Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Cisco Fixes Highly Critical Vulnerabilities in IOS XE Software

Cisco Fixes Highly Critical Vulnerabilities in IOS XE Software

Cisco has patched three critical vulnerabilities affecting components in its IOS XE internetworking operating system powering routers and wireless controllers, or products running with a specific configuration.

The worst of the flaws received the highest severity rating, 10 out of 10; it affects the Cisco Catalyst 9000 Family Wireless Controllers that includes the enterprise-class Catalyst 9800-CL Wireless Controllers for Cloud.

Remotely exploitable, no authentication

The security issues are part of Cisco’s updates for September 2021 and the full list of fixes counts 31 bugs, with more than a dozen of them being rated with a high-severity score or worse.

At the top of the list in terms of severity is CVE-2021-34770, a vulnerability that could be exploited remotely by an unauthenticated attacker to run arbitrary code with root privileges, a Cisco advisory informs.

Also Read: Data Centre Regulations Singapore: Does It Help To Progress?

The issue is in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers. Affected by CVE-2021-34770 include:

  • Catalyst 9800 Embedded Wireless Controller for Catalyst 9300, 9400, and 9500 Series Switches
  • Catalyst 9800 Series Wireless Controllers
  • Catalyst 9800-CL Wireless Controllers for Cloud
  • Embedded Wireless Controller on Catalyst Access Points

Another critical-severity vulnerability, albeit with a lower score (9.8/10), is now identified as CVE-2021-34727. Caused by insufficient bounds checking, it is in the vDaemon process in Cisco IOS XE SD-WAN Software, Cisco notes.

An attacker can leverage it remotely without authentication by sending modified traffic to a vulnerable target device. Successful exploitation could lead to executing arbitrary commands with the highest privileges or at least cause a denial-of-service (DoS) condition.

The following products are vulnerable if they run an outdated version of Cisco IOS XE SD-WAN software and have the SD-WAN feature active (disabled by default):

  • 1000 Series Integrated Services Routers (ISRs)
  • 4000 Series ISRs
  • ASR 1000 Series Aggregation Services Routers
  • Cloud Services Router 1000V Series

Last on the list of critical bugs that Cisco patched this month is CVE-2021-1619, a security issue in the authentication, authorization, and accounting (AAA) function of Cisco IOS XE software.

Also Read: What Is A Governance Framework? The Importance And How It Works

A remote, unauthenticated adversary could use it to “install, manipulate, or delete the configuration of an affected device.” The smallest risk is creating a DoS condition.

“This vulnerability is due to an uninitialized variable. An attacker could exploit this vulnerability by sending a series of NETCONF or RESTCONF requests to an affected device. A successful exploit could allow the attacker to use NETCONF or RESTCONF to install, manipulate, or delete the configuration of a network device or to corrupt memory on the device, resulting a DoS” – Cisco

The issue impacts devices running Cisco IOS XE if set up in autonomous or controller mode, and Cisco IOS XE SD-WAN. In either case, the condition for a product to be vulnerable is to have configured all of the following:

  • AAA
  • NETCONF, RESTCONF, or both
  • enable password without enable secret

Cisco’s advisory for CVE-2021-1619 provides the commands to check if the device is configured in a way that makes it vulnerable. If the latest update cannot be installed right away, a workaround and mitigation exist.

At this time, there is no public information that any of the above critical vulnerabilities have been exploited in the wild.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us