Home » Cisco IOS XE: Warning of new IT security vulnerability

Cisco IOS XE: Warning of new IT security vulnerability

by admin
Cisco IOS XE: Warning of new IT security vulnerability

The BSI has issued a current IT security advisory for Cisco IOS XE. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in Information Technology (BSI) published a security advisory for Cisco IOS XE on March 27, 2024. The software contains several vulnerabilities that can be exploited by attackers. The security vulnerability affects the CISCO Appliance operating system and the Cisco IOS XE product.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Cisco Security Advisory (As of March 27, 2024). Other useful links are listed later in this article.

Multiple vulnerabilities reported for Cisco IOS XE – Risk: High

Risk level: 5 (high)
CVSS Base Score: 8,6
CVSS Temporal Score: 7,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the risk of the vulnerability discussed here is rated as “high” with a base score of 8.6.

See also  Bureau to buy large-capacity version? Samsung Galaxy S23 series Android 13 occupies up to 60GB - ezone.hk - Technology Focus - 5G Mobile

Cisco IOS XE Bug: Impact of exploiting known vulnerabilities

Cisco Internetwork Operating System (IOS) is an operating system designed for Cisco devices such as: B. routers and switches are used.

An attacker could exploit multiple vulnerabilities in Cisco IOS XE to execute arbitrary code, bypass security, escalate privileges, or cause a denial of service.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by their individual serial numbers CVE-2024-20306, CVE-2024-20303, CVE-2024-20309, CVE-2024-20313, CVE-2024-20314, CVE-2024-20278, CVE-2024-20324 und CVE-2024-20316.

Systems affected by the security gap at a glance

operating system
CISCO Appliance

Products
Cisco IOS XE (cpe:/o:cisco:ios_xe)

General measures for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check when the IT security warning Affected manufacturers provide a new security update.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

See also  IBM Tivoli Business Service Manager at risk: New vulnerability! Vulnerability allows code execution

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

Cisco Security Advisory vom 2024-03-27 (27.03.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Cisco IOS XE. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

March 27, 2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy