Cisco BroadWorks Affected by Critical Authentication Bypass Vulnerability

4b500b493e6e58dd2e117eeec456b09d.gif Focus on source code security and collect the latest information at home and abroad!

Compiled by: Code Guard

Cisco BroadWorks Application Delivery Platform and BroadWorks Xtended Services Platform are affected by a critical vulnerability (CVE-2023-20238) that could allow a remote attacker to forge credentials and bypass authentication.

7c2a17acfcca75581dced3933c48d23b.png

Cisco BroadWorks is a cloud communication service platform for enterprises and consumers, and the two components mentioned above are used for app management and integration. The vulnerability was discovered by Cisco security researchers and has a CVSS score of 10.

An attacker could exploit this vulnerability to freely execute commands, access confidential data, modify user settings, and submit toll fraud information. If one of the following applications is activated in the above components, both components are affected:

  • AuthenticationService

  • BWCallCenter

  • BWReceptionist

  • CustomMediaFilesRetrieval

  • ModeratorClientApp

  • PublicECLQuery

  • PublicReporting

  • UCAPI

  • Xsi-Actions

  • Xsi-Events

  • Xsi-MMTel

  • Xsi-VTR

The vulnerability does not affect other BroadWorks components except for the two components mentioned in the security bulletin, so users do not need to take any action. "This vulnerability is due to the method used to verify single sign-on tokens. An attacker could exploit this vulnerability by authenticating to the application with forged credentials," Cisco noted in the security advisory.

The capabilities an attacker gains after exploitation depend on the privilege level of the fake account, with an "administrator" account being the worst possible scenario. However, a prerequisite for exploiting this vulnerability is to have a legitimate user ID associated with the target Cisco BroadWorks system. This condition may reduce the number of potential attackers who could exploit the vulnerability, but it does not mitigate it, so the risk remains severe.

Cisco has not provided any mitigations, so the recommended solution is for users of the 23.0 branch to update to AP.platform.23.0.1075.ap385341, while users of the Release Independent (RI) version update to 2023.06_1.333 or 2023.07_1. 332. This vulnerability also affects users of the 22.0 branch, but Cisco will not provide security updates for this version, so users of older versions are recommended to migrate to the fixed version.

There is currently no evidence that this vulnerability has been exploited in the wild, but system administrators should apply the available update as soon as possible.

Code Guard trial address: https://codesafe.qianxin.com

Open source guard trial address: https://oss.qianxin.com


Recommended reading

Multiple High-Severity Vulnerabilities Could Lead to DoS Attacks on Cisco Switches and Firewalls

Critical Cisco SD-WAN flaw can lead to information disclosure

High-risk unpatched zero-day affects Cisco data center switches, which can cause encrypted traffic to be tampered with

Cisco fixes critical vulnerability in enterprise collaboration solution

Cisco reminds: Multiple RCE vulnerabilities exist in multiple switches and the exploit codes have been made public

Original link

https://www.bleepingcomputer.com/news/security/cisco-broadworks-impacted-by-critical-authentication-bypass-flaw/

Title image: Pexels License

This article was compiled by Qi Anxin and does not represent the views of Qi Anxin. Please indicate "Reprinted from Qianxin Code Guard https://codesafe.qianxin.com" when reprinting.

4af8a2827bd04d2feafa59c14d93d750.jpeg

03f35417147fb91b963f9a561c02a2eb.jpeg

Qi Anxin code guard (codesafe)

The first domestic product line focusing on software development security.

   3e9234a521cbcab42ee2a01c8c11dd3a.gif If you think it’s good, just click “Looking” or “Like”~

Guess you like

Origin blog.csdn.net/smellycat000/article/details/132769713