flaw-in-cisco-industrial-appliances-allows-malicious-code-to-persist-across-reboots

Cisco on Wednesday announced patches for a high-severity command injection vulnerability in the IOx application hosting environment that could allow malicious code to persist across reboots.

Tracked as CVE-2023-20076, the security defect exists because parameters that are passed for the activation of an application are not completely sanitized.

“An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system,” the tech giant explains in an advisory.

According to Trellix, the cybersecurity firm that discovered the vulnerability, the issue resides in the DHCP Client ID option within the Interface Settings, which is not being correctly sanitized, leading to command injection.

Furthermore, the bug bypasses mitigations to prevent persistence across reboots and system resets.

“CVE-2023-20076 gains unrestricted access, allowing malicious code to lurk in the system and persist across reboots and firmware upgrades. Side-stepping this security measure means that if an attacker exploits this vulnerability, the malicious package will keep running until the device is factory reset or until it is manually deleted,” Trellix explains.

The bug impacts all Cisco devices running IOS XE Software with the IOx feature enabled, if they do not support native docker, including 800 series industrial ISRs, Catalyst Access Points (COS-APs), CGR1000 compute modules, IC3000 industrial compute gateways, and IR510 WPAN industrial routers.

Cisco has released security updates for the impacted industrial ISRs (software version 15.9(3)M7), COS-APs (versions 17.3.8, 17.9.2, and 17.11.1), IC3000 gateways (version 1.2.1), and for IOS XE-based devices configured with IOx (versions 17.3.8, 17.9.2, and 17.11.1).

Updates for CGR1000 compute modules and IR510 WPAN industrial routers are planned for February 2023.

Customers are advised to update their Cisco products as soon as possible. No workarounds exist to mitigate the bug.

In addition to CVE-2023-20076, Trellix security researchers identified a security check bypass during tar archive extraction, which could allow an attacker to write on the underlying host operating system as root.

The issue, however, impacts a compression algorithm that Cisco is planning to deploy for future application packaging support, and cannot be exploited. The tech giant has resolved this bug as well.

Cisco says it is not aware of any attempts to exploit CVE-2023-20076 in malicious attacks. In addition, Trellix noted that an attacker has to be authenticated with admin privileges on the system in order to exploit the vulnerabilities discovered by its researchers.

This week, Cisco also issued patches for several medium-severity bugs impacting Identity Services Engine (ISE) and Prime Infrastructure Software, and warned of a medium-severity file upload issue impacting RV340, RV340W, RV345, and RV345P routers, which have reached end-of-life (EOL) and no longer receive security patches.

Additional information on these vulnerabilities can be found on Cisco’s security website.

Related: Cisco Patches High-Severity SQL Injection Vulnerability in Unified CM

Related: Cisco Warns of Critical Vulnerability in EoL Small Business Routers

Related: Cisco Warns of Many Old Vulnerabilities Being Exploited in Attacks

The post Flaw in Cisco Industrial Appliances Allows Malicious Code to Persist Across Reboots appeared first on SecurityWeek.

Recommended Posts