Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Cisco Plugs Critical Holes in Catalyst PON Enterprise Switches

Enterprise networking giant Cisco has released patches for multiple vulnerabilities across its product portfolio, including critical security defects in Catalyst Passive Optical Network (PON) series switches and the Policy Suite product.

Enterprise networking giant Cisco has released patches for multiple vulnerabilities across its product portfolio, including critical security defects in Catalyst Passive Optical Network (PON) series switches and the Policy Suite product.

The most severe of these issues are CVE-2021-34795 and CVE-2021-40113 (CVSS 10.0), two flaws in Catalyst PON switches that could be exploited to log in to a vulnerable device using unintentional debugging credentials, or to perform unauthenticated command injection, Cisco said in an advisory.

The company said CVE-2021-34795 exists in the Telnet service of Cisco Catalyst PON series switches ONT and could be exploited to establish a Telnet session to the device using the default credential. The bug would allow the attacker to take over the vulnerable device.

The second CVE-2021-40113 bug affects the web-based management interface of the enterprise switches and could be exploited remotely, without authentication. Because user-supplied input isn’t sufficiently validated, the flaw allows an attacker to execute commands as root.

[ READ: ‘Dangerous Code Execution Flaw in Linux Kernel Module ]

A third vulnerability Cisco addressed in the same products (Catalyst PON switch CGP-ONT-1P, CGP-ONT-4P, CGP-ONT-4PV, CGP-ONT-4PVC, and CGP-ONT-4TVCW models) could be exploited remotely without authentication to modify the configuration of the device. The bug is tracked as CVE-2021-40112 (CVSS 8.6).

This week, Cisco also patched a critical security hole in the key-based SSH authentication mechanism of Policy Suite. Tracked as CVE-2021-40119 (CVSS score of 9.8), the issue could allow an unauthenticated, remote attacker to log into a vulnerable device as root.

The vulnerability exists because static SSH keys are used across installations, meaning that an adversary could extract the keys from an attacker-controlled system and then log in to a vulnerable system.

Advertisement. Scroll to continue reading.

On Wednesday, Cisco also announced patches for a high-severity vulnerability (CVE-2021-34739, CVSS score 8.1) in small business switches that could allow an attacker to replay valid user session credentials to access a vulnerable device remotely.

READ: High-Severity Flaws in Cisco Security Appliances, Business Switches ]

A high-severity flaw (CVE-2021-34741, CVSS score of 7.5) in AsyncOS software for Cisco Email Security Appliance (ESA) could be exploited by a remote attacker to cause a denial of service condition. The issue exists because of insufficient input validation of incoming emails and does not require authentication for successful exploitation.

Additionally, Cisco released patches for multiple medium-severity security errors in Webex, Umbrella, Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM), Unified Communications, Common Services Platform Collector (CSPC), Prime Access Registrar, and AnyConnect Secure Mobility Client for Windows.

However, the company also announced that a couple of medium-severity issues identified in Small Business 200, 300, and 500 series switches and RV series routers will remain unpatched, as these products have reached end-of-life.

Cisco said it was not aware of any of these vulnerabilities being exploited in the wild.

Related: Cisco Patches High-Severity DoS Vulnerabilities in ASA, FTD Software

Related: High-Severity Flaws in Cisco Security Appliances, Business Switches

Related: Cisco Patches Critical Vulnerabilities in IOS XE Software

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.