Thursday, March 28, 2024

Multiple Flaws in Cisco Small Business Routers Allow Remote Attackers to Execute Arbitrary Code

Cisco has released software updates that address multiple vulnerabilities in Cisco Small Business VPN routers which allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device.

Vulnerable Products

The vulnerabilities tracked as CVE-2022-20827 and CVE-2022-20841 affect the following Cisco products:

  • RV160 VPN Routers
  • RV160W Wireless-AC VPN Routers
  • RV260 VPN Routers
  • RV260P VPN Routers with PoE
  • RV260W Wireless-AC VPN Routers
  • RV340 Dual WAN Gigabit VPN Routers
  • RV340W Dual WAN Gigabit Wireless-AC VPN Routers
  • RV345 Dual WAN Gigabit VPN Routers
  • RV345P Dual WAN Gigabit POE VPN Routers

The vulnerability tracked as CVE-2022-20842 affects the following Cisco products:

  • RV340 Dual WAN Gigabit VPN Routers
  • RV340W Dual WAN Gigabit Wireless-AC VPN Routers
  • RV345 Dual WAN Gigabit VPN Routers
  • RV345P Dual WAN Gigabit POE VPN Routers

In an advisory, Cisco noted that “The vulnerabilities are dependent on one another. Exploitation of one of the vulnerabilities may be required to exploit another vulnerability”.

“In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities”.

Cisco Small Business RV Series Routers Remote Code Execution and Denial of Service Vulnerability:

The flaw is tracked as (CVE-2022-20842) with the CVSS Base Score: 9.8, found in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers.

Upon successful exploitation of the vulnerability could allow an attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device.

The advisory mention that “The vulnerability is due to insufficient validation of user-supplied input to the web-based management interface”.

Cisco Small Business RV Series Routers Web Filter Database Update Command Injection Vulnerability:

This vulnerability is tracked as (CVE-2022-20827) with the CVSS Base Score: 9.0 found in the web filter database update feature of Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers.

This could allow an unauthenticated, remote attacker to perform a command injection and execute commands on the underlying operating system with root privileges. It is due to insufficient input validation.

“An attacker could exploit this vulnerability by submitting crafted input to the web filter database update feature”, the advisory stated.

Cisco Small Business RV Series Routers Open Plug and Play Command Injection Vulnerability:

This flaw is tracked as (CVE-2022-20841) with the CVSS Base Score: 8.3 found in the Open Plug and Play (PnP) module of Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers.

The flaw could allow an attacker to inject and execute arbitrary commands on the underlying operating system. It is due to insufficient validation of user-supplied input. Upon successful exploitation, this could allow the attacker to execute arbitrary commands on the underlying Linux operating system.

Cisco says “An attacker must leverage a man-in-the-middle position or have an established foothold on a specific network device that is connected to the affected router”.

Cisco Released Patches to Address the Vulnerabilities

CVE-2022-20827 and CVE-2022-20841

Cisco ProductAffected ReleasesFirst Fixed Release
RV160 and RV260 Series RoutersEarlier than 1.0.01.05Not vulnerable
RV160 and RV260 Series Routers1.0.01.051.0.01.09
RV340 and RV345 Series RoutersEarlier than 1.0.03.26Not vulnerable
RV340 and RV345 Series Routers1.0.03.261.0.03.28

CVE-2022-20842

Cisco ProductAffected ReleasesFirst Fixed Release
RV340 and RV345 Series Routers1.0.03.26 and earlier1.0.03.28

Cisco has released patches for three vulnerabilities which are rated ‘Critical’ and ‘High’ in severity. Cisco recommends upgrading to an appropriate fixed software release and there are no workarounds that address these vulnerabilities.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles