Monday , December 9 2024

Cisco Switch Bug Could Put Encrypted Traffic at Risk

A vulnerability in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode could allow an unauthenticated, remote attacker to read or modify intersite encrypted traffic.

This vulnerability is due to an issue with the implementation of the ciphers that are used by the CloudSec encryption feature on affected switches. An attacker with an on-path position between the ACI sites could exploit this vulnerability by intercepting intersite encrypted traffic and using cryptanalytic techniques to break the encryption. A successful exploit could allow the attacker to read or modify the traffic that is transmitted between the sites.

Google’s released “Vanir” Open Sources Security Patch Validation Tool

Google has announced Vanir, an open-source tool for detecting and fixing security vulnerabilities, publicly available for developers. Vanir is a...
Read More
Google’s released “Vanir” Open Sources Security Patch Validation Tool

Hacker Claim 1tb, Deloitte denies, What Inside!

The spokesperson from Deloitte told two international media that, “No Deloitte systems have been impacted,”. The allegations relate to a...
Read More
Hacker Claim 1tb, Deloitte denies, What Inside!

New Windows zero-day: Exposes credentials, Gets unofficial patch

A newly found zero-day vulnerability lets attackers steal NTLM credentials by manipulating targets into opening a malicious file in Windows...
Read More
New Windows zero-day: Exposes credentials, Gets unofficial patch

Daily Security Update Dated: 07.12.2024

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Update Dated: 07.12.2024

Patch urgently: Hundred of CISCO switches impacted

A bootloader vulnerability in Cisco NX-OS affects over 100 switches, enabling attackers to bypass image signature checks. Cisco issued security...
Read More
Patch urgently: Hundred of CISCO switches impacted

Multiple ICS Advisories Released by CISA

On December 5, 2024, CISA issued two advisories regarding Industrial Control Systems (ICS). These advisories highlight current security issues, vulnerabilities,...
Read More
Multiple ICS Advisories Released by CISA

New DroidBot malware to attack 77 banks and CES globally

DroidBot is a sophisticated Android Remote Access Trojan (RAT) that merges traditional hidden VNC and overlay functions with spyware-like features....
Read More
New DroidBot malware to attack 77 banks and CES globally

Deloitte faces alleged cyber incident, claimed over 1tb stolen

Brain Cipher, a ransomware group that emerged in June 2024, claims to have stolen 1TB of data from Deloitte UK,...
Read More
Deloitte faces alleged cyber incident, claimed over 1tb stolen

Singapore embraces AI data centres with smarter cooling systems

AI and GPU operations are crucial for modern data centers, but they generate significant energy consumption and heat. A new...
Read More
Singapore embraces AI data centres with smarter cooling systems

Daily Security Update Dated: 04.12.2024

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Update Dated: 04.12.2024

Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

ALSO READ:

Microsoft Teams exploiting tool on GitHub, What Microsoft say?

Affected Products

Vulnerable Products
This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI mode that are running releases 14.0 and later if they are part of a Multi-Site topology and have the CloudSec encryption feature enabled.

Determine the Status of the CloudSec Feature
CloudSec encryption currently requires using Cisco Nexus 9332C or Cisco Nexus 9364C Fixed Spine Switches, or Cisco Nexus 9500 Spine Switches that are equipped with a Cisco Nexus N9K-X9736C-FX Line Card.

To determine whether CloudSec encryption is in use in an ACI site, choose Infrastructure > Site Connectivity > Configure > Sites > site-name > Inter-Site Connectivity on the Cisco Nexus Dashboard Orchestrator (NDO) and check if CloudSec Encryption is marked Enabled.

To determine whether CloudSec encryption is in use on a Cisco Nexus 9000 Series Spine Switch, use the show cloudsec sa interface all command at the switch CLI. If the command returns Operational Status output for any interface, CloudSec encryption is enabled, as shown in the following example:

Cisco has confirmed that this vulnerability does not affect Cisco Nexus 9000 Series Switches in standalone NX-OS mode.

Fixed Software
Cisco has not released software updates to address the vulnerability that is described in the advisory. Customers who are currently using the Cisco ACI Multi-Site CloudSec encryption feature for the Cisco Nexus 9332C and Nexus 9364C Switches and the Cisco Nexus N9K-X9736C-FX Line Card are advised to disable it and to contact their support organization to evaluate alternative options.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

For detail click here

 

 

 

 

Check Also

Deloitte

Deloitte faces alleged cyber incident, claimed over 1tb stolen

Brain Cipher, a ransomware group that emerged in June 2024, claims to have stolen 1TB …

Leave a Reply

Your email address will not be published. Required fields are marked *