Skip to main content

Community Alert, Unpatched Vulnerability in Cisco Business Router


Cisco acknowledged CVE-2023-20025 as critical and CVE-2023-20026, CVE-2023-20045, and medium vulnerability in the following products

  •     RV016 Multi-WAN VPN Routers
  •     RV042 Dual WAN VPN Routers
  •     RV042G Dual Gigabit WAN VPN Routers
  •     RV082 Dual WAN VPN Routers


This includes all software release which is installed in the above product Cisco does not provide any patch for these vulnerabilities and it will not provide them in the future as those products are already outdated and reached EOL. POC for the mentioned CVE is already available online and cisco offers a workaround to prevent any damage to the organization due to the vulnerabilities.



CVE-2023-20025 is a vulnerability that resides in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers that could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access to the underlying operating system
CVE-2023-20026 is a vulnerability due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device.

 Workarounds offered by Cisco Advisory team

    There are no workarounds that address these vulnerabilities. However, administrators can mitigate the vulnerabilities by disabling remote management and blocking access to ports 443 and 60443. The routers will still be accessible through the LAN interface after the mitigation has been implemented.
    Disable Remote Management

    To disable remote management, do the following:
        Log in to the web-based management interface for the device.
        Choose Firewall > General.
        Uncheck the Remote Management check box.

    Block Access to Ports 443 and 60443

    First, add a new service to the access rules of the device for port 60443. It is not necessary to create a service for port 443 because it is predefined in the services list.
        Log in to the web-based management interface for the device.
        Choose Firewall > Access Rules.
        Click Service Management.
        In the Service Name field, enter TCP-60443.
        From the Protocol drop-down list, choose TCP.
        In both of the Port Range fields, enter 60443.
        Click Add to List.
        Click OK.

    Next, create access rules to block ports 443 and 60443. To create an access rule to block port 443, do the following:
        Log in to the web-based management interface for the device.
        Choose Firewall > Access Rules.
        Click Add.
        From the Action drop-down list, choose Deny.
        From the Service drop-down list, choose HTTPS (TCP 443-443).
        From the Log drop-down list, choose Log packets match this rule.
        From the Source Interface drop-down list, choose the option that matches the WAN connection on the device.
        From the Source IP drop-down list, choose Any.
        From the Destination IP drop-down list, choose Single.
        In both of the Destination IP fields, enter the WAN IP address.
        Click Save.

    To create an access rule to block port 60443, repeat the preceding steps, but for Step 5, choose HTTPS (TCP 60443-60443) from the Service drop-down list.

    Note: If a second WAN port is being used, two additional ACL rules need to be set up using the WAN number and IP address for the second WAN port.

    While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.

Comments

Popular posts from this blog

Unleashing Chaos: Craxs Rat Update V5 Introduces Terrifying New Features

The notorious Craxs Rat malware has recently unleashed its latest version, Update V5, introducing a range of new features and enhancements. This update further strengthens the capabilities of Craxs Rat, posing an increased threat to individuals and organizations alike. In this article, we delve into the details of the updated features of Craxs Rat V5, shedding light on its improved functionality and potential impact on cybersecurity.

Prilex: The Most Advanced PoS Malware with the Ability to Block Contactless Payments

Prilex is a highly advanced malware that has evolved from ATM-focused malware into a unique modular PoS malware, known to be the most advanced PoS threat seen so far. It has a unique cryptographic scheme, performs real-time patching in target software, forces protocol downgrades, manipulates cryptograms, performs GHOST transactions and performs credit card fraud. Recently, three new versions of Prilex have been discovered with the ability to block contactless payment transactions, which have become popular due to the pandemic. These new versions block NFC-based transactions and force victims to use their physical card by inserting it into the PIN pad reader, which allows the malware to capture the data coming from the transaction.

BlackLotus UEFI Bootkit: A New Threat to Windows Security

In March 2023, security researchers from ESET announced the discovery of a new UEFI bootkit called BlackLotus . This bootkit is capable of bypassing UEFI Secure Boot, a security feature that is designed to prevent malware from infecting a computer's firmware. Once BlackLotus is installed, it can give an attacker complete control over the computer, including the ability to steal data, install other malware, and disrupt the computer's operation. BlackLotus is a sophisticated piece of malware that is difficult to detect and remove. It is also relatively new, so there is limited information about how it works. However, ESET researchers have been able to learn a lot about BlackLotus, and they have published a detailed analysis of the malware.