Cisco routers and VPN are at risk once again

(Image credit: Shutterstock / Ken Wolter)

Cisco is rolling out a new security update that patches a grand total of 34 vulnerabilities in a number of the company's products and software including its small business and VPN routers and of these, five have been labeled as critical.

The first of these critical vulnerabilities, tracked as CVE-2020-3330 with a CVSS score of 9.8, impacts the Telnet service in Cisco Small Business RV110W  Wireless-N VPN Firewall routers. This security flaw is caused by using the device's default, static password and if this password is obtained by an attacker, the router can be hijacked remotely.

The second critical vulnerability, tracked as CVE-2020-3323 also with a CVSS score of 9.8, impacts Cisco's Small Business RV110W, RV130, RV130W and RV215W routers. The flaw resides in the online management portal for these routers that has improper validation problems which can be exploited by using malicious HTTP requests.

The third vulnerability with a CVSS score of 9.8, tracked as CVE-2020-3144, also impacts this same router line and once again, the security flaw resides in the device's web management portal. If exploited though, it could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary commands on an affected device.

Critical vulnerabilities

Cisco's RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N VPN router are also affected by a vulnerability tracked as CVE-2020-3331 with a CVSS score of 9.8 that can be exploited by an attacker to execute arbitrary code with root privileges. This bug is found in the firewall and router's web management interface and results from how user input is handled by the devices.

The final critical vulnerability Cisco patched, tracked as CVE-2020-3140 and also with a CVSS score of 9.8, is present in Cisco Prime License Manager (PLM). This is another web management portal issue that is caused by improper user input handling and the bug can be abused by an attacker sending malicious requests. While this vulnerability could potentially lead to administrator-level privilege escalation, an attacker would need a valid username to exploit it.

In addition to these five critical vulnerabilities, Cisco also released a number of fixes for its other products and services including Identity Services, SD-Wan vManage and vEdge, Webex meetings and more. The company's customers should accept any automatic updates that come through to address these vulnerabilities or manually update their devices and software.

Via ZDNet

Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home.