Thursday, March 28, 2024

Critical SSH Key Vulnerability in Cisco Switches let Hackers to Access the Vulnerable System Remotely

Cisco released a security updates with fixes for several product including Cisco Nexus 9000 Series Fabric Switches that affected by critical SSH key vulnerability that allow remote attackers gain access to the affected system.

A Critical Vulnerability (CVE-2019-1804) in SSH key pair for the software’s Secure Shell (SSH) key management function that allows attacks to discover the pairing and connect to a vulnerable Nexus 9000 Series device remotely.

This bug leaks to an attacker could exploit this vulnerability by opening an SSH connection via IPv6 to a targeted device using the extracted key materials.

Additionally Cisco patched 22 high-severity flaws and 18 medium-severity flaws that affected various other Cisco products.

Another high severity vulnerability (CVE-2019-1803) that affected Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an authenticated, local attacker with administrator rights to gain elevated privileges.

A command infection vulnerability (CVE-2019-1816) that affected Cisco Web Security Appliance (WSA) let local attacker to exploit the bug and elevate privileges to root.

“Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition.”

A Complete List of Vulnerabilities that Patched by Cisco

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Default SSH Key Vulnerability
 
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability
 
Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability
 
Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities
 
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Low-Entropy Keys Vulnerability
 
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability
 
Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software TCP Timer Handling Denial of Service Vulnerability
 
Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability
 
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software VPN SAML Authentication Bypass Vulnerability
 
Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software MOBIKE Denial of Service Vulnerability
 
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Root Privilege Escalation Vulnerability
 
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Lightweight Directory Access Protocol Denial of Service Vulnerability
 
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability
 
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Layer 2 Filtering Bypass Vulnerability
 
Cisco Adaptive Security Appliance and Firepower Threat Defense Software WebVPN Cross-Site Scripting Vulnerabilities
 
Cisco Web Security Appliance Privilege Escalation Vulnerability
 
Cisco Web Security Appliance Malformed Request Denial of Service Vulnerability
 
Cisco Umbrella Dashboard Session Management Vulnerability
 
Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability
 
Cisco Small Business RV320 and RV325 Routers Session Hijacking Vulnerability
 
Cisco IP Phone 7800 Series and 8800 Series Session Initiation Protocol XML Denial of Service Vulnerability
 
Cisco Adaptive Security Appliance Software IPsec Denial of Service Vulnerability
 
Cisco Adaptive Security Appliance Software Cross-Site Request Forgery Vulnerability
 
Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability
 
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Insecure Fabric Authentication Vulnerability
 
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation Vulnerability
 
Cisco Adaptive Security Appliance Software Privilege Escalation Vulnerability
 
Cisco Adaptive Security Appliance Software VPN Denial of Service Vulnerability
 
Cisco Prime Network Registrar Cross-Site Scripting Vulnerability
 
Cisco Prime Collaboration Assurance Cross-Site Scripting Vulnerability
 
Cisco HyperFlex HX-Series Web-Based Management Interface Cross-Site Request Forgery Vulnerability
 
Cisco Firepower Threat Defense Software Command Injection Vulnerability
 
Cisco Firepower Threat Defense Software Command Injection Vulnerability
 
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Symbolic Link Path Traversal Vulnerability
 
Cisco Expressway Series Directory Traversal Vulnerability
 
Cisco Email Security Appliance Filter Bypass Vulnerability
 
Cisco Application Policy Infrastructure Controller Web-Based Management Interface Cross-Site Scripting Vulnerability
 
Cisco Application Policy Infrastructure Controller Web-Based Management Interface Usage Information Disclosure Vulnerability
 
Cisco Application Policy Infrastructure Controller Recoverable Encryption Key Vulnerability
 
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Unmeasured Boot Vulnerability
 
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Filter Query Information Disclosure Vulnerability

Cisco advised users to apply these patches immediately to keep the network safe and secure.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates

Also Read:

Cisco Fixed Routers Vulnerabilities that Allows Hackers to Run Remote Code with Root Access

Hackers Exploiting More than 9000 Cisco RV320/RV325 Routers After POC published in GitHub

Unpatched Critical Flaw in Cisco Small Business Switches Allows Attackers to Bypass User Authentication

Cisco Released Security Updates & Fixed Several Vulnerabilities that Affected Cisco Products

Privilege Escalation Flaw in Cisco ASA Allows Attackers To Read or Write Files in the System


Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles