Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Critical Vulnerabilities Patched in Cisco SD-WAN, DNA Center Products

Cisco on Wednesday released patches for several critical and high-severity vulnerabilities affecting its SD-WAN, DNA Center, TelePresence, StarOS, RV router, Prime Service Catalog, and Meeting Server products.

Cisco on Wednesday released patches for several critical and high-severity vulnerabilities affecting its SD-WAN, DNA Center, TelePresence, StarOS, RV router, Prime Service Catalog, and Meeting Server products.

According to Cisco, the Digital Network Architecture (DNA) Center is affected by a critical vulnerability that allows a network attacker to bypass authentication and access critical internal services.

The company’s SD-WAN solution, specifically its command-line interface (CLI), is affected by a critical flaw that can be exploited by a local attacker to elevate privileges to root and change the system configuration.

SD-WAN is also affected by a high-severity vulnerability that allows privilege escalation through the vManage web-based user interface. The same product has also been found to be impacted by a high-severity issue that allows a remote, authenticated attacker to execute commands with root privileges.

A “high” severity rating has also been assigned to denial-of-service (DoS) issues in the StarOS operating system and several RV routers. These weaknesses can be exploited remotely without authentication.

Other high-severity vulnerabilities patched by Cisco this week include cross-site request forgery (CSRF) in the Prime Service Catalog software, and command injections in Meeting Server and some TelePresence software.

Cisco has also fixed over a dozen medium-severity issues in Wide Area Application Services, RV routers, Prime Service Catalog, Prime Infrastructure Virtual Domain, Integrated Management Controller, Email Security Appliance, Security Manager, and Enterprise Chat and Email.

Cisco says it has seen no evidence that any of these flaws have been exploited for malicious purposes. Many of the security holes were discovered by Cisco itself during internal security testing.

Advertisement. Scroll to continue reading.

Related: Cisco Patches Critical Vulnerability in Data Center Switches

Related: Several Vulnerabilities Found in Cisco Industrial Network Director

Related: Cisco Patches High Severity Vulnerabilities in IP Phones

Related: Cisco Patches Critical Vulnerability in Wireless Routers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.