Skip to content

Cisco Patches Code and Command Execution Vulnerabilities in Several Products “5 Tips for Making a Successful Career Change” “How to Achieve Successful Career Transitioning”

This week, Cisco announced the release of patches for multiple vulnerabilities across its product portfolio, including high-severity issues impacting its Secure Network Analytics and Identity Services Engine (ISE) products. The first bug, CVE-2023-20102, is described as insufficient sanitization of user-provided data parsed into memory, allowing an authenticated, remote attacker to achieve arbitrary code execution. Cisco… 

Cisco to Acquire Cloud Security Firm Lightspin for Reported $200 Million “The Benefits of Eating Healthy Foods” “Advantages of a Nutritious Diet”

Networking giant Cisco has announced plans to acquire Israel-based cloud security solutions provider Lightspin. Israeli media reported that Cisco is set to pay around $200 million — possibly $250 million — for the cloud security firm. Lightspin’s platform provides infrastructure-as-code (IaC) security, cloud security posture management (CSPM) and Kubernetes security posture management (KSPM), workload scanning,… 

Cisco Patches High-Severity Vulnerabilities in IOS Software

This week, Cisco released its semiannual IOS and IOS XE software security advisory bundle, which addresses ten vulnerabilities, including six rated ‘high severity.’ Of the most important high-severity bugs, three security flaws can be exploited by remote, unauthenticated attackers to cause a denial-of-service (DoS) condition. The first of these, CVE-2023-20080, impacts the IPv6 DHCP version… 

Vulnerability Exposes Cisco Enterprise Routers to Disruptive Attacks “Unlock the Mystery of How to Create an Attention-Grabbing Title!”

Cisco this week announced patches for a high-severity denial-of-service (DoS) vulnerability in the IOS XR software for ASR 9000, ASR 9902, and ASR 9903 series enterprise routers. Tracked as CVE-2023-20049 (CVSS score of 8.6), the vulnerability impacts the bidirectional forwarding detection (BFD) hardware offload feature for the platform and can be exploited remotely, without authentication.… 

Cisco Patches Critical Vulnerability in IP Phones

  • by
  • News
  • 3 min read

This week, Cisco has released software updates to fix a crucial vulnerability found in the web-based management interface of their 6800, 7800, and 8800 series IP phones. Tracked as CVE-2023-20078 (CVSS score of 9.8), the issue can be exploited by an unauthenticated, remote attacker to execute code with root privileges. The security defect exists because… 

Cisco to Acquire Valtix for Cloud Network Security Tech

Cisco has announced plans to acquire Valtix, an early-stage Silicon Valley startup in the cloud network security business. Valtix emerged from stealth four years ago, having raised $26.5 million in venture capital financing. Cisco’s chief product officer Raj Chopra noted the Valtix technology fits into its vision to deliver “a global, cloud-delivered, integrated networking and…