Remote Code Execution

Critical vulnerability(ies) in Cisco Small Business RV Series Routers

CVE ID: CVE-2022-20699

A vulnerability in the SSL VPN module of Cisco Small Business RV Series routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.

This vulnerability is due to inadequate boundary checks in the processing of certain HTTP requests. An attacker could take advantage of this vulnerability by sending malicious HTTP requests to the affected device acting as an SSL VPN gateway. A successful exploit could allow the attacker to remotely execute code with root privileges on the affected device.

Affected products

  • RV340 Dual WAN Gigabit VPN Router

  • RV340W Dual WAN Gigabit Wireless AC VPN Router

  • RV345 Dual WAN Gigabit VPN Router

  • RV345P Dual WAN Gigabit POE VPN Router

Cisco Product

Vulnerable Release

Fixed Release

RV160 and RV260 Series Routers

1.0.01.05 and earlier

1.0.01.07 (except CVE-2022-20705)

RV340 and RV345 Series Routers

1.0.03.24

1.0.03.26

Also, there are other critical vulnerabilities (see Other vulnerabilities) that are (partially) fixed by the software patch (see Cisco Security Advisory).

Our recommendation

We strongly recommend updating the affected Cisco products to the latest version, as there are already proof of concept exploits that make it easier for inexperienced attackers to exploit this vulnerability(ies). For those products that do not yet have an update, no workaround exists either. However, updates will follow in the course of the month. Until there are, we recommend disabling the SSL VPN gateway. We are already in the process of integrating these vulnerabilities into our scan engines.

Other vulnerabilities

There are other vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 series routers that could allow an attacker to perform any of the following:

  • Execute arbitrary code

  • Elevate privileges

  • Execute arbitrary commands

  • Bypass authentication and authorization protections

  • Fetch and run unsigned software

  • Cause denial of service (DoS)

More information on these vulnerabilities and updates on software patches can be read here.

Bernhard Schildendorfer

February 7, 2022

Category

Security vulnerability

Might be also interesting

Feature

Whitelabeling

Whitelabeling allows you to customize the Security Audit Platform with your own look and feel. To complete the new feature, we have added another "treat": Read-only Access.

March 21, 2024

Guide

Everything about the NIS2 Directive

Find out everything you need to know about the NIS2 Directive in our article: When did it come into force, which organizations does it affect and what are the specific requirements?

March 8, 2024

Feature

Assessment of IT security

In this article, you will find out why we have introduced probability of occurrence as a new factor in vulnerability risk assessment, and how IT security assessment works in our Security Audit Platform.

February 28, 2024