Cyber Security News

Multiple Cisco Services Engine Flaws Let Attackers Upload Arbitrary Files

Multiple vulnerabilities have been discovered in the Cisco Services Engine associated with Arbitrary File Upload and Denial of Service assigned with CVEs CVE-2023-20195, CVE-2023-20196, and CVE-2023-20213.

The severity for these vulnerabilities ranges between 4.3 (Medium) and 4.7 (Medium).

These vulnerabilities were identified in the Cisco Identity Services Engine, which is an identity and access control policy platform that can be used to enforce compliance, enhance infrastructure security, and streamline service operations.

However, Cisco has released a security advisory and patches for fixing these vulnerabilities. 

CVE-2023-20195 and CVE-2023-20196: Cisco ISE Arbitrary File Upload Vulnerabilities

An authenticated threat actor can leverage these two vulnerabilities to upload arbitrary files to an affected device. However, as a prerequisite, the threat actors must have valid Administrator credentials on the affected device.

These vulnerabilities exist due to improper validation of files uploaded to the web-based management interface, which can be abused by uploading crafted files. The severity of these vulnerabilities has been given as 4.7 (Medium).

CVE-2023-20213: Cisco ISE CDP Denial of Service Vulnerability

This vulnerability exists on the CDP (Cisco Discovery Protocol) processing feature of Cisco ISE, which an authenticated threat actor can use to cause a denial of service (DoS) condition of the CDP process.

Cisco CDP is used to check which Cisco port is connected to a certain vSwitch along with properties of the Cisco switch such as the software version and device ID. The severity of this vulnerability has been given as 4.3 (Medium).

Affected Products

Cisco ISE ReleaseFirst Fixed Release for CVE-2023-20195and CVE-2023-20196First Fixed Release for CVE-2023-20213
2.6 and earlierMigrate to a fixed release.Migrate to a fixed release.
2.72.7P102.7P10
33.0P83.0P7
3.13.1P8 (Nov 2023)3.1P6
3.23.2P33.2P2
3.3Not vulnerable.Not vulnerable.

It is recommended for users of these products to upgrade to fixed versions to prevent these vulnerabilities from getting exploited.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Try a free trial to ensure 100% security.

Eswar

Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

8 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago