Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-20026: Cisco Security Advisory: Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Vulnerabilities

A vulnerability in the web-based management interface of Cisco Small Business Routers RV042 Series could allow an authenticated, remote attacker to inject arbitrary commands on an affected device. This vulnerability is due to improper validation of user input fields within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device.

CVE
#vulnerability#web#ios#cisco#perl#auth

Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Vulnerabilities

Critical

CVE-2023-20025

CVE-2023-20026

Download CSAF

Download CVRF

Email

**

Summary

**

  • Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow a remote attacker to bypass authentication or execute arbitrary commands on the underlying operating system of an affected device.

    For more information about these vulnerabilities, see the Details section of this advisory.

    Cisco has not released software updates to address the vulnerabilities described in this advisory. There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5

**

Affected Products

**

  • These vulnerabilities affect all software releases that are running on the following Cisco RV Series Small Business Routers:

    • RV016 Multi-WAN VPN Routers
    • RV042 Dual WAN VPN Routers
    • RV042G Dual Gigabit WAN VPN Routers
    • RV082 Dual WAN VPN Routers
Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.

Cisco has confirmed that these vulnerabilities do not affect the following Cisco RV Series Small Business Routers:

*   RV160 VPN Routers
*   RV160W Wireless-AC VPN Routers
*   RV260 VPN Routers
*   RV260P VPN Routers with PoE
*   RV260W Wireless-AC VPN Routers
*   RV320 Dual Gigabit WAN VPN Routers
*   RV325 Dual Gigabit WAN VPN Routers
*   RV340 Dual WAN Gigabit VPN Routers
*   RV340W Dual WAN Gigabit Wireless-AC VPN Routers
*   RV345 Dual WAN Gigabit VPN Routers
*   RV345P Dual WAN Gigabit PoE VPN Routers

**

Details

**

  • The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.

    CVE-2023-20025: Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Authentication Bypass Vulnerability

    A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an unauthenticated, remote attacker to bypass authentication on an affected device.

    This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system.

    Cisco has not and will not release software updates that address this vulnerability. There are no workarounds that address this vulnerability. However, administrators may disable the affected feature as described in the Workarounds section.

    Bug ID(s): CSCwd47551
    CVE ID: CVE-2023-20025
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.0
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

    CVE-2023-20026: Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Remote Command Execution Vulnerability

    A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an authenticated, remote attacker to execute arbitrary commands on an affected device.

    This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device.

    Cisco has not and will not release software updates that address this vulnerability. There are no workarounds that address this vulnerability. However, administrators may disable the affected feature as described in the Workarounds section.

    Bug ID(s): CSCwd60199
    CVE ID: CVE-2023-20026
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

**

Workarounds

**

  • There are no workarounds that address these vulnerabilities. However, administrators can mitigate the vulnerabilities by disabling remote management and blocking access to ports 443 and 60443. The routers will still be accessible through the LAN interface after the mitigation has been implemented.

    Disable Remote Management

    To disable remote management, do the following:

    1. Log in to the web-based management interface for the device.
    2. Choose Firewall > General.
    3. Uncheck the Remote Management check box.
**Block Access to Ports 443 and 60443**

First, add a new service to the access rules of the device for port 60443. It is not necessary to create a service for port 443 because it is predefined in the services list.

1.  Log in to the web-based management interface for the device.
2.  Choose **Firewall > Access Rules**.
3.  Click **Service Management**.
4.  In the **Service Name** field, enter **TCP-60443**.
5.  From the **Protocol** drop-down list, choose **TCP**.
6.  In both of the **Port Range** fields, enter **60443**.
7.  Click **Add to List**.
8.  Click **OK**.

Next, create access rules to block ports 443 and 60443. To create an access rule to block port 443, do the following:

1.  Log in to the web-based management interface for the device.
2.  Choose **Firewall > Access Rules**.
3.  Click **Add**.
4.  From the **Action** drop-down list, choose **Deny**.
5.  From the **Service** drop-down list, choose **HTTPS (TCP 443-443)**.
6.  From the **Log** drop-down list, choose **Log packets match this rule**.
7.  From the **Source Interface** drop-down list, choose the option that matches the WAN connection on the device.
8.  From the **Source IP** drop-down list, choose **Any**.
9.  From the **Destination IP** drop-down list, choose **Single**.
10.  In both of the **Destination IP** fields, enter the WAN IP address.
11.  Click **Save**.

To create an access rule to block port 60443, repeat the preceding steps, but for Step 5, choose **HTTPS (TCP 60443-60443)** from the **Service** drop-down list.

**Note**: If a second WAN port is being used, two additional ACL rules need to be set up using the WAN number and IP address for the second WAN port.

While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.

**

Fixed Software

**

  • Cisco has not released and will not release software updates to address the vulnerabilities described in this advisory. Cisco Small Business RV016, RV042, RV042G, and RV082 Routers have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products:

    End-of-Sale and End-of-Life Announcement for the Cisco RV016 Multi-WAN VPN Router
    End-of-Sale and End-of-Life Announcement for the Cisco RV042 and RV042G VPN Router (all models)
    End-of-Sale and End-of-Life Announcement for the Cisco RV082 Dual WAN VPN Router

    When considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the new products will be sufficient for their network needs, that the new devices contain sufficient memory, and that current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

**

Exploitation and Public Announcements

**

  • The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory.

**

Source

**

  • Cisco would like to thank Hou Liuyang of Qihoo 360 Netlab for finding and reporting these vulnerabilities.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
  • Subscribe

**

Related to This Advisory

**

**

URL

**

  • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.0

    Initial public release.

    -

    Final

    2023-JAN-11

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

  • Leave additional feedback

Related news

Cisco Issues Warning for Unpatched Vulnerabilities in EoL Business Routers

Cisco has warned of two security vulnerabilities affecting end-of-life (EoL) Small Business RV016, RV042, RV042G, and RV082 routers that it said will not be fixed, even as it acknowledged the public availability of proof-of-concept (PoC) exploit. The issues are rooted in the router's web-based management interface, enabling a remote adversary to sidestep authentication or execute malicious

Cisco Issues Warning for Unpatched Vulnerabilities in EoL Business Routers

Cisco has warned of two security vulnerabilities affecting end-of-life (EoL) Small Business RV016, RV042, RV042G, and RV082 routers that it said will not be fixed, even as it acknowledged the public availability of proof-of-concept (PoC) exploit. The issues are rooted in the router's web-based management interface, enabling a remote adversary to sidestep authentication or execute malicious

Critical Cisco SMB Router Flaw Allows Authentication Bypass, PoC Available

Unpatched Cisco bugs, tracked as CVE-2023-20025 and CVE-2023-20026, allow lateral movement, data theft, and malware infestations.

Critical Cisco SMB Router Flaw Allows Authentication Bypass, PoC Available

Unpatched Cisco bugs, tracked as CVE-2023-20025 and CVE-2023-20026, allow lateral movement, data theft, and malware infestations.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907