Skip to content

Cisco Patches Code and Command Execution Vulnerabilities in Several Products “5 Tips for Making a Successful Career Change” “How to Achieve Successful Career Transitioning”

This week, Cisco announced the release of patches for multiple vulnerabilities across its product portfolio, including high-severity issues impacting its Secure Network Analytics and Identity Services Engine (ISE) products. The first bug, CVE-2023-20102, is described as insufficient sanitization of user-provided data parsed into memory, allowing an authenticated, remote attacker to achieve arbitrary code execution. Cisco has addressed the vulnerability with the release of Secure Network Analytics 7.4.1-Patch SMC Rollup #5.

The tech giant also announced patches for an improper validation of parameters sent to the restricted shell in Cisco ISE, which could lead to privilege escalation. Tracked as CVE-2023-20122, the vulnerability was addressed with the release of ISE version 3.2P1. Additionally, Cisco’s advisory details a second improper validation of parameters flaw that impacts the restricted shell of Evolved Programmable Network Manager (EPNM), ISE, and Prime Infrastructure, tracked as CVE-2023-20121.

This week, Cisco also released a full patch for a critical vulnerability in its Expressway series and TelePresence Video Communication Server (VCS) enterprise collaboration solutions. Tracked as CVE-2022-20812 (CVSS score of 9.0), the flaw allows an authenticated, remote attacker to overwrite files on the affected device with root privileges. A partial fix was included in Expressway series and TelePresence VCS release 14.0.7, while a full patch will be included in release 14.3, which is expected to become available in late April.

Cisco also warned of two high-severity vulnerabilities (CVE-2023-20117 and CVE-2023-20128) impacting Small Business RV320 and RV325 routers that could allow an authenticated, remote attacker to execute arbitrary commands on the affected devices. However, because the affected routers have an end-of-life (EoL) status, Cisco will not release patches to address these vulnerabilities.

Multiple medium-severity flaws were addressed this week in Cisco Webex Meetings, Unified Contact Center Express (Unified CCX), Secure Network Analytics, Prime Infrastructure and Evolved Programmable Network Manager (EPNM), ISE, Duo Two-Factor Authentication, and Packet Data Network Gateway (PGW). Cisco says it is not aware of any of these security defects being exploited in attacks.

In conclusion, Cisco announced multiple patches this week for its product portfolio, including high-severity issues impacting its Secure Network Analytics and Identity Services Engine (ISE) products, as well as a critical vulnerability impacting its Expressway series and TelePresence Video Communication Server (VCS) enterprise collaboration solutions. Additionally, Cisco warned of two high-severity vulnerabilities impacting Small Business RV320 and RV325 routers, and multiple medium-severity flaws across multiple products.

Key Points:
• Cisco released patches for multiple vulnerabilities across its product portfolio, including high-severity issues.
• The first bug, CVE-2023-20102, is an insufficient sanitization of user-provided data parsed into memory.
• A critical vulnerability impacting Expressway series and TelePresence VCS, tracked as CVE-2022-20812 (CVSS score of 9.0), was addressed with a full patch.
• Two high-severity vulnerabilities impacting Small Business RV320 and RV325 routers will not be addressed.
• Multiple medium-severity flaws were addressed across multiple products.

Leave a Reply

Your email address will not be published. Required fields are marked *