Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Users Informed of Vulnerabilities in Identity Services Engine

Cisco has informed customers about two vulnerabilities found by a researcher in its Identity Services Engine product, including a high-severity issue.

Cisco has informed customers about two vulnerabilities found by a researcher in its Identity Services Engine product, including a high-severity issue.

Davide Virruso of Yoroi discovered that the web-based management interface of Identity Services Engine is affected by an unauthorized file access flaw that can allow a remote, authenticated attacker to read and delete files on impacted devices. The issue is tracked as CVE-2022-20822.

“An attacker could exploit this vulnerability by sending a crafted HTTP request that contains certain character sequences to an affected system. A successful exploit could allow the attacker to read or delete specific files on the device that their configured administrative level should not have access to,” Cisco explained.

Cisco is working on software updates that should address the security hole — updates are expected to become available in November 2022 and January 2023 — but it has informed customers that hot patches may be available on request.

Virruso also identified a cross-site scripting (XSS) vulnerability in the External RESTful Services (ERS) API of Identity Services Engine. The flaw can be exploited to execute arbitrary script code by getting an authenticated user to click on a specially crafted link.

This flaw has been patched in one version and hot fixes may be available on request for other versions.

Cisco noted in the advisories covering these vulnerabilities that it’s not aware of malicious attacks, but said proof-of-concept (PoC) exploit code will be made available after software fixes are released.

“Public reports of the vulnerability, including a description and classification without specific technical details, will become available after publication of this advisory,” Cisco said.

Advertisement. Scroll to continue reading.

However, Virruso told SecurityWeek that no additional information is being shared at this time.

The US Cybersecurity and Infrastructure Security Agency (CISA) on Friday told organizations to review Cisco’s advisories and take action if necessary.

Related: Malicious Emails Can Crash Cisco Email Security Appliances

Related: Cisco Patches 11 High-Severity Vulnerabilities in Security Products

Related: Cisco Patches High-Severity Vulnerability in Security Solutions

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.