News

High-Severity Cisco Flaw Found in CMX Software For Retailers

  • Lindsey O'Donnell--Threatpost
  • published date: 2021-01-13 21:22:01 UTC

Cisco fixed high-severity flaws tied to 67 CVEs overall, including ones found inits AnyConnect Secure Mobility Client and in its RV110W, RV130, RV130W, and RV215W small business routers.

<div class="c-article__content js-reading-content"> <p>A high-severity flaw in Cisco’s smart Wi-Fi solution for retailers could allow a remote attacker to alter the password of any account user on affected systems.</p> <p>The vulnerability is part of a number of patches issued by Cisco addressing 67 high-severity CVEs on Wednesday. This included flaws found in Cisco’s AnyConnect Secure Mobility Client, as well as Cisco RV110W, RV130, RV130W, and RV215W small business routers.</p> <p>The most serious flaw afflicts Cisco Connected Mobile Experiences (CMX), <a href="https://developer.cisco.com/site/cmx-mobility-services/" target="_blank" rel="noopener noreferrer">a software solution</a> that is utilized by retailers to provide business insights or on-site customer experience analytics. The solution uses the Cisco wireless infrastructure to collect a treasure trove of data from the retailer’s Wi-Fi network, including real-time customer-location tracking.</p> <p><a href="https://threatpost.com/2020-reader-survey/161168/" target="_blank" rel="noopener noreferrer"><img loading="lazy" class="aligncenter wp-image-162449 size-full" src="https://media.threatpost.com/wp-content/uploads/sites/103/2020/12/18164737/Reader-Survey-Update.jpg" alt="2020 Reader Survey: Share Your Feedback to Help Us Improve" width="700" height="69"></a></p> <p>For instance, if a customer connects to the Wi-Fi network of a store that utilizes CMX, retailers can track their locations within the venue, observe their behavior, and deliver special offers or promotions to them-while they’re there.</p> <p>The vulnerability (CVE-2021-1144) is <a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmxpe-75Asy9k" target="_blank" rel="noopener noreferrer">due to incorrect handling of authorization checks</a> for changing a password. The flaw ranks 8.8 out of 10 on the CVSS vulnerability-severity scale, making it high severity. Of note, to exploit the flaw, an attacker must have an authenticated CMX account – but would not need administrative privileges.</p> <p>“An authenticated attacker without administrative privileges could exploit this vulnerability by sending a modified HTTP request to an affected device,” said Cisco. “A successful exploit could allow the attacker to alter the passwords of any user on the system, including an administrative user, and then impersonate that user.”</p> <p>Admins have a <a href="https://www.cisco.com/c/en/us/td/docs/wireless/mse/10-4/cmx_config/b_cg_cmx104/performing_administrative_tasks.html#concept_AF709E7ABE064E73B8C052BD9EB0FD1A" target="_blank" rel="noopener noreferrer">variety of privileges</a>, including the ability to use File Transfer Protocol (FTP) commands for backing up and restoring data on Cisco CMX and gaining access to credentials (in order to unlock users who have been locked out of their accounts).</p> <p>This vulnerability affects Cisco CMX releases 10.6.0, 10.6.1, and 10.6.2; the issue is patched in Cisco CMX releases 10.6.3 and later.</p> <h2><strong>Other High-Severity Flaws</strong></h2> <p><a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-dll-injec-pQnryXLf" target="_blank" rel="noopener noreferrer">Another high-severity flaw</a> (CVE-2021-1237) exists in the Cisco AnyConnect Secure Mobility Client for Windows. AnyConnect Secure Mobility Client, a modular endpoint software product, provides a wide range of security services (such as remote access, web security features and roaming protection) for endpoints.</p> <p>The flaw allows attackers – if they are authenticated and local – to perform a dynamic-link library (DLL) injection attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system, Cisco said.</p> <p>“An attacker could exploit this vulnerability by inserting a configuration file in a specific path in the system which, in turn, causes a malicious DLL file to be loaded when the application starts,” according to Cisco. “A successful exploit could allow the attacker to execute arbitrary code on the affected machine with system privileges.”</p> <p>Sixty of those CVEs <a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U" target="_blank" rel="noopener noreferrer">exist in in the web-based management interface</a> of Cisco Small Business RV110W, RV130, RV130W and RV215W routers. These flaws could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly.</p> <p>“An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device,” according to Cisco. “A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial-of-service (DoS) condition.”</p> <p>And, five more CVEs (CVE-2021-1146, CVE-2021-1147, CVE-2021-1148, CVE-2021-1149 and CVE-2021-1150) in the Cisco Small Business RV110W, RV130, RV130W, and RV215W routers <a href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-command-inject-LBdQ2KRN" target="_blank" rel="noopener noreferrer">could allow an authenticated, remote attacker</a> to inject arbitrary commands that are executed with root privileges.</p> <p>Of note, Cisco said it would not release software updates for the Cisco Small Business RV110W, RV130, RV130W and RV215W routers, as they have reached end of life.</p> <p>“Cisco has not released and will not release software updates to address the vulnerabilities described in this advisory,” according to Cisco. “The Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers have entered the end-of-life process.”</p> <p><strong>Supply-Chain Security: A 10-Point Audit Webinar:</strong> <em>Is your company’s software supply-chain prepared for an attack? On Wed., Jan. 20 at 2p.m. ET, start identifying weaknesses in your supply-chain with actionable advice from experts – part of a <a href="https://threatpost.com/webinars/supply-chain-security-a-10-point-audit/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=Jan_webinar" target="_blank" rel="noopener noreferrer">limited-engagement and LIVE Threatpost webinar</a>. CISOs, AppDev and SysAdmin are invited to ask a panel of A-list cybersecurity experts how they can avoid being caught exposed in a post-SolarWinds-hack world. Attendance is limited: <strong><a href="https://threatpost.com/webinars/supply-chain-security-a-10-point-audit/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=Jan_webinar" target="_blank" rel="noopener noreferrer">Register Now</a></strong> and reserve a spot for this exclusive Threatpost <a href="https://threatpost.com/webinars/supply-chain-security-a-10-point-audit/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=Jan_webinar" target="_blank" rel="noopener noreferrer">Supply-Chain Security webinar</a> – Jan. 20, 2 p.m. ET.</em></p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="High-Severity Cisco Flaw Found in CMX Software For Retailers" data-url="https://threatpost.com/cisco-flaw-cmx-software-retailers/163027/" data-counters="yes" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/vulnerabilities/">Vulnerabilities</a></li> </ul> </div> </div> </footer> </div>