Cisco drops security fixes for Smart Software Manager, security appliances

Cisco has released a new batch of security fixes for a number of its products, including its Smart Software Manager On-Prem solution and its Email Security and Content Security Management Appliances.

Only one of the fixed vulnerabilities is deemed to be critical and none is under active exploitation.

Critical Cisco security fixes

The critical flaw (CVE-2020-3158) is in the High Availability (HA) service of the Cisco Smart Software Manager On-Prem (SSM On-Prem).

“The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator. An attacker could exploit this vulnerability by using this default account to connect to the affected system,” Cisco explained.

“A successful exploit could allow the attacker to obtain read and write access to system data, including the configuration of an affected device. The attacker would gain access to a sensitive portion of the system, but the attacker would not have full administrative rights to control the device.”

Only SSM On-Prem releases earlier than 7-202001 are affected, and only if the HA feature is enabled (it’s not by default).

High-risk flaws

Cisco Email Security Appliances (ESA) and Cisco Content Security Management Appliances (SMA) sport a high-risk DOS vulnerability (CVE-2019-1983) that can be triggered by an unauthenticated, remote attacker by sending an email message with a crafted attachment through an affected device.

ESAs are additionally vulnerable to DOS through two other flaws that can be exploited via email (CVE-2019-1947 and CVE-2020-3132) and a filter bypass flaw that can be triggered by sending a custom SPF packet to an affected device (CVE-2019-12706).

Additional high-risk vulnerabilities have been fixed in:

All the other security advisories can be found on Cisco’s dedicated page, which should be regularly visited by administrators of Cisco equipment.

Don't miss