-severity issues were resolved in SD-WAN vManage software, DNA Center, Adaptive Security Appliance (ASA), Firepower Threat Defense (FTD), IOS and IOS XE software, and AP software.

Cisco says it is not aware of any of these flaws being exploited in malicious attacks. Additional information on the resolved vulnerabilities can be found on Cisco’s product security page.

Related: Vulnerability Exposes Cisco Enterprise Routers to Disruptive Attacks

Related: Cisco Patches Critical Vulnerability in IP Phones

Related: Cisco Patches High-Severity Vulnerabilities in ACI Components

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.