Cisco will not fix the authentication bypass flaw in EoL routers

Pierluigi Paganini September 08, 2022

Cisco fixed new security flaws affecting its products, including a recently disclosed high-severity issue in NVIDIA Data Plane Development Kit.

The most severe issues fixed by Cisco are an unauthenticated Access to Messaging Services Vulnerability affecting Cisco SD-WAN vManage software and a vulnerability in NVIDIA Data Plane Development Kit.

The two issues have been tracked as CVE-2022-20696 (CVSS score: 7.5) and CVE-2022-28199 (CVSS score: 8.6) respectively.

The CVE-2022-28199 flaw stems from a lack of proper error handling in DPDK’s network stack. An attacker can trigger the flaw to trigger a denial-of-service (DoS) condition potentially impacts data integrity and confidentiality.

“If an error condition is observed on the device interface, the device may either reload or fail to receive traffic, resulting in a denial of service (DoS) condition.” reads the advisory published by Cisco.

The vulnerability affects:

  • Cisco Catalyst 8000V Edge Software
  • Adaptive Security Virtual Appliance (ASAv)
  • Secure Firewall Threat Defense Virtual (formerly FTDv)

The second issue resides in the binding configuration of Cisco SD-WAN vManage Software containers. An unauthenticated, adjacent attacker who has access to the VPN0 logical network can trigger the flaw to access the messaging service ports on an affected system.

“A vulnerability in the binding configuration of Cisco SD-WAN vManage Software containers could allow an unauthenticated, adjacent attacker who has access to the VPN0 logical network to also access the messaging service ports on an affected system.” reads the advisory. “This vulnerability exists because the messaging server container ports on an affected system lack sufficient protection mechanisms. An attacker could exploit this vulnerability by connecting to the messaging service ports of the affected system. To exploit this vulnerability, the attacker must be able to send network traffic to interfaces within the VPN0 logical network. This network may be restricted to protect logical or physical adjacent networks, depending on device deployment configuration. A successful exploit could allow the attacker to view and inject messages into the messaging service, which can cause configuration changes or cause the system to reload.”

For both issues, the PSIRT is not aware of attacks in the wild exploiting these flaws.

Cisco also addressed a medium severity issue, tracked as CVE-2022-20863 (CVSS score: 4.3), in Cisco Webex Meetings App

“A vulnerability in the messaging interface of Cisco Webex App, formerly Webex Teams, could allow an unauthenticated, remote attacker to manipulate links or other content within the messaging interface.” reads the advisory. “This vulnerability exists because the affected software does not properly handle character rendering. An attacker could exploit this vulnerability by sending messages within the application interface. A successful exploit could allow the attacker to modify the display of links or other content within the interface, potentially allowing the attacker to conduct phishing or spoofing attacks.”

The fourth issue fixed by the vendor is an authentication bypass flaw, tracked CVE-2022-20923 (CVSS score: 4.0) that affects Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers.

The bad news for the customers is that the company will not fix the products reaching end-of-life (EOL).

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, NVIDIA)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment