Friday, March 29, 2024

Critical RCE Vulnerability in Cisco Protection let Hackers Execute an Arbitrary code Remotely

Multiple critical security vulnerabilities in Cisco allow attackers to execute arbitrary commands with user consent. The vulnerability affects Cisco FXOS Software, Cisco NX-OS Software, and Cisco UCS Manager Software.

Cisco FXOS and UCS Manager – CLI

A vulnerability in CLI of Cisco FXOS Software and Cisco UCS Manager Software allows an authenticated local attacker to execute arbitrary commands on the user device.

The vulnerability is due to lack of input validation, successful exploitation allows the attacker to execute arbitrary commands on the underlying OS with the privileges of the currently logged-in.

Cisco released security updates to address this vulnerability as a part of the February 2020 Cisco FXOS and NX-OS Software Security Advisory.

Cisco FXOS and UCS Manager Software CLI

The vulnerability resides n the CLI of Cisco FXOS Software and Cisco UCS Manager Software that would allow an authenticated, local attacker to execute arbitrary commands.

An attacker could exploit this vulnerability by sending crafted arguments to specific commands, successful exploit could allow the attacker to execute arbitrary commands on the underlying OS with the privileges of the currently logged-in user.

Cisco released security updates to address this vulnerability as a part of the February 2020 Cisco FXOS and NX-OS Software Security Advisory.

Cisco FXOS and NX-OS Software – Arbitrary Code Execution

The vulnerability allows an unauthenticated, adjacent attacker to execute arbitrary code as root or to cause a denial of service (DoS) condition.

“A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code as root or cause a DoS condition on the affected device.”

Cisco released security updates to address this vulnerability as a part of the February 2020 Cisco FXOS and NX-OS Software Security Advisory.

Read More:

Cisco Small Business Switches Vulnerabilities allows Attackers to Access Sensitive Information and Cause DoS

Cisco Webex Flaw Let Unauthenticated Remote Attackers to Join Private Meetings Without Password

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles