Critical bug in Cisco EoL Small Business Routers will receive no patch

Pierluigi Paganini January 12, 2023

Cisco warns of a critical flaw in small business RV016, RV042, RV042G, and RV082 routers, which have reached end of life (EoL).

Cisco is warning of a critical vulnerability, tracked as CVE-2023-20025 (CVSS score of 9.0), that impacts small business RV016, RV042, RV042G, and RV082 routers. The IT giant announced that these devices will receive no security updates to address the bug because they have reached end of life (EoL).

The flaw is an authentication bypass issue that resides in the web-based management interface of the routers, an attacker. An unauthenticated, remote attacker can exploit the CVE-2023-20025 flaw to bypass authentication on vulnerable devices.

The flaw is due to improper validation of user input within incoming HTTP packets. 

An attacker could trigger the flaw by sending a specially crafted HTTP request to the web-based management interface.

“A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system.” reads the advisory published by the company. “Cisco has not and will not release software updates that address this vulnerability. There are no workarounds that address this vulnerability.”

The communications technology firm said that there are no workarounds to fix this flaw, however, admins may disable remote management and block access to ports 443 and 60443.

Cisco also addressed a remote command execution vulnerability, tracked as CVE-2023-20026 (CVSS Score 6.5), that impacts Cisco Small Business RV016, RV042, RV042G, and RV082 Routers.

“This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface.” reads the advisory. “A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device.”

Cisco will not release software updates that address this vulnerability too, it also provides the same mitigations that address the CVE-2023-20025.

The company PSIRT is aware of the availability of proof-of-concept exploit code for these flaws. The Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory.

Both issues were discovered by Hou Liuyang of Qihoo 360 Netlab.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Routers)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment