NewsSecurity Vulnerabilities

Cisco Small Business Routers Vulnerabilities (CVE-2023-20025 and CVE-2023-20026 and CVE-2023-20118)

CVE numbers = CVE-2023-20025 and CVE-2023-20026 and CVE-2023-20118

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow a remote attacker to bypass authentication or execute arbitrary commands on the underlying operating system of an affected device.

Vulnerable Products

CVE-2023-20025 affects all software releases that are running on the following Cisco products:

  • RV016 Multi-WAN VPN Routers
  • RV042 Dual WAN VPN Routers
  • RV042G Dual Gigabit WAN VPN Routers
  • RV082 Dual WAN VPN Routers

CVE-2023-20026 and CVE-2023-20118 affect all software releases that are running on the following Cisco products:

  • RV016 Multi-WAN VPN Routers
  • RV042 Dual WAN VPN Routers
  • RV042G Dual Gigabit WAN VPN Routers
  • RV082 Dual WAN VPN Routers
  • RV320 Dual Gigabit WAN VPN Routers
  • RV325 Dual Gigabit WAN VPN Routers

CVE-2023-20025: Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Authentication Bypass Vulnerability

A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an unauthenticated, remote attacker to bypass authentication on an affected device.

This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system.

Cisco has not and will not release software updates that address this vulnerability. There are no workarounds that address this vulnerability. However, administrators may disable the affected feature as described in the Workarounds section.

Bug ID(s): CSCwd47551
CVE ID: CVE-2023-20025
Security Impact Rating (SIR): Critical
CVSS Base Score: 9.0
CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

CVE-2023-20026 and CVE-2023-20118: Cisco Small Business RV016, RV042, RV042G, RV082, RV320 and RV325 Routers Remote Command Execution Vulnerability

A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320 and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary commands on an affected device.

This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device.

Cisco has not and will not release software updates that address this vulnerability. There are no workarounds that address this vulnerability. However, administrators may disable the affected feature as described in the Workarounds section.

Bug ID(s): CSCwd60199 and CSCwe41652
CVE ID: CVE-2023-20026 and CVE-2023-20118
SIR: Medium
CVSS Base Score: 6.5
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.