Friday, March 29, 2024

Cisco Security Updates – Vulnerabilities in Cisco Products Let Hackers Gain Unauthorized Remote Access

Cisco released new security update with the patches for several vulnerabilities that affected various Cisco products including Cisco Web Security Appliance, Cisco IP phone, Fabric switches, Email Security Appliances and more.

Totality 19 vulnerabilities are fixed, in which 10 vulnerabilities are categorized under high severity, 8 fixed under Medium severity, 1 fixed under informational.

A vulnerability ( CVE-2019-1894 ) affected Cisco Enterprise NFV Infrastructure Software allows a remote attacker who has admin level permission will overwrite or read arbitrary files on vulnerable devices.

Another high severity vulnerability (CVE-2019-1892 ) resides in the Secure Sockets Layer (SSL) input packet processor let a remote attacker cause memory corruption on Cisco Small Business 200, 300, and 500 Series Managed Switches.

Vulnerability ( CVE-2019-1884 ) in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliance could allow an authenticated, remote attacker to cause a denial of service (DoS). 

Privilege Escalation Vulnerability (CVE-2019-1889 ) resides in the Cisco Application Policy Infrastructure Controller REST API allows remote attackers to escalate the privilege to gain root access from the affected device.

Cisco Security Update List

Cisco Web Security Appliance HTTPS Certificate Denial of Service Vulnerability
Cisco Small Business Series Switches Memory Corruption Vulnerability
Cisco Small Business Series Switches HTTP Denial of Service Vulnerability
Cisco Enterprise NFV Infrastructure Software Arbitrary File Read and Write Vulnerability
Cisco Enterprise NFV Infrastructure Software Command Injection Vulnerability
Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability
Cisco Jabber for Windows DLL Preloading Vulnerability
Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability
Cisco Application Policy Infrastructure Controller REST API Privilege Escalation Vulnerability
Cisco Web Security Appliance Web Proxy Denial of Service Vulnerability
Cisco IP Phone 7800 and 8800 Series Session Initiation Protocol Denial of Service Vulnerability
Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability
Cisco Firepower Management Center RSS Cross-Site Scripting Vulnerabilities
Cisco Email Security Appliance Content Filter Bypass Vulnerability
Cisco Email Security Appliance Content Filter Bypass Vulnerability
Cisco Unified Communications Domain Manager Restricted Shell Escape Vulnerability
Cisco Advanced Malware Protection for Endpoints Windows Command Injection Vulnerability
Multiple Issues in Cisco Small Business 250/350/350X/550X Series Switches Firmware and Cisco FindIT Network Probe
Multiple Issues in Cisco Small Business 250/350/350X/550X Series Switches Firmware and Cisco FindIT Network Probe

Cisco advised affected customers to apply these patches immediately to keep the network and application safe and secure from cyber attack.

Cisco has released updates to address this vulnerability; you can find the advisory here.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Also Read:

Cisco Security Updates – RCE Flaw in Cisco Industrial Network Director Let Hackers Gain Admin Level Access

Cisco Patches Critical Vulnerability that allows Remote Attacker to Conduct CSRF Attack

Cisco Security Updates – Critical RCE vulnerability let Hackers Gain Control Over Cisco Data Center Network Manager Remotely

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles