CyberWatch

Critical Vulnerabilities Patched for Cisco Expressway Series Devices

By

By

Access Point Consulting

Summary

Cisco released an advisory on February 7th detailing three cross-site-request forgery (CSRF) vulnerabilities with CVSS 3.1 scores ranging from 8.2-9.6. The Critical vulnerabilities are CVE-2024-20252 and CVE-2024-20254, they allow for an unauthenticated, remote attacker to conduct CSRF attacks on an affected system. This is done through persuading a user of the API to follow a crafted link which would allow the attacker to perform arbitrary actions with the user’s privilege level. If this user is an administrator, they could modify system configuration and create new privileged accounts. The other vulnerability CVE-2024-20255, has a similar method of attack, but only allows an attacker, if they have obtained an administrator level account, to overwrite system configuration settings which could result in a denial-of-service condition.

Impact Assessment

These vulnerabilities can have a high impact to confidentiality, integrity, and availability depending on the user account which is obtained through exploitation. These vulnerabilities affect Cisco Expressway Control and Cisco Expressway Edge devices, particularly the API.

Affected Software

  • Cisco Expressway Series prior to 14.3.4
  • Cisco Expressway Series 15.0

What It Means for You

Identify if your organization uses Cisco Expressway series devices. If you do, update to a fixed release and apply the Cross-Site Request Forgery Protection detailed in their administrator guide.

Remediation

If you are on a Cisco release earlier than 14.0 it is advised to migrate to either 14.3.4 which allows the fix to be applied, or 15.0.0 which also allows the fix to be applied.

To enable the fix, you must run the xconfiguration Security CSRFProtection status : “Enabled” command. Follow this administrator guide provided for details on how to apply the fix.

Business Implications

These vulnerabilities could have a high impact on business operations if exploited which can cause disruption, manipulation of configuration of security tools, and creation of attacker-controlled administrator accounts. This can cause financial and reputational loss from disaster recovery and work inefficiency.

Access Point Technology Recommends

Apply the fix: Ensuring that when the patch is applied to perform the necessary fix to the configuration.

Communication Sanitation + Training: Due to this vulnerability requiring an individual click on a link for it to be successful. Monitoring communication channels IE: Teams, Email, for any suspicious links and ensuring the organization is training at dealing with and identifying suspicious links is critical for not only these vulnerabilities, but for security at an organizational level.

Associated Bulletins

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3

https://nvd.nist.gov/vuln/detail/CVE-2024-20252

https://nvd.nist.gov/vuln/detail/CVE-2024-20254

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 19, 2024

Stealing the Show: From Competitor to Threat Actor

In December 2020, Ticketmaster was hit with a $10 million fine for an act of corporate espionage. The company had engaged in unauthorized access to a competitor's computer systems, using stolen login credentials to gather confidential business intelligence. Although this scandal broke nearly four years ago, it serves as a reminder of the legal and ethical responsibilities businesses must adhere to in today’s marketplace.

Find out more
September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more