Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Cisco Fixes Critical Authentication Bypass Bug with Public Exploit

Cisco Fixes Critical Authentication Bypass Bug with Public Exploit

Cisco has addressed an almost maximum severity authentication bypass Enterprise NFV Infrastructure Software (NFVIS) vulnerability with public proof-of-concept (PoC) exploit code.

The security flaw (tracked as CVE-2021-34746) was found in the TACACS+ authentication, authorization, and accounting (AAA) of Cisco’s Enterprise NFV Infrastructure Software, a solution designed to help virtualize network services for easier management of virtual network functions (VNFs).

CVE-2021-34746 is caused by incomplete validation of user-supplied input passed to an authentication script during the sign-in process which allows unauthenticated, remote attackers to log into unpatched device as an administrator.

“An attacker could exploit this vulnerability by injecting parameters into an authentication request,” Cisco explained in a security advisory published on Wednesday.

“A successful exploit could allow the attacker to bypass authentication and log in as an administrator to the affected device.”

Also Read: How to Prevent WhatsApp Hack: 7 Best Practices

Not all Enterprise NFVIS devices are vulnerable

Enterprise NFVIS deployments are impacted by this vulnerability only if the TACACS external authentication method is enabled on a targeted device.

To check if a device is vulnerable to CVE-2021-34746 exploits, you must check if the TACACS external authentication feature is toggled on.

This can be done via the command line using the show running-config tacacs-server command (which should display “no entries found” when TACACS is disabled).

You can also use the GUI by going to Configuration > Host > Security > User and Roles and checking if the feature shows up under External Authentication.

Cisco said no workarounds are available to remove the attack vector exposed by this security flaw, but fixed the issue in Cisco Enterprise NFVIS releases 4.6.1 and later.

While the company’s Product Security Incident Response Team (PSIRT) stated that proof-of-concept exploit code is available, it also added that it’s not aware of any ongoing exploitation in the wild.

Also Read: 15 Best Tools For Your Windows 10 Privacy Settings Setup

One month ago, Cisco revealed that it is still working on a patch for a remote code execution (RCE) zero-day vulnerability in the Adaptive Security Device Manager (ADSM) Launcher disclosed in July.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us