Cybersecurity NewsNews

Delaying Cisco and VMware Security Updates Risks #Cyberattacks

Loading

Cisco and VMware, two leading technology companies, have released security updates to fix critical vulnerabilities in their products. These vulnerabilities allow attackers to execute arbitrary code and harm individuals or organizations through data breaches and system compromise. 

Cisco has fixed two vulnerabilities in its Industrial Network Director software. The most severe of these vulnerabilities, the command injection flaw (CVE-2023-20036), has a CVSS score of 9.9 and can allow attackers to execute arbitrary commands as NT AUTHORITY\SYSTEM on an affected device. The vulnerability is a result of improper input validation when uploading a device pack. Cisco fixed a medium-severity file permissions vulnerability (CVE-2023-20039) that allows authenticated, local attackers to view sensitive information.

Additionally, Cisco has resolved a critical vulnerability in the external authentication mechanism of its Modeling Labs network simulation platform (CVE-2023-20154). This vulnerability can allow an unauthenticated, remote attacker to access the web interface with administrative privileges. However, to exploit this vulnerability, the attacker would need valid user credentials stored on the associated external authentication server. Cisco has advised its customers to test the effectiveness of remediations that plug the security hole in their own environments before administering them.

VMware Patches Critical Security Vulnerability

On the other hand, VMware has patched a critical deserialization vulnerability affecting multiple versions of its Aria Operations for Logs software (CVE-2023-20864). The vulnerability has a CVSS score of 9.8 and can permit an unauthenticated, malicious actor with network access to VMware Aria Operations for Logs to execute arbitrary code as root. VMware fixed a high-severity injection flaw (CVE-2023-20865) for an attacker with admin privileges to run arbitrary commands as root.

Attackers can exploit these vulnerabilities to gain unauthorized access to sensitive data and compromise systems, making it crucial to apply the latest vendor-provided security patches promptly. Cisco and VMware have both urged their customers to do so to mitigate potential threats. As threat actors increasingly target Cisco and VMware appliances, organizations must take proactive measures to secure their systems and stay up-to-date with the latest security patches.

In conclusion, the timely application of security patches is crucial to mitigate vulnerabilities and prevent cyberattacks. Organizations must prioritize system security and implement best practices to safeguard their networks, data, and users from malicious actors.

Related Articles

Back to top button