Multiple Cisco Services Engine Flaws- Upload Arbitrary Files


Multiple vulnerabilities have been discovered in the Cisco Services Engine associated with Arbitrary File Upload and Denial of Service assigned with CVEs CVE-2023-20195, CVE-2023-20196, and CVE-2023-20213.

The severity for these vulnerabilities ranges between 4.3 (Medium) and 4.7 (Medium).

These vulnerabilities were identified in the Cisco Identity Services Engine, which is an identity and access control policy platform that can be used to enforce compliance, enhance infrastructure security, and streamline service operations.

However, Cisco has released a security advisory and patches for fixing these vulnerabilities. 

CVE-2023-20195 and CVE-2023-20196: Cisco ISE Arbitrary File Upload Vulnerabilities

An authenticated threat actor can leverage these two vulnerabilities to upload arbitrary files to an affected device. However, as a prerequisite, the threat actors must have valid Administrator credentials on the affected device.

Document

FREE Trial

Patch Manager Plus, our all-around patching solution, offers automated patch deployment for Windows, macOS, and Linux endpoints, along with patching support for 950+ third-party updates across 850+ third party applications..

These vulnerabilities exist due to improper validation of files uploaded to the web-based management interface, which can be abused by uploading crafted files. The severity of these vulnerabilities has been given as 4.7 (Medium).

CVE-2023-20213: Cisco ISE CDP Denial of Service Vulnerability

This vulnerability exists on the CDP (Cisco Discovery Protocol) processing feature of Cisco ISE, which an authenticated threat actor can use to cause a denial of service (DoS) condition of the CDP process.

Cisco CDP is used to check which Cisco port is connected to a certain vSwitch along with properties of the Cisco switch such as the software version and device ID. The severity of this vulnerability has been given as 4.3 (Medium).

Affected Products

Cisco ISE Release First Fixed Release for CVE-2023-20195and CVE-2023-20196 First Fixed Release for CVE-2023-20213
2.6 and earlier Migrate to a fixed release. Migrate to a fixed release.
2.7 2.7P10 2.7P10
3 3.0P8 3.0P7
3.1 3.1P8 (Nov 2023) 3.1P6
3.2 3.2P3 3.2P2
3.3 Not vulnerable. Not vulnerable.

It is recommended for users of these products to upgrade to fixed versions to prevent these vulnerabilities from getting exploited.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Try a free trial to ensure 100% security.



Source link