Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerability Exposes Cisco Enterprise Routers to Disruptive Attacks

Cisco has released patches for a high-severity DoS vulnerability in IOS XR software for several enterprise-grade routers.

Cisco this week announced patches for a high-severity denial-of-service (DoS) vulnerability in the IOS XR software for ASR 9000, ASR 9902, and ASR 9903 series enterprise routers.

Tracked as CVE-2023-20049 (CVSS score of 8.6), the vulnerability impacts the bidirectional forwarding detection (BFD) hardware offload feature for the platform and can be exploited remotely, without authentication.

On vulnerable devices with the BFD hardware offload feature enabled, malformed BFD packets are incorrectly handled, allowing an attacker to send crafted IPv4 BFD packets to the configured IPv4 address and trigger the flaw.

“A successful exploit could allow the attacker to cause line card exceptions or a hard reset, resulting in loss of traffic over that line card while the line card reloads,” Cisco explains in an advisory.

As a workaround, the tech giant recommends disabling the BFD hardware offload feature, which can be done by removing all hw-module bfw-hw-offload enable commands and resetting the line card.

The security defect impacts ASR 9000 series aggregation services routers with a Lightspeed or Lightspeed-Plus-based line card installed and ASR 9902 and ASR 9903 compact high-performance routers.

Patches for this vulnerability were included in IOS XR software versions 7.5.3, 7.6.2, and 7.7.1.

This week, Cisco also announced patches for an information disclosure vulnerability in the GRand Unified Bootloader (GRUB) for IOS XR software. Tracked as CVE-2023-20064, the vulnerability can be exploited by unauthenticated attackers that have physical access to the device.

Advertisement. Scroll to continue reading.

The tech giant says it is not aware of any of these vulnerabilities being exploited in attacks. Additional details can be found on Cisco’s product security page.

Related: Cisco Patches Critical Vulnerability in IP Phones

Related: Cisco Patches High-Severity Vulnerabilities in ACI Components

Related: Critical Vulnerability Patched in Cisco Security Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.