Sunday 24 April 2016

Cisco Flags Five Product Vulnerabilities that Could Trigger Denial of Service

Cisco has published five security advisories on Wednesday, issuing software updates to patch a number of vulnerabilities in three products, any of which could potentially trigger a denial of service condition.

In other words, the exploitation of one of these flaws, an attacker could execute essentially a low-grade attack, denial of service against a company that uses the minimum bandwidth, even without the need for an army of robots. "A large distributed denial of Internet service (DDoS) would not even be necessary" if a vulnerability to denial of service exploded in a particular application, "Terrence Gareau, scientific director of the security company Network Nexusguard, SCMagazine said. com.

Cisco has created solutions for all these vulnerabilities and advises clients on all affected products to download updates for their products immediately.

The most critical of the five defects listed was a vulnerability in HTTP URL redirection functionality of multiple versions of Wireless LAN Controller (WLC) Cisco Software. An attacker could exploit the vulnerability remotely by sending an HTTP request designed, creating a buffer overflow condition that causes a hit to recharge and generate a crash file device.

David Larson, director of operations Corero Network Security, said in an interview SCMagazine.com use types of vulnerabilities, attackers can sometimes "get root access to the core. What this means is, that is not necessarily just a result of denial of service. This is the result of "property", "so that bad actors could take control or eliminate the entire network.

Gareau said two exploit of this nature in an environment as a center of health care "would be very devastating, especially since many hospitals use wireless networks."

There were two other vulnerabilities associated with Cisco WLC Software, both described as having a potential impact "high". Improper handling of traffic that involves software Hi Task Manager, while the other was a defect in its interface Web-based management, due to the presence of unsupported URL.

Cisco also reported a vulnerability in the processing subsystem encryption Secure real-time transport protocol Library (libSRTP), which affects Cisco Litany products including telephones, web conferencing servers, routers and security devices.

Finally, Cisco has reported a vulnerability in the functionality software repeat DHCPv6 Cisco Adaptive Security Appliance - a disconcerting revelation, to be sure, since it could use a denial-of-service attack that effectively overcomes security products Cisco network 5500- running this software as your firewall X Series next generation. The vulnerability specifically affects the release of ASA software 9.4.1 when configured in firewall mode and routing mode single or multiple context.

Larson said that default is "alarms me," and said he has "a major problem because many organizations could tolerate traffic bypass around your firewall if you have a catastrophic failure." And that could be exactly what an attacker wants so they can sneak malicious traffic within the network.

While exploiting this vulnerability could remotely be a bit of a challenge, the failure still pose a major threat to social engineers who steal credentials network registration of privileged information, or the most insidious threats. For example, Larson suggests that such a threat could manifest as "APT is already within the network, as a weapon for this particular vulnerability."

Asked to comment on vulnerabilities, Cisco made the following general statement SCMagazine.com: "Cisco is the safety of our customers first when we have a vulnerability in our products, issued a security warning to ensure that our customers know it. it is and how to fix it. "

Larson said that ultimately, security alerts as Cisco just published "highlights what I think is something that IT security should look more closely: Can you afford to have DDoS low grade in his environment and ignore "

No comments:

Post a Comment

Note: only a member of this blog may post a comment.