Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Releases Critical Security Updates

Cisco published six new security advisories this week, with four rated as ‘high impact’ and two as ‘critical impact’. Released on Wednesday, in the order of publication, they are:

Cisco published six new security advisories this week, with four rated as ‘high impact’ and two as ‘critical impact’. Released on Wednesday, in the order of publication, they are:

CVE-2016-1290 – A vulnerability in the web API of the Cisco Prime Infrastructure and EPNM could allow an attacker to send a crafted URL request to by-pass RBAC and gain elevated privileges. The impact is classified as high. 

CVE-2016-1291 A second vulnerability in the web API of the Cisco Prime Infrastructure and EPNM could allow an attacker to execute arbitrary code with root-level privileges. The impact is classified as critical. 

CVE-2016-1346 – This vulnerability in the TelePresence Server fails to properly handle IPv6 packets. A successful exploit could allow an attacker to cause a kernel panic, rebooting the device. The impact is classified as high. 

CVE-2016-1313 – The SSH private key for the UCS Invicta is stored insecurely in the system. As a result, an attacker could steal the key and use it to gain root privileges on the system. The impact is classified as critical. 

CVE-2015-6313 – A second vulnerability in the TelePresence Server fails to properly parse specially crafted ‘evil packets’. Multiple packets eventually cause memory exhaustion and a system crash. The impact is classified as high. 

CVE-2015-6312 – A vulnerability in the TelePresence Server version 3.1 fails to properly process malformed STUN packets. A successful attack could cause the device to reboot and drop all calls in the process. The impact is classified as high. 

Cisco is advising administrators to install all relevant patches as soon as possible.

Advertisement. Scroll to continue reading.

SecurityWeek asked whitehat researcher Ivan Sanchez what he thought of the vulnerabilities. “Most of these Cisco products are used in IT networks, but some are also used in OT networks. That is not a good idea,” he said. He also expressed astonishment that a company like Cisco could still be storing a default SSH key hardcoded in the software.

Sanchez demonstrated the worldwide extent of the problem with a heat map of the TelePresence Servers that were currently on line around the world. Three of the vulnerabilities affect this server, and each one can be delivered remotely. Until patched, every one of these servers is susceptible to remote attacks; and none of the attacks would be particularly difficult to craft and deliver.

It is, as Cisco suggests, important to update systems as soon as possible.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.