fbpx

Cisco Issues Security Patches on Wednesday to address three security flaws in its products, including a high-severity flaw discovered in NVIDIA Data Plane Development Kit (MLNX DPDK) late last month.

Cisco Issues Security Patches, the vulnerability tracked as CVE-2022-28199 (CVSS score: 8.6), stems from a lack of proper error handling in DPDK’s network stack, allowing a remote adversary to trigger a denial-of-service (DoS) condition and impact both data integrity and confidentiality.

“If an error condition is observed on the device interface, the device may either reload or fail to receive traffic, resulting in a denial-of-service (DoS) condition,”

Cisco explained in a September 7 notice.

DPDK is a collection of libraries and optimized network interface card (NIC) drivers that provide a framework and standard API for high-speed networking applications.

Cisco stated that it investigated its product lineup and discovered that the bug affected the following services, prompting the networking equipment maker to release software updates:

  • Edge Software – Cisco Catalyst 8000V
  • Adaptive Security Virtual Appliance (ASAv).
  • Virtual Threat Defense Secure Firewall (formerly FTDv)

In addition to CVE-2022-28199, Cisco has fixed a vulnerability in its Cisco SD-WAN vManage Software that could “allow an unauthenticated, adjacent attacker with access to the VPN0 logical network to access the messaging service ports on an affected system.”

The company blamed the flaw – CVE-2022-20696 (CVSS score: 7.5) – on the lack of “sufficient protection mechanisms” in the messaging server container ports. It gave Orange Business credit for reporting the vulnerability.

According to Cisco, successfully exploiting the flaw could allow the attacker to view and inject messages into the messaging service, causing configuration changes or the system to reload.

Cisco also fixed a vulnerability in the messaging interface of the Cisco Webex App (CVE-2022-20863, CVSS score: 4.3), which could allow an unauthenticated, remote attacker to modify links or other content to conduct phishing attacks.

“This vulnerability exists because the affected software does not handle character rendering properly,” it explained. “An attacker could take advantage of this flaw by sending messages through the application interface.”

Cisco credited Binance Red Team members Rex, Bruce, and Zachery with discovering and reporting the vulnerability.

NEXT MASTERCLASS Cyber Security On A Budget: Protect Your Small Business From Hackers

Finally, it revealed information about an authentication bypass bug (CVE-2022-20923, CVSS score: 4.0) affecting Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers, which will not be fixed due to the products reaching end-of-life (EOL).

“Cisco has not released and will not release software updates to address the vulnerability,” the company said, recommending that users “migrate to Cisco Small Business RV132W, RV160, or RV160W Routers.”

MANAGED CYBERSECURITY SOLUTIONS

Rhyno delivers a range of activities that combine to fully protect your infrastructure and data from cybercriminals, anywhere and everywhere, 24/7/365.

GO TO CYBERSECURITY SOLUTIONS

About Rhyno Cybersecurity Services

Rhyno Cybersecurity is a Canadian-based company focusing on 24/7 Managed Detection and Response, Penetration Testing, Enterprise Cloud, and Cybersecurity Solutions for small and midsize businesses.

Our products and services are robust, innovative, and cost-effective. Underpinned by our 24x7x365 Security Operations Centre (SOC), our experts ensure you have access to cybersecurity expertise when you need it the most.

This website uses cookies to improve your online experience. By continuing, we will assume that you are agreeing to our use of cookies. For more information, visit our Cookie Policy.

Privacy Preference Center