Network Security

Cisco Patches Vulnerabilities in Small Business Routers, RoomOS Software

A new set of security patches that Cisco released this week fixes multiple vulnerabilities across products such as Small Business Routers, TelePresence Collaboration Endpoint, RoomOS, and others.

<p><strong><span><span>A new set of security patches that Cisco released this week fixes multiple vulnerabilities across products such as Small Business Routers, TelePresence Collaboration Endpoint, RoomOS, and others.</span></span></strong></p>

A new set of security patches that Cisco released this week fixes multiple vulnerabilities across products such as Small Business Routers, TelePresence Collaboration Endpoint, RoomOS, and others.

The most important of these security issues impacts the web-based management interface of Small Business RV016, RV042, RV042G, and RV082 routers and could lead to arbitrary command execution due to the lack of validation of HTTP payloads. The bug is tracked as CVE-2019-15271 and features a CVSS score of 8.8.

Another High severity bug in the web-based management interface of these routers could allow a remote attacker to inject commands into the operating system. Tracked as CVE-2019-15957 (CVSS score 7.2), the vulnerability requires for the attacker to be authenticated and have administrative privileges.

A security bug (CVE-2019-15288, CVSS score 8.8) in the CLI of TelePresence Collaboration Endpoint (CE), TelePresence Codec (TC), and RoomOS software could result in privilege escalation for an authenticated, remote attacker.

A flaw addressed in the web management interface of AsyncOS software for Web Security Appliance (WSA) could allow an authenticated, remote attacker to reset the affected device. The High severity issue (also CVSS score of 8.8) is tracked as CVE-2019-15956.

The Webex Network Recording Player and Webex Player for Windows received fixes for multiple vulnerabilities that could allow an attacker to execute arbitrary code (CVE-2019-15283, CVE-2019-15284, and CVE-2019-15285).

Cisco also patched a vulnerability (CVE-2019-15276) in the web interface of Cisco Wireless LAN Controller Software that could allow a low-privileged, authenticated, remote attacker to cause a denial of service (DoS) condition.

A second High severity flaw (CVE-2019-15289) addressed in TelePresence CE and RoomOS Software, specifically in the video service of these products, could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

Advertisement. Scroll to continue reading.

This week, Cisco also fixed a High risk bug (CVE-2019-15958) in the REST API of Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM), which could lead to remote code execution with root privileges, without authentication.

Additionally, the company patched multiple Medium severity flaws in WSA, Webex Meetings, TelePresence CE and RoomOS, Small Business SPA500 Series IP phones, Managed Services Accelerator (MSX), Industrial Network Director (IND), and Firepower Management Center (FMC).

Successful exploitation of these issues, Cisco revealed, could lead to cross-site scripting (XSS) attacks, elevation of privileges, or arbitrary command execution, or could allow a remote attacker to redirect a user to a malicious web page.

Cisco also revealed that it shipped its RV320 and RV325 Dual Gigabit WAN VPN routers with static certificates and keys and hardcoded password hashes, and that third-party software components on these devices are impacted by multiple vulnerabilities.

“Cisco removed the static certificates and keys and the hardcoded user account in firmware releases 1.5.1.05 and later for the Cisco RV320 and RV325 Dual Gigabit WAN VPN Routers,” the company says.

The company reported a similar issue with the Small Business RV016, RV042, RV042G, and RV082 routers, which shipped with a certificate and key issued to QNO Technology and hardcoded password hashes as well. All devices running firmware releases prior to 4.2.3.10 are impacted.

Additional information on the addressed vulnerabilities and the available patches can be found on Cisco’s support page.

Related: Critical Flaw Allows Unauthorized Access to Cisco Aironet APs

Related: Cisco Patches Remote Command Execution in Webex Teams Client

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version