Cisco has released security advisories to address vulnerabilities affecting multiple Cisco products. 

Based on their official advisory, Cisco PSIRT has not found any public announcements or instances of malicious exploitation related to the described vulnerability.

_____________________________

A. Nature of Vulnerability

CVE-2023-20238

  • A vulnerability in the single sign-on (SSO) implementation of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to forge the credentials required to access an affected system. This vulnerability is due to the method used to validate SSO tokens. An attacker could exploit this vulnerability by authenticating to the application with forged credentials. A successful exploit could allow the attacker to commit toll fraud or to execute commands at the privilege level of the forged account. If that account is an Administrator account, the attacker would have the ability to view confidential information, modify customer settings, or modify settings for other users. To exploit this vulnerability, the attacker would need a valid user ID that is associated with an affected Cisco BroadWorks system.

CVE-2023-20243

  • A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests. An attacker could exploit this vulnerability by sending a crafted authentication request to a network access device (NAD) that uses Cisco ISE for authentication, authorization, and accounting (AAA). This would eventually result in the NAD sending a RADIUS accounting request packet to Cisco ISE. An attacker could also exploit this vulnerability by sending a crafted RADIUS accounting request packet to Cisco ISE directly if the RADIUS shared secret is known. A successful exploit could allow the attacker to cause the RADIUS process to unexpectedly restart, resulting in authentication or authorization timeouts and denying legitimate users access to the network or service. Clients already authenticated to the network would not be affected. Note: To recover the ability to process RADIUS packets, a manual restart of the affected Policy Service Node (PSN) may be required.

_____________________________

B. Affected Products

CVE-2023-20238

Enabling the following applications on a vulnerable release of Cisco BroadWorks exposes Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform to this vulnerability:

  • AuthenticationService
  • BWCallCenter
  • BWReceptionist
  • CustomMediaFilesRetrieval
  • ModeratorClientApp
  • PublicECLQuery
  • PublicReporting
  • UCAPI
  • Xsi-Actions
  • Xsi-Events
  • Xsi-MMTel
  • Xsi-VTR

CVE-2023-20243

This vulnerability impacts Cisco ISE PSNs configured with RADIUS. If Cisco ISE is solely utilized for TACACS, the device remains unaffected.

_____________________________

C. Actions to be Taken

CERT-PH recommends the following actions be taken:

  • CERT-PH encourages all Cisco users Cisco BroadWorks and Cisco Identity Services Engine to review and apply the necessary update to mitigate future threats.
  • Proactively monitor and secure identified systems and devices for any suspicious/malicious activities.
  • For additional information, kindly refer to the official report:
    • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-auth-bypass-kCggMWhX
    • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-radius-dos-W7cNn7gt