Cyber security news for all

More

    Cisco Fixes High-Severity Vulnerabilities in IOS RX Software

    Cisco announced fixes for several issues in its IOS RX software, including three serious flaws that could lead to denial-of-service (DoS) attacks and privilege escalation.

    One of the high-severity bugs, CVE-2024-20320, affects the SSH feature of IOS RX. Attackers could exploit this flaw to gain root privileges by sending specific SSH commands to the CLI.

    The security hole, which affects 8000 series routers and Network Convergence System (NCS) 540 series and 5700 series routers, was fixed in IOS RX version 7.10.2. Users should upgrade to this version if they are using older versions.

    Another high-severity flaw, CVE-2024-20318, impacts line cards with the Layer 2 services feature enabled. An attacker could send certain Ethernet frames to cause the line card network processor to reset, leading to a DoS condition.

    This vulnerability was addressed in IOS RX software releases 7.9.2 and 7.10.1. Cisco also released software maintenance upgrades (SMUs) to resolve the issue.

    Cisco also fixed CVE-2024-20327, a high-severity DoS bug affecting the PPPoE termination feature of ASR 9000 series routers. Improper handling of malformed PPPoE packets could crash the ppp_ma process, leading to a DoS condition for PPPoE traffic.

    This issue affects routers running Broadband Network Gateway (BNG) functionality with PPPoE termination on a Lightspeed-based or Lightspeed-Plus-based line card. IOS RX software releases 7.9.21, 7.10.1, and 7.11.1 include patches for this flaw.

    Additionally, Cisco addressed several medium-severity vulnerabilities in IOS XR software that could allow attackers to bypass protections, cause a DoS condition, or install unverified software images.

    These fixes are part of Cisco’s March 2024 semiannual IOS RX security advisories bundle, which includes eight advisories.

    Cisco has not reported any of these vulnerabilities being exploited in the wild. More information can be found on Cisco’s security advisories page.

    Recent Articles

    Related Stories

    Leave A Reply

    Please enter your comment!
    Please enter your name here