logirotx.blogg.se

Ratings for small business routers
Ratings for small business routers







ratings for small business routers
  1. Ratings for small business routers install#
  2. Ratings for small business routers full#
  3. Ratings for small business routers code#

A successful exploit could allow the attacker to elevate privileges to root and execute arbitrary commands on the affected system.” Running Unsigned SoftwareĪ critical bug tracked as CVE-2022-20703 (with a CVSS score of 9.3) is a vulnerability in the software image verification feature of the RV series that an unauthenticated, local adversary could exploit to install and boot a malicious software image or execute unsigned binaries. “An attacker could exploit these vulnerabilities by submitting specific commands to an affected device. “These vulnerabilities are due to insufficient authorization enforcement mechanisms,” according to the advisory. The flaws tracked as CVE-2022-20700, CVE-2022-20701 and CVE-2022-20702 meanwhile exist in the web-based management interface of Cisco Small Business RV Series Routers and could allow a remote attacker to elevate privileges to root.ĬVE-2022-20700 and CVE-2022-20701 both rate critical, with CVSS scores of 10 and 9, respectively, whileCVE-2022-20702 is rated medium-severity with a CVSS score of 6. “With the increase in usage of SSL VPNs over the last three years since the beginning of the pandemic, SSL VPNs are a favored attack vector for cybercriminals, as they recognize that organizations need to ensure access to internal resources for remote employees,” Satnam Narang, staff research engineer at Tenable, said via email. This one’s of note, researchers said, because it exists in a favorite cybercrime target.

Ratings for small business routers code#

A successful exploit could allow the attacker to execute code with root privileges on the affected device.” “An attacker could exploit this vulnerability by sending malicious HTTP requests to the affected device that is acting as an SSL VPN Gateway.

ratings for small business routers

“This vulnerability is due to insufficient boundary checks when processing specific HTTP requests,” the advisory reads. At worst, device takeover would allow unfettered access to the business network on the part of an attacker. It could allow unauthenticated RCE, according to the advisory. It arises in the SSL VPN module of Cisco Small Business RV340, RV340W, RV345 and RV345P Dual WAN Gigabit VPN routers. The most concerning critical vulnerability rates 10 out of 10 on the CVSS vulnerability-severity scale. Critical Cisco Bugs in RV Routers Remote Code Execution Source: Cisco Release Notes for RV160, firmware version 1.0.01.07. The remaining fixes will be released as soon as possible in February.” “Of the vulnerabilities identified in the advisory, five have fixes available today in release version 1.0.01.07. “Cisco is working on fixes for the identified vulnerabilities for the RV160 and RV260 series routers as quickly as possible,” a spokesperson said. And unfortunately, in the meantime, no workarounds are available.

Ratings for small business routers full#

January’s release of firmware version 1.0.01.07 addressed some of the issues, as detailed in the release notes ( PDF), but full patches are still forthcoming, the vendor confirmed to Threatpost. These affect version 1.0.03.24 and earlier and are patched in version 1.0.03.26.įor the RV160 and RV260 series, Cisco noted that versions 1.0.01.05 and earlier are affected. Some of the flaws only affect the RV340/RF345 line of Dual WAN Gigabit VPN routers, noted where applicable below. Bypass authentication and authorization protectionsĬisco also said that proof-of-concept exploits are available for “several of the vulnerabilities,” but the company didn’t offer details on any in-the-wild attacks.Some of these remain unpatched at the time of writing.Īccording to Cisco’s Wednesday advisory, attackers could exploit the bugs (which variously affect the RV160, RV260, RV340 and RV345 appliances) to do the following: Some of the issues are exploitable on their own, while others must be chained together, the networking giant said – but they all could lead to a concerning cornucopia of bad outcomes. The critical bugs are part of 15 total vulnerabilities affecting the RV product line that Cisco disclosed this week. They come with built-in firewalls, advanced encryption and authentication features. The RV series is a set of affordable VPN appliances that enable remote workers to connect to a company network. Critical security vulnerabilities in Cisco’s Small Business RV Series routers could allow privilege escalation, remote code execution (RCE) with root privileges on the devices and more.









Ratings for small business routers