Critical Flaws in Cisco Small Business Routers let Attackers Execute Arbitrary code

Multiple critical vulnerabilities have been detected that are affecting Cisco Small Business RV series routers. But, Cisco has already released the patches to fix all the critical vulnerabilities since they could enable an attacker to execute arbitrary code on the affected systems.

While Cisco has also affirmed that currently, to fix these vulnerabilities, there are no workarounds available, in short, users have to update their devices to the latest version to fix the issue.

Here are the key things that an attacker can perform by exploiting these vulnerabilities:-

  • Execute arbitrary code
  • Elevate privileges
  • Execute arbitrary commands
  • Bypass authentication and authorization protections
  • Fetch and run unsigned software
  • Cause denial of service (DoS)

Vulnerabilities

In total, 15 vulnerabilities have been discovered by the security analysts, and they are tracked as:-

  • CVE-2022-20700
  • CVE-2022-20701
  • CVE-2022-20702
  • CVE-2022-20703
  • CVE-2022-20704
  • CVE-2022-20705
  • CVE-2022-20706
  • CVE-2022-20710
  • CVE-2022-20712
  • CVE-2022-20699
  • CVE-2022-20707
  • CVE-2022-20708
  • CVE-2022-20709
  • CVE-2022-20711
  • CVE-2022-20749

Among these 15 vulnerabilities, there are three vulnerabilities that are marked as critical since they have achieved the maximum CVSS score (10), and affect the RV160, RV260, RV340, and RV345 Series Small Business routers.

Here we have mentioned the most critical flaws below:-

  • CVE-2022-20699: Dual WAN Gigabit VPN Routers SSL VPN Remote Code Execution Vulnerability.
  • CVE-2022-20700: Cisco Small Business RV Series Routers Privilege Escalation Vulnerabilities.
  • CVE-2022-20707: Dual WAN Gigabit VPN Routers Command Injection Vulnerabilities.

However, Cisco openly clarified that they are already aware of the availability of proof-of-concept exploit code; what they didn’t share two key details:-

  • Nature of the exploit.
  • Identity of the threat actors.

Here all these three bugs can be exploited by a threat actor to bypass authorization protections & authentication, retrieve software, run unsigned software, and execute DoS attacks as well.

Vulnerable Products

Here below, we have mentioned all the affected or vulnerable routers:-

  • RV160 VPN Routers
  • RV160W Wireless-AC VPN Routers
  • RV260 VPN Routers
  • RV260P VPN Routers with PoE
  • RV260W Wireless-AC VPN Routers
  • RV340 Dual WAN Gigabit VPN Routers
  • RV340W Dual WAN Gigabit Wireless-AC VPN Routers
  • RV345 Dual WAN Gigabit VPN Routers
  • RV345P Dual WAN Gigabit POE VPN Routers
  • RV340 Dual WAN Gigabit VPN Routers
  • RV340W Dual WAN Gigabit Wireless-AC VPN Routers
  • RV345 Dual WAN Gigabit VPN Routers
  • RV345P Dual WAN Gigabit POE VPN Routers

Moreover, there are some flaws that remain dependent on the other bugs; in short, to exploit bugs like this, you may need to exploit the other vulnerability.

As a recommendation, the experts at Cisco have strongly advised users to immediately update their vulnerable devices to the latest version since there are no workarounds available that address these security flaws.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

LEAVE A REPLY

Please enter your comment!
Please enter your name here