Network Security

Cisco Patches Many Serious Vulnerabilities in Unified Computing Products

Cisco informed customers on Wednesday that it has released patches for 17 critical and high-severity vulnerabilities affecting some of its Unified Computing products.

<p><strong><span><span>Cisco informed customers on Wednesday that it has released patches for 17 critical and high-severity vulnerabilities affecting some of its Unified Computing products.</span></span></strong></p>

Cisco informed customers on Wednesday that it has released patches for 17 critical and high-severity vulnerabilities affecting some of its Unified Computing products.

A majority of these vulnerabilities impact the Integrated Management Controller (IMC), which provides embedded server management capabilities for Cisco Unified Computing System (UCS) servers. Five of the security holes also impact UCS Director and UCS Director Express for Big Data, and one issue only affects UCS Director and UCS Director Express for Big Data.

The critical flaws are tracked as CVE-2019-1937, CVE-2019-1974, CVE-2019-1935 and CVE-2019-1938. They can be exploited by remote, unauthenticated attackers to gain elevated privileges, including administrator permissions, on the targeted system. Exploitation involves sending specially crafted requests and abusing default credentials.

As for the high-severity flaws, many require authentication for exploitation, but some can be used without authentication. They can be exploited to cause a denial-of-service (DoS) condition, to execute arbitrary commands with root privileges, make unauthorized changes to the system configuration, and obtain sensitive configuration data and elevate privileges.

Many of the vulnerabilities patched this week have been found by Cisco itself during internal security testing and the resolution of support cases, but some have been credited to Pedro Ribeiro, a researcher who uses the online moniker “bashis,” and an expert who wanted to remain anonymous. External researchers have been credited for three of the four critical vulnerabilities.

Cisco says there is no evidence that any of the flaws affecting UCS and IMC have been exploited for malicious purposes.

The networking giant also updated two previously published advisories on Wednesday to inform customers that it has become aware of public exploit code for two vulnerabilities in Small Business 220 series smart switches.

Related: Critical Flaws Found in Cisco Data Center Network Manager

Advertisement. Scroll to continue reading.

Related: Certificates Issued to Huawei Subsidiary Found in Cisco Switches

Related: Several Vulnerabilities Found in Cisco Industrial Network Director

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version