Thursday, March 28, 2024

Cisco Fixes High-severity Flaws in Webex, IP Cameras and ISE

Cisco fixes high-security flaws with IP Cameras, Webex Teams, and Identity Services Engine let attackers execute remotely on an affected device.

Along with this Cisco also fixes eleven medium-severity vulnerabilities in various Cisco devices.

Cisco Webex Windows DLL Hijacking Vulnerability

The vulnerability resides with specific DLLs in the Cisco Webex Teams client for Windows allow an authenticated local attacker to load a malicious library.

The vulnerability is due to incorrect handling of directory paths at run time, Cisco fixed the vulnerability with 3.0.16269.0, and later, users are recommended to update with the fixed version.

The high-severity vulnerability can be tracked as CVE-2020-3544 and received a CVSS score of 7.8 out of 10.

IP Cameras RCE & DoS

Another high-severity security flaw resides with Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute arbitrary code on an affected device or cause the device to reload.

An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device.

Successful exploitation allows attackers to execute code on the affected IP camera or cause it to reload unexpectedly, resulting in a denial of service (DoS).

Cisco fixed the vulnerability with 1.0.9-5 and later, users are recommended to update with a fixed version.

ISE Authorization Bypass Vulnerability

The vulnerability resides in the web-based management interface of the Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to modify parts of the configuration on an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates.

Also Read

Cisco Warns Hackers Actively Exploited Bug in Carrier-grade Routers

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles