Cisco Releases Security Advisories for Multiple Products
Advisories address vulnerabilities in Cisco Nexus Dashboard, Meraki MX and Z Series Teleworker Gateway, and others
Summary
Advisories address vulnerabilities in Cisco Nexus Dashboard, Meraki MX and Z Series Teleworker Gateway, and others
Affected platforms
The following platforms are known to be affected:
The following platforms are also known to be affected:
Multiple other products are affected. Please see advisories below.
Threat details
Introduction
Cisco has released advisories covering multiple products including one critical impact advisory, three high, and ten medium. Some vulnerabilities that may affect organisations include:
- CVE-2024-20432 affects Cisco Nexus Dashboard Fabric Controller and has a CVSSv3 score of 9.9. Exploitation could allow an authenticated, low-privileged, remote attacker to perform a command injection attack against an affected device.
- CVE-2024-20393 affects Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers and has a CVSSv3 score of 8.8. Exploitation could allow an authenticated, remote attacker to elevate privileges on an affected device.
- CVE-2024-20470 affects Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers and has a CVSSv3 score of 4.7. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code (ACE) as the root user on the underlying operating system.
- CVE-2024-20509 affects Cisco Meraki MX and Z Series Teleworker Gateway and has a CVSSv3 score of 5.8. Exploitation could allow an unauthenticated, remote attacker to hijack an AnyConnect VPN session or cause a denial-of-service (DoS) condition for individual users of the AnyConnect VPN service on an affected device.
Many more vulnerabilities are outlined in the advisories below.
Remediation advice
Affected organisations are encouraged to review the following Cisco Security Advisories for more information.
Remediation steps
Type | Step |
---|---|
Patch |
Cisco Nexus Dashboard Fabric Controller Arbitrary Command Execution Vulnerability | cisco-sa-ndfc-cmdinj-UvYZrKfr https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-cmdinj-UvYZrKfr |
Patch |
Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Privilege Escalation and Remote Command Execution Vulnerabilities | cisco-sa-rv34x-privesc-rce-qE33TCms https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv34x-privesc-rce-qE33TCms |
Patch |
Cisco Nexus Dashboard Fabric Controller Remote Code Execution Vulnerability | cisco-sa-ndfc-ptrce-BUSHLbp https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-ptrce-BUSHLbp |
Patch |
Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Denial of Service Vulnerabilities | cisco-sa-meraki-mx-vpn-dos-QTRHzG2 https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-QTRHzG2 |
Patch |
Cisco Small Business RV042, RV042G, RV320, and RV325 Routers Denial of Service and Remote Code Execution Vulnerabilities | cisco-sa-sb-rv04x_rv32x_vulns-yJ2OSDhV https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv04x_rv32x_vulns-yJ2OSDhV |
Patch |
Cisco Nexus Dashboard Orchestrator SSL/TLS Certificate Validation Vulnerability | cisco-sa-ndo-tlsvld-FdUF3cpw https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndo-tlsvld-FdUF3cpw |
Patch |
Cisco Nexus Dashboard and Nexus Dashboard Fabric Controller Unauthorized REST API Vulnerabilities | cisco-sa-ndhs-uaapi-Jh4V6zpN https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndhs-uaapi-Jh4V6zpN |
Patch |
Cisco Nexus Dashboard Hosted Services Information Disclosure Vulnerabilities | cisco-sa-ndhs-idv-Bk8VqEDc https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndhs-idv-Bk8VqEDc |
Patch |
Cisco Nexus Dashboard Fabric Controller REST API Command Injection Vulnerability | cisco-sa-ndfc-raci-T46k3jnN https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-raci-T46k3jnN |
Patch |
Cisco Nexus Dashboard Fabric Controller Configuration Backup Information Disclosure Vulnerability | cisco-sa-ndfc-cidv-XvyX2wLj https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfc-cidv-XvyX2wLj |
Patch |
Cisco Meraki MX and Z Series Teleworker Gateway AnyConnect VPN Session Takeover and Denial of Service Vulnerability | cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X |
Patch |
Cisco Identity Services Engine Information Disclosure Vulnerability | cisco-sa-ise-info-disc-ZYF2nEEX https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-disc-ZYF2nEEX |
Patch |
Cisco Expressway Series Privilege Escalation Vulnerability | cisco-sa-expw-escalation-3bkz77bD https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expw-escalation-3bkz77bD |
Patch |
Cisco UCS B-Series, Managed C-Series, and X-Series Servers Redfish API Command Injection Vulnerability | cisco-sa-cimc-redfish-cominj-sbkv5ZZ https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cimc-redfish-cominj-sbkv5ZZ |
Definitive source of threat updates
CVE Vulnerabilities
Last edited: 3 October 2024 3:52 pm