Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Warns of Critical Vulnerability in EoL Small Business Routers

Cisco this week announced that no patches will be released for a critical-severity vulnerability impacting small business RV016, RV042, RV042G, and RV082 routers, which have reached end of life (EoL).

Cisco this week announced that no patches will be released for a critical-severity vulnerability impacting small business RV016, RV042, RV042G, and RV082 routers, which have reached end of life (EoL).

Tracked as CVE-2023-20025 (CVSS score of 9.0), the security defect impacts the web-based management interface of the routers and could be exploited to bypass authentication.

The issue exists because user input within incoming HTTP packets is not properly validated, allowing an attacker to send crafted HTTP requests to the router, to bypass authentication and gain root access to the operating system.

“Cisco has not and will not release software updates that address this vulnerability. There are no workarounds that address this vulnerability,” Cisco notes in its advisory.

The tech giant also warned of a high-severity bug in the web-based management interface of the same routers, which could lead to remote command execution. Tracked as CVE-2023-20026, the vulnerability requires for the attacker to be authenticated.

To mitigate these vulnerabilities, administrators can disable remote management on the affected devices, and block access to ports 443 and 60443.

Cisco warns that proof-of-concept exploit code targeting this vulnerability is available publicly, but says it is not aware of malicious attacks exploiting the bug. However, it’s not uncommon for threat actors to target Cisco’s small business RV routers in their attacks.

This week Cisco also announced patches for high-severity vulnerabilities impacting IP Phone 7800 and 8800 series phones, Industrial Network Director (IND), and the BroadWorks Application Delivery and BroadWorks Xtended Services platforms.

Advertisement. Scroll to continue reading.

The insufficient validation of user-supplied input on the web-based management interface of IP Phone 7800 and 8800 series phones could allow a remote attacker to bypass authentication.

The security issue in IND “exists because a static key value that is stored in the application can be used to encrypt application data and remote credentials” and can be exploited to decrypt data and access remote systems monitored by IND.

The BroadWorks platforms are impacted by an improper input validation bug allowing attackers to send crafted HTTP requests and trigger a denial-of-service (DoS) condition.

Cisco says it is not aware of any malicious attacks targeting the vulnerabilities. More information about the addressed bugs can be found on Cisco’s product security page.

Related: Cisco Secure Email Gateway Filters Bypassed Due to Malware Scanner Issue

Related: Cisco Patches High-Severity Bugs in Email, Identity, Web Security Products

Related: Cisco Confirms In-the-Wild Exploitation of Two VPN Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.