Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Unpatched Flaw in Cisco Products Triggered by Research Project

Cisco has disclosed the existence of a vulnerability that can be exploited by remote attackers to cause some of the company’s Application Control Engine (ACE) products to enter a denial-of-service (DoS) condition.

Cisco has disclosed the existence of a vulnerability that can be exploited by remote attackers to cause some of the company’s Application Control Engine (ACE) products to enter a denial-of-service (DoS) condition.

The flaw, tracked as CVE-2016-6399 and assigned a severity rating of “high,” was discovered by Cisco employees while handing customer support requests. While there is no evidence that the vulnerability has been exploited for malicious purposes, the networking giant said some of its customers experienced problems after an Internet research project triggered the vulnerability.

The security hole has been found to affect Cisco ACE 4710 Application Control Engine appliances and Cisco ACE30 Application Control Engine modules. These products are designed to provide load-balancing and application-delivery capabilities in data centers.

The vulnerability, caused by insufficient input validation checks in SSL/TLS code, can be exploited remotely by an unauthenticated attacker to cause devices to reload by sending them specially crafted SSL/TLS packets.

According to Cisco, the research project that impacted its customers had been scanning SSL/TLS servers.

The vendor has yet to release patches for the vulnerability. The affected products reached end of life in July 2013, but they will still receive service and support until January 2019 and Cisco has promised to release software updates that address the issue. No workarounds are available.

The company’s advisory also includes indicators of compromise (IoC) that can help system administrators determine if their devices reloaded due to exploitation of the vulnerability.

Cisco discovered recently that a firewall exploit developed several years ago presumably by a hacker group linked to the U.S. National Security Agency (NSA) targeted a zero-day vulnerability in its ASA products. The company has started releasing fixes, but researchers noticed that tens of thousands of devices remain unpatched.

Advertisement. Scroll to continue reading.

Related: Cisco Patches Critical Flaws in Firepower Management Center

Related: Critical Flaws Found in Cisco Networking Products

Related: Severe Flaws Found in Cisco Management, Security Products

Related: No Patch for Critical RCE Flaw in Cisco Routers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.