Security
Headlines
HeadlinesLatestCVEs

Headline

Cisco Business Routers Found Vulnerable to Critical Remote Hacking Flaws

Cisco on Wednesday rolled out patches to address eight security vulnerabilities, three of which could be weaponized by an unauthenticated attacker to gain remote code execution (RCE) or cause a denial-of-service (DoS) condition on affected devices. The most critical of the flaws impact Cisco Small Business RV160, RV260, RV340, and RV345 Series routers. Tracked as CVE-2022-20842 (CVSS score: 9.8)

The Hacker News
#vulnerability#web#linux#cisco#dos#rce#auth#The Hacker News

Cisco on Wednesday rolled out patches to address eight security vulnerabilities, three of which could be weaponized by an unauthenticated attacker to gain remote code execution (RCE) or cause a denial-of-service (DoS) condition on affected devices.

The most critical of the flaws impact Cisco Small Business RV160, RV260, RV340, and RV345 Series routers. Tracked as CVE-2022-20842 (CVSS score: 9.8), the weakness stems from an insufficient validation of user-supplied input to the web-based management interface of the appliances.

“An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device,” Cisco said in an advisory. “A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a DoS condition.”

A second shortcoming relates to a command injection vulnerability residing in the routers’ web filter database update feature (CVE-2022-20827, CVSS score: 9.0), which could be exploited by an adversary to inject and execute arbitrary commands on the underlying operating system with root privileges.

The third router-related flaw to be resolved (CVE-2022-20841, CVSS score: 8.0) is also a command injection bug in the Open Plug-n-Play (PnP) module that could be abused by sending a malicious input to achieve code execution on the targeted Linux host.

“To exploit this vulnerability, an attacker must leverage a man-in-the-middle position or have an established foothold on a specific network device that is connected to the affected router,” the networking equipment maker noted.

Also patched by Cisco are five medium security flaws affecting Webex Meetings, Identity Services Engine, Unified Communications Manager, and BroadWorks Application Delivery Platform.

The company offered no workarounds to remediate the issues, adding there is no evidence of these vulnerabilities being exploited in the wild. That said, customers are recommended to move quickly to apply the updates.

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

Related news

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Cisco router flaw gives patient attackers full access to small business networks

Vulnerable path is reachable just once a day, but patches still need to be implemented as a matter of priority

CVE-2022-20841: Cisco Security Advisory: Cisco Small Business RV Series Routers Vulnerabilities

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Patch now! Cisco VPN routers are vulnerable to remote control

Cisco has released a security advisory about some serious security vulnerabilities in multiple Cisco small business VPN routers. The post Patch now! Cisco VPN routers are vulnerable to remote control appeared first on Malwarebytes Labs.

Patch now! Cisco VPN routers are vulnerable to remote control

Categories: Exploits and vulnerabilities Categories: News Tags: Cisco Tags: VPN routers Tags: CVE-2022-20842 Tags: CVE-2022-20827 Tags: CVE-2022-20841 Tags: input validation Cisco has released a security advisory about some serious security vulnerabilities in multiple Cisco small business VPN routers. (Read more...) The post Patch now! Cisco VPN routers are vulnerable to remote control appeared first on Malwarebytes Labs.

The Hacker News: Latest News

Alert: HotPage Adware Disguised as Ad Blocker Installs Malicious Kernel Driver