Critical Cisco Expressway Flaw Let Remote Execute Arbitrary Code

Cisco released patches to address multiple vulnerabilities in the Cisco Expressway Series that might allow an attacker to do arbitrary operations on a vulnerable device.

Cisco Expressway Series includes Cisco Expressway Control (Expressway-C) and Cisco Expressway Edge (Expressway-E) devices.

“Multiple vulnerabilities in the Cisco Expressway Series could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks, which could allow the attacker to perform arbitrary actions on an affected device,” Cisco said.

An attacker may induce users into performing activities they do not intend to by using a web security flaw called cross-site request forgery, or CSRF.

Cisco patched the CSRF vulnerabilities identified as CVE-2024-20252 and CVE-2024-20254 (CVSS score: 9.6) with ‘critical’ severity and CVE-2024-20255 (CVSS score: 8.2) with ‘high’ severity ratings.

Document
Protect Your Network From Data Breach

Perimeter’s 81 Malware Protection for Network Based Threats

Prevent malware from infecting your network at the delivery stage by intercepting malicious files in transit from their source to the target device’s web browser. .

Cisco Expressway Series CSRF

CVE-2024-20252 and CVE-2024-20254

An unauthorized remote attacker may be able to launch CSRF attacks against a compromised system due to two vulnerabilities in the API of Cisco Expressway Series devices.

“These vulnerabilities are due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit these vulnerabilities by persuading a user of the API to follow a crafted link”, Cisco said.

A successful vulnerability could allow the attacker to do arbitrary actions with the vulnerable user’s privileges. These activities could involve changing the system configuration and making new privileged accounts if the impacted user has administrative capabilities.

CVE-2024-20255

Cisco Expressway Series API vulnerability may enable a remote, unauthenticated attacker to launch a CSRF attack against a compromised system.

This vulnerability results from insufficient CSRF protections for a vulnerable system’s web-based management interface. An attacker could exploit this vulnerability by convincing an API user to click on a specially crafted link.

“A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include overwriting system configuration settings, which could prevent the system from processing calls properly and result in a denial of service (DoS) condition”, Cisco said.

Affected Products

 CVE-2024-20254 and CVE-2024-20255 impact Cisco Expressway Series devices when they are configured by default.

CVE-2024-20252: This vulnerability affects Cisco Expressway Series devices if the cluster database (CDB) API feature is enabled. By default, this feature is not enabled.

Fixes Released

Cisco Expressway Series Release   First Fixed Release
Earlier than 14.0Migrate to a fixed release.
14.014.3.4
15.015.0.0

Due to its end-of-support date, the Cisco Expressway Series no longer covers the Cisco TelePresence Video Communication Server (VCS).

Cisco has not published software upgrades for Cisco TelePresence VCS to fix the vulnerabilities, and it will not release any in the future.

Unified Communications Manager (CM) and Contact Center Solutions products are affected by a critical severity remote code execution weakness that Cisco announced in January. This lets the attackers run the command as a root user.

It is recommended that users upgrade to the latest version to prevent these vulnerabilities from getting exploited.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Evasive Panda Attacking Cloud Services To Steal Data Using New Toolkit

The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…

5 hours ago

Massive Midnight Blizzard Phishing Attack Using Weaponized RDP Files

Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…

6 hours ago

Sophisticated Phishing Attack Targeting Ukraine Military Sectors

The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…

6 hours ago

Chinese Hackers Attacking Microsoft Customers With Sophisticated Password Spray Attacks

Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…

6 hours ago

New Windows Zero-Day Vulnerability Let Attackers Steal Credentials From Victim’s Machine

A security researcher discovered a vulnerability in Windows theme files in the previous year, which…

6 hours ago

SYS01 InfoStealer Malware Attacking Meta Business Page To Steal Logins

The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…

6 hours ago