Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-20128: Cisco Security Advisory: Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers Command Injection Vulnerabilities

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by sending malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as the root user on the underlying Linux operating system of the affected device. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates to address these vulnerabilities.

CVE
#vulnerability#web#ios#linux#cisco#perl#auth

**

Summary

**

  • Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker to inject and execute arbitrary commands on the underlying operating system of an affected device.

    These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by sending malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as the root user on the underlying Linux operating system of the affected device. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device.

    Cisco has not released software updates to address these vulnerabilities. There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv32x-cmdinject-cKQsZpxL

**

Affected Products

**

  • These vulnerabilities affect Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers.

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following Cisco Small Business Routers:

    • RV016 Multi-WAN VPN Routers
    • RV042 Dual WAN VPN Routers
    • RV042G Dual Gigabit WAN VPN Routers
    • RV082 Dual WAN VPN Routers
    • RV160 VPN Routers
    • RV160W Wireless-AC VPN Routers
    • RV260 VPN Routers
    • RV260P VPN Routers with PoE
    • RV260W Wireless-AC VPN Routers
    • RV340 Dual WAN Gigabit VPN Routers
    • RV340W Dual WAN Gigabit Wireless-AC VPN Routers
    • RV345 Dual WAN Gigabit VPN Routers
    • RV345P Dual WAN Gigabit PoE VPN Routers

**

Workarounds

**

  • There are no workarounds that address these vulnerabilities.

    If the Remote Management feature is enabled, Cisco recommends disabling it to reduce exposure to these vulnerabilities. The feature is disabled by default.

    To determine the setting of the Remote Management feature, choose Firewall > General and review the status of the Remote Management check box. If Remote Management is enabled, uncheck the check box. This will disable the web-based management interface on the WAN IP address, which is reachable through the WAN ports to the internet. The web-based management interface will continue to be available on the LAN IP address, which is reachable through the LAN ports.

    While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.

**

Fixed Software

**

  • Cisco has not released and will not release software updates to address the vulnerabilities described in this advisory.

    Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products:

    End-of-Sale and End-of-Life Announcement for the Cisco RV320 and RV325 Dual Gigabit WAN VPN Router

    When considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the new products will be sufficient for their network needs, that the new devices contain sufficient memory, and that current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

**

Exploitation and Public Announcements

**

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.

**

Source

**

  • Cisco would like to thank Wu Yuze and Wang Jincheng for reporting CVE-2023-20117.

    Cisco would like to thank Wang Jincheng from X1cT34m Laboratory of Nanjing University of Posts and Telecommunications for reporting CVE-2023-20128.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

Related to This Advisory

**

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.0

    Initial public release.

    -

    Final

    2023-APR-05

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907