Cisco has fixed several vulnerabilities in its IOS and IOS XE software that could allow an unauthenticated attacker to cause a denial of service (DoS) condition.
The most severe issues addressed by the company include:
CVE-2024-20311 (CVSS score: 8.6) – Vulnerability in the Locator ID Separation Protocol (LISP) function of Cisco IOS software and Cisco IOS XE software. An unauthenticated, remote attacker could exploit this vulnerability to reboot the affected device.
CVE-2024-20314 (CVSS score: 8.6) – Vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node function of Cisco IOS XE software. An unauthenticated, remote attacker could exploit this flaw, causing high CPU utilization, halting all traffic processing, and resulting in a denial of service (DoS) condition on the affected device.
CVE-2024-20307 and CVE-2024-20308 (CVSS score: 8.6) – Multiple vulnerabilities in the IKEv1 (Internet Key Exchange version 1) fragmentation function of Cisco IOS software and Cisco IOS XE software. An unauthenticated, remote attacker could cause heap overflow or corruption in the affected system.
CVE-2024-20259 (CVSS score: 8.6) – Vulnerability in the DHCP snooping function of Cisco IOS XE software. An unauthenticated, remote attacker exploiting this vulnerability can reboot the affected device, potentially leading to a denial of service (DoS) condition.
CVE-2024-20303 (CVSS score: 7.4) – Vulnerability in the multicast DNS (mDNS) gateway function of the Wireless LAN Controller (WLC) IOS XE software. An unauthenticated attacker could exploit this flaw to cause a denial of service (DoS) condition.
The company also remediated several other high and medium severity vulnerabilities in the Access Point Software, Catalyst Center, and Aironet Access Point Software products.
Additionally, Cisco published a document containing recommendations to defend against password spraying attacks targeting Remote Access VPN (RAVPN) services. The tech giant highlighted that these attacks also aim at third-party VPN concentrators.
The company shared Indicators of Compromise (IoCs) associated with such attacks, including:
- Inability to establish a VPN connection using Cisco Secure Client (AnyConnect) if the firewall position (HostScan) is enabled;
- Unusual volume of authentication requests;
Cisco's recommendations for defending against these attacks are available
HERE.