Cisco has announced fixes for three major vulnerabilities found in four different lines of its SMB routers (opens in new tab).
The flaws, if exploited, would allow threat actors to execute remote code or trigger denial-of-service attacks.
Those who can’t fix immediately are out of luck – there are no workarounds for these flaws, and the only way to mitigate the threat is to apply the fixes.
Abundant high severity defects
At Cisco’s security consulting (opens in new tab)the company said the Small Business RV160, RV260, RV340 and RV345 series routers were affected.
The flaws include CVE-2022-20827, a web filter database update command injection vulnerability with a severity score of 9.0.
“This vulnerability is due to insufficient input validation,” Cisco explains. “An attacker could exploit this vulnerability by submitting processed data to the web filter’s database update feature. A successful exploit could allow an attacker to execute commands on the underlying operating system with root privileges.”
The second flaw is tracked as CVE-2022-20841, an open plug and play command injection vulnerability with a severity score of 8.3. This is also due to insufficient validation of user-supplied input, and a successful exploit could allow an attacker to execute arbitrary commands on an underlying Linux operating system.
Finally, Cisco fixed CVE-2022-20842, a remote code execution and denial of service vulnerability with a severity score of 9.8.
“A vulnerability in the web-based management interface of the Cisco RV340, RV340W, RV345, and RV345P Gigabit Dual WAN VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an unexpected reboot of an affected device, resulting in a denial of service (DoS) state,” the company explained.
Cisco urged its users to patch immediately, especially due to the fact that the vulnerabilities depend on each other. “Exploitation of one of the vulnerabilities may be required to exploit another vulnerability,” the company said. “Furthermore, a software version affected by one of the vulnerabilities may not be affected by the other vulnerabilities.”