Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches Severe Flaws in Network Management Products, Switches

Cisco this week released patches for over a dozen vulnerabilities affecting multiple products, including three critical bugs impacting its ACI Multi-Site Orchestrator, Application Services Engine, and NX-OS software.

Cisco this week released patches for over a dozen vulnerabilities affecting multiple products, including three critical bugs impacting its ACI Multi-Site Orchestrator, Application Services Engine, and NX-OS software.

The most severe of these issues is a flaw in an API endpoint of ACI Multi-Site Orchestrator (MSO), which could allow a remote attacker to bypass authentication. The vulnerability is tracked as CVE-2021-1388 and features a CVSS score of 10.

Due to the improper validation of tokens, an attacker could send crafted requests to receive a token with administrator-level privileges that they could then use to authenticate to the API on affected MSO devices.

According to Cisco, ACI MSO running software version 3.0 is vulnerable, but only if deployed on an Application Services Engine (it can also be deployed as VMs on a hypervisor).

Cisco also addressed two unauthorized access bugs in Application Services Engine, namely CVE-2021-1393 and CVE-2021-1396, but only the former has a severity rating of critical (CVSS score 9.8). An attacker could exploit these bugs to gain privileged access to host-level operations, access device information, modify configurations, or create diagnostic files.

Due to insufficient access controls in the Data Network, an attacker could access a privileged service by exploiting CVE-2021-1393, or could access a specific API when exploiting CVE-2021-1396. Only Application Services Engine release 1.1 is vulnerable and no workarounds exist for these bugs.

Also featuring a CVSS score of 9.8, the third critical flaw that Cisco patched this week (CVE-2021-1361) affects Nexus 3000 and Nexus 9000 series switches. Affecting the NX-OS software, the issue could be exploited remotely to manipulate arbitrary files with root privileges, without authentication.

“A successful exploit could allow the attacker to create, delete, or overwrite arbitrary files, including sensitive files that are related to the device configuration. For example, the attacker could add a user account without the device administrator knowing,” Cisco explains.

Advertisement. Scroll to continue reading.

Nexus 3000 series switches and Nexus 9000 series switches in standalone NX-OS mode are affected, if they are running NX-OS software release 9.3(5) or release 9.3(6).

Cisco says it is not aware of these vulnerabilities being exploited in the wild and advises customers to install the released patches as soon as possible.

Two high-severity issues that Cisco patched in NX-OS software this week could lead to cross-site request forgery (CSRF) and denial-of-service (DoS), while two others patched in Nexus 9000 series fabric switches could lead to unauthorized access to the infrastructure VLAN, or to DoS, respectively.

Cisco also addressed several medium-severity flaws in the FXOS and NX-OS software, Nexus 9000 series fabric switches, and AnyConnect Secure Mobility Client. A DoS issue in AnyConnect Secure Mobility Client remains under investigation with no workarounds available, Cisco says.

Details on all of these security bugs can be found on Cisco’s security portal.

Related: Cisco Patches Critical Vulnerabilities in SD-WAN, DNA Center, SSMS Products

Related: Over 70 Vulnerabilities Will Remain Unpatched in EOL Cisco Routers

Related: Cisco Patches Wormable, Zero-Click Vulnerability in Jabber

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.