Cisco urges to patch actively exploited IOS 0-day CVE-2023-20109

Cisco urges to patch actively exploited IOS zero-day CVE-2023-20109

Pierluigi Paganini
September 28, 2023

Cisco released security updates for an actively exploited zero-day flaw (CVE-2023-20109) that resides in the GET VPN feature of IOS and IOS

Cisco urges to patch actively exploited IOS 0-day CVE-2023-20109

Cisco urges to patch actively exploited IOS zero-day CVE-2023-20109

Pierluigi Paganini
September 28, 2023

Cisco released security updates for an actively exploited zero-day flaw (CVE-2023-20109) that resides in the GET VPN feature of IOS and IOS XE software.

Cisco warned customers to install security updates to address an actively exploited zero-day vulnerability, tracked as CVE-2023-20109 (CVS 6.6), that resides in IOS and IOS XE software.

The vulnerability resides in the Group Encrypted Transport VPN (GET VPN) feature of IOS and IOS XE. A remote attacker can trigger the vulnerability to gain arbitrary code execution. The issue can be exploited only by an attacker who has valid credentials and administrative control over a group member or a key server.

“A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash.” reads the advisory published by the IT giant. “This vulnerability is due to insufficient validation of attributes in the Group Domain of Interpretation (GDOI) and G-IKEv2 protocols of the GET VPN feature. An attacker could exploit this vulnerability by either compromising an installed key server or modifying the configuration of a group member to point to a key server that is controlled by the attacker. A successful exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a denial of service (DoS) condition. For more information, see the Details section of this advisory.”

The flaw affects products if they are running a vulnerable release of Cisco IOS Software or Cisco IOS XE Software and have the GDOI or G-IKEv2 protocol enabled.

“Cisco discovered attempted exploitation of the GET VPN feature and conducted a technical code review of the feature. This vulnerability was discovered during our internal investigation.” continues the advisory. “Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability.”

This vulnerability was discovered by X. B. of the Cisco Advanced Security Initiatives Group (ASIG) during an internal investigation.

The company urges customers to upgrade to a fixed software release to address this vulnerability and warns that there are no workarounds that address this flaw.

Cisco confirmed that this vulnerability does not affect the following products:

  • IOS XR Software
  • Meraki products
  • NX-OS Software

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, CVE-2023-20109)



About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.