Serious Security Patches Issued by VMWare and Cisco for Datacenter Software

15 Sep 2014 by Datacenters.com Technology

"Over the weekend several mission-critical patches and fixes for data center racks, gear (just about all hardware that uses virtualization) and software were issued by VMWare and Cisco.

The patches, were issued due to large possible security breaches in the company's (Cisco acquired an equity stake in VMWare back in 2007) virtualization software, and these ""holes"" came soon after both companies announced massive-scale changes and upgrades in their cloud infrastructure (for more on latest for VMWare, click here and for more on Cisco click here.)

Cisco and VMWare Issue Mission-Critical Patches

The news of the problems, were first announced as early as Thursday, September 11th, 2014 by the U.S. Computer Emergency Readiness Team, and the companies responded in time before major security breaches had occurred.

The main patch? According the Cisco, a persistent denial-of-service vulnerability that could prevent the out-of-band management of Cisco Unified Computing System (UCS) E-Series Blade servers that are deployed in Cisco Integrated Services Routers Generation 2 (ISR G2).

And the nitty-gritty of the main vulnerability is located in the SSH (Secure Shell) service of the Cisco Integrated Management Controller (Cisco IMC), a specialized micro-controller embedded in server motherboards that allows systems administrators to monitor and manage servers from outside their OS.

Additionally, VMWare issued patches for its NSX and and vCloud Networking and Security (vCNS) products in order to patch what the company called ""a critical information disclosure"" vulnerability.

According to Cisco: If left unpatched, any one looking to exploit the security issue, could use the vulnerability by sending a specially crafted packet to the vulnerable SSH server, forcing the IMC to become unresponsive. This could impact the availability of the entire server. Essentially, this type of attack has the ability to bring down a company's entire datacenter infrastructure.

Cisco issued the following advisory: ""Recovery of the Cisco IMC will likely require a restart of the affected E-Series Server via physical interaction with the blade's power switch, or a restart of the ISR G2 router that the device is installed in'¦A restart of the E-Series blades via the power switch will cause a loss of power to the operating system running on the device. A restart of the ISR G2 router will cause a loss of all traffic passing through the router while it restarts as well as impacting the blade servers installed in the device.""

According the Cisco the patches are in place and the vulnerability is secured."

Author

Datacenters.com Technology

Datacenters.com is the fastest and easiest way for businesses to find and compare solutions from the world's leading providers of Cloud, Bare Metal, and Colocation. We offer customizable RFPs, instant multicloud and bare metal deployments, and free consultations from our team of technology experts. With over 10 years of experience in the industry, we are committed to helping businesses find the right provider for their unique needs. 

Subscribe

Subscribe to Our Newsletter to Receive All Posts in Your Inbox!