Cisco releases a patch to fix a serious problem, allowing a possible takeover of industrial systems
- Cisco releases urgent patch due to worrying security flaw
- The vulnerability allowed hackers to execute malicious code
- Industrial systems and platforms are particularly affected, so update now
Cisco has patched a critical vulnerability in part of its software that could allow threat actors to remotely execute malicious code.
In a security advisory, Cisco says it has discovered a flaw in the web-based management interface of Cisco Unified Industrial Wireless Software for Cisco Ultra-Reliable Wireless Backhaul (URWB) Access Points.
These access points are designed for industries that require highly reliable and robust wireless connections in challenging environments. They are especially popular in industries where maintaining consistent connectivity is critical to operations, such as transportation and logistics, public safety and emergency services, utilities and energy, or mining and construction.
Cisco says update now
The discovered bug is tracked as CVE-2024-20418 and has the highest severity score: 10/10.
“An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected system,” Cisco said in the advisory. “A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system of the affected device.”
Cisco products vulnerable to this issue include Catalyst IW9165D Heavy Duty Access Points, Catalyst IW9165E Rugged Access Points and Wireless Clients, and Catalyst IW9167E Heavy Duty Access Points. Products that do not operate in URWB mode are not affected by vulnerabilities, Cisco said.
To defend against potential compromises, users are advised to upgrade their Cisco Unified Industrial Wireless software to version 17.15.1. Anyone using version 17.14 and earlier is advised not to wait to patch.
Cisco made no mention of finding any evidence (or lack thereof) of abuse in the wild. It says it discovered the flaw during internal security testing, so miscreants may not have noticed it yet. However, now that the cat is out of trouble, it’s only a matter of time before they start hunting for vulnerable endpoints.
Via The HackerNews