Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Says PoC Exploit Available for Newly Patched IMC Vulnerability

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Cisco on Wednesday announced patches for a high-severity Integrated Management Controller (IMC) vulnerability for which proof-of-concept (PoC) code has been published.

The issue, tracked as CVE-2024-20295 (CVSS score of 8.8) and impacting the command line interface (CLI) of IMC, allows a local attacker that has read-only or higher privileges to inject arbitrary commands on the underlying operating system and gain root privileges.

“This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root,” Cisco explains in its advisory.

Impacted products include Cisco’s 5000 series Enterprise Network Compute Systems (ENCS), Catalyst 8300 series Edge uCPE, UCS C-Series rack servers in standalone mode, and UCS E-Series servers.

The issue also affects applications based on a pre-configured version of UCS C-Series servers that expose access to the IMC CLI, including Secure Email Gateways, Secure Email and Web Manager, Prime Infrastructure appliances, Secure Web appliances, and various other Cisco security appliances.

According to Cisco, PoC code exploiting CVE-2024-20295 is available publicly, but the bug does not appear to be exploited in the wild.

On Wednesday, the tech giant also patched CVE-2024-20356, a different high-severity flaw in IMC that could allow a remote attacker logged in to an administrator account to inject commands and gain root privileges.

The issue affects 5000 series ENCS, Catalyst 8300 series Edge uCPE, UCS C-Series M5, M6, and M7 rack servers in standalone mode, UCS E-Series servers, UCS S-Series storage servers in standalone mode, and appliances based on a preconfigured version of Cisco UCS C-Series servers that expose access to the IMC UI.

Advertisement. Scroll to continue reading.

Also on Wednesday, the tech giant patched a medium-severity bug (CVE-2024-20373) in IOS and IOS XE software that could be exploited remotely, without authentication, to perform SNMP polling of an affected device.

Cisco says it is not aware of either CVE-2024-20356 or CVE-2024-20373 being exploited in attacks.

Users are advised to update their Cisco appliances as soon as possible. Attackers are known to have exploited Cisco vulnerabilities for which patches have been released.

Additional information on the resolved flaws can be found on Cisco’s security advisories page.

Related: Cisco Warns of Vulnerability in Discontinued Small Business Routers

Related: Cisco Patches DoS Vulnerabilities in Networking Products

Related: Cisco Patches High-Severity IOS RX Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.