Lucene search

K
thnThe Hacker NewsTHN:0B1D114F0E9F363E39DF54A7DB4324F9
HistoryAug 20, 2021 - 6:47 a.m.

Critical Flaw Found in Older Cisco Small Business Routers Won't Be Fixed

2021-08-2006:47:00
The Hacker News
thehackernews.com
31

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Cisco Small Business Routers

A critical vulnerability in Cisco Small Business Routers will not be patched by the networking equipment giant, since the devices reached end-of-life in 2019.

Tracked as CVE-2021-34730 (CVSS score: 9.8), the issue resides in the routers’ Universal Plug-and-Play (UPnP) service, enabling an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition.

The vulnerability, which the company said is due to improper validation of incoming UPnP traffic, could be abused to send a specially-crafted UPnP request to an affected device, resulting in remote code execution as the root user on the underlying operating system.

β€œCisco has not released and will not release software updates to address the vulnerability,” the company noted in an advisory published Wednesday. β€œThe Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers have entered the end-of-life process. Customers are encouraged to migrate to the Cisco Small Business RV132W, RV160, or RV160W Routers.”

The issue impacts the following products β€”

  • RV110W Wireless-N VPN Firewalls
  • RV130 VPN Routers
  • RV130W Wireless-N Multifunction VPN Routers
  • RV215W Wireless-N VPN Routers

In the absence of a patch, Cisco recommends customers to disable UPnP on the LAN interface. Quentin Kaiser of IoT Inspector Research Lab has been credited with reporting the vulnerability.

β€œAll too often, after a system or service is replaced, the legacy system or service is left running β€˜just in case’ it is needed again. The problem lies in the fact that β€” like in the case of this vulnerability in the Universal Plug-and-Play service β€” the legacy system or service is usually not kept up to date with security updates or configurations,” said Dean Ferrando, systems engineer manager (EMEA) at Tripwire.

β€œThis makes it an excellent target for bad actors, which is why organizations that are still using these old VPN routers should immediately take actions to update their devices. This should be part of an overall effort to harden systems across the entire attack surface, which helps to safeguard the integrity of digital assets and protect against vulnerabilities and common security threats which may be leveraged as entry points,” Ferrando added.

CVE-2021-34730 marks the second time the company has followed the approach of not releasing fixes for end-of-life routers since the start of the year. Earlier this April, Cisco urged users to upgrade their routers as a countermeasure to resolve a similar remote code execution bug (CVE-2021-1459) affecting RV110W VPN firewall and Small Business RV130, RV130W, and RV215W routers.

In addition, Cisco has also issued an alert for a critical BadAlloc flaw impacting BlackBerry QNX Real-Time Operating System (RTOS) that came to light earlier this week, stating that the company is β€œinvestigating its product line to determine which products and services may be affected by this vulnerability.”

Found this article interesting? Follow THN on Facebook, Twitter ο‚™ and LinkedIn to read more exclusive content we post.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for THN:0B1D114F0E9F363E39DF54A7DB4324F9