Cisco Released IOS XR Software Security Advisory


Cisco Systems, Inc., announced the release of its semiannual security advisory bundle, which addresses critical vulnerabilities in its IOS XR Software.

This publication is part of Cisco’s commitment to transparency and continuous improvement in cybersecurity. It aligns with their scheduled advisory releases on the second Wednesday of March and September each year.

Cisco’s decision to release bundled advisories directly results from customer feedback.

The company acknowledges the importance of customer input in shaping its security protocols and updating schedules.

This customer-centric approach ensures that users are well-informed and can plan their maintenance activities effectively.

Details of the March 2024 Security Advisories

The latest release includes eight advisories that detail nine vulnerabilities affecting Cisco IOS XR Software.

Document

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

:

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, that helps you to quantify risk accurately:


If left unpatched, these vulnerabilities could allow attackers to exploit the system, leading to potential unauthorized access, denial of service, or other malicious activities.

The following table identifies Cisco Security content that is associated with this bundled publication:

Cisco Security Advisory CVE ID Security Impact Rating CVSS Base Score
Cisco IOS XR Software SSH Privilege Escalation Vulnerability CVE-2024-20320 High 7.8
Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers PPPoE Denial of Service Vulnerability CVE-2024-20327 High 7.4
Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability CVE-2024-20318 High 7.4
Cisco IOS XR Software iPXE Boot Signature Bypass Vulnerability CVE-2023-20236 Medium 6.7
Cisco IOS XR Software Authenticated CLI Secure Copy Protocol and SFTP Denial of Service Vulnerability CVE-2024-20262 Medium 6.5
Cisco IOS XR Software MPLS and Pseudowire Interfaces Access Control List Bypass Vulnerabilities CVE-2024-20315 CVE-2024-20322 Medium 5.8
Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability CVE-2024-20266 Medium 5.3
Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability CVE-2024-20319 Medium 4.3

Cisco has identified these issues and provided software updates to mitigate the risks associated with these vulnerabilities.

Importance of Software Updates

Cisco strongly recommends that customers apply the provided updates as soon as possible.

Software updates are a crucial defense against cyber threats, and keeping systems up-to-date is essential for maintaining network security and integrity.

Customers can access updates and detailed information about each vulnerability on the Cisco Security Advisories page.

Customers can view the detailed advisories and obtain the necessary software updates by visiting the Cisco Security Advisory website at Cisco Security Advisories.

Here, users can find comprehensive information about the vulnerabilities, affected products, and steps to apply the updates.

Cisco’s Commitment to Security

Cisco’s regular security advisory publications underscore the company’s dedication to cybersecurity and proactive approach to addressing potential threats.

Cisco is committed to protecting its clients’ network environments by adhering to a predictable release schedule and actively incorporating customer feedback.

With Perimeter81 malware protection, you can block malware, including Trojans, ransomware, spyware, rootkits, worms, and zero-day exploits. All are incredibly harmful and can wreak havoc on your network.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.





Source link