Site icon Tech Newsday

Cisco Fixes Vulnerabilities Affecting VPN Routers

Cisco has fixed existing pre-auth security vulnerabilities that affect multiple small business VPN routers, allowing remote attackers to cause a denial of service condition or execute commands and arbitrary code on vulnerable devices.

The two vulnerabilities, classified as CVE-2021-1609 (rated 9.8/10) and CVE-2021-1602 (8.2/10) were found in the web-based management interfaces and are due to insufficiently validated HTTP requests and insufficient validation of user input.

CVE-2021-1609 affects RV340, RV340W, RV345 and RV345P Dual WAN Gigabit VPN routers, while CVE-2021-1602 affects RV160, RV160W, RV260, RV260P and RV260W VPN routers.

The two bugs can be remotely exploited without the need for authentication, as part of low-complexity attacks that bypass user interaction.

Attackers could exploit the vulnerabilities by sending malicious HTTP requests to the web-based management interfaces of the affected routers.

However, as the company shows, the remote management feature is disabled by default on all affected VPN router models.

To find out if remote management is enabled on your own devices, the user must open the router’s web-based management interface via a local LAN connection and check that the Basic Settings > Remote Management option is enabled.

Cisco has released software updates to take on these vulnerabilities and says no workarounds are useful to remove the attack vectors.

To download the patched firmware from the Cisco Software Center, click Cisco.com on Browse All and navigate to Downloads Home > Router > Small Business Router > Small Business RV Series Router.

For more information, read the original story in BleepingComputer.

Exit mobile version