News

Cisco will not fix a critical bug in older routers

Cisco developers announced this week that they will not be fixing a critical bug in VPN routers that have already been discontinued. An RCE vulnerability was discovered in the UPnP service of a number of older VPN routers for small businesses.

The 0-day vulnerability (CVE-2021-34730) was discovered by experts from the IoT Inspector Research Lab and scored 9.8 out of 10 on the CVSS scale. The problem is related to incorrect verification of incoming UPnP traffic.
A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition.Cisco representatives write.

An unauthenticated attacker can exploit a bug to restart vulnerable devices or remotely execute arbitrary code by gaining root privileges in the underlying operating system.

Cisco has not and will not release software updates to address the vulnerability described in this White Paper. The Cisco Small Business RV110W, RV130, RV130W and RV215W routers are no longer supported.the company said in a statement.

The bug affects models RV110W, RV130, RV130W and RV215W, but only if the devices have UPnP service enabled. The developers note that UPnP is enabled by default only for LAN interfaces and disabled by default for all WAN interfaces. That is, the listed models are not considered vulnerable if the service is completely disabled on the LAN and WAN interfaces. Disabling UPnP helps protect against potential attacks.

Judging by the information from the company’s website, the last time the listed routers were available for order on December 2, 2019. The company is now asking customers who are still using these models to upgrade to new devices such as the Cisco Small Business RV132W, RV160, or RV160W, which are still receiving patches.

Cisco says that its experts are not yet aware of any available exploits for this zero-day vulnerability, or that hackers are using this error.

Let me remind you that we also wrote that Cisco warned about 0-day vulnerabilities in IOS XR and that the researcher equipped the Cisco firewall with a bug, spending only $200.

User Review
0 (0 votes)
Comments Rating 0 (0 reviews)
Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Recent Posts

Remove Mubasinter.xyz pop-up ads (Virus Removal Guide)

Mubasinter.xyz is a domain that tries to trick you into subscribing to its browser notifications…

18 hours ago

Remove Garicund.xyz pop-up ads (Virus Removal Guide)

Garicund.xyz is a domain that tries to force you into subscribing to its browser notifications…

18 hours ago

Qehu Virus Removal Guide (+Decrypt .qehu files)

Qehu - General Info Qehu is a destructive software functioning as typical ransomware. Michael Gillespie,…

3 days ago

Qepi Virus Removal Guide (+Decrypt .qepi files)

Qepi Virus - Details Qepi is a destructive software functioning as typical ransomware. Michael Gillespie,…

3 days ago

Remove Wifebaabuy.live pop-up ads (Virus Removal Guide)

Wifebaabuy.live is a domain that tries to trick you into clik to its browser notifications…

3 days ago

Remove Relativeads.net pop-up ads (Virus Removal Guide)

Relativeads.net is a domain that tries to force you into clik to its browser notifications…

3 days ago