First published: Wed Jul 15 2020(Updated: )
A vulnerability in the Secure Sockets Layer (SSL) VPN feature for Cisco Small Business RV VPN Routers could allow an unauthenticated, remote attacker to cause the device to unexpectedly restart, causing a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request over an SSL connection to the targeted device. A successful exploit could allow the attacker to cause a reload, resulting in a DoS condition. Cisco has released software updates that address the vulnerability described in this advisory. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-dos-ZN5GvNH7
Credit: 0x00string with exploitee.rs.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco RV340W Firmware | ||
Cisco RV340W Firmware | ||
Cisco RV345P Firmware | ||
Cisco RV345P Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-sb-dos-ZN5GvNH7 is categorized as a denial of service (DoS) vulnerability.
To fix cisco-sa-sb-dos-ZN5GvNH7, upgrade to the latest firmware provided by Cisco for the affected devices.
The devices affected by cisco-sa-sb-dos-ZN5GvNH7 include Cisco RV340, RV340W, RV345, and RV345P routers.
cisco-sa-sb-dos-ZN5GvNH7 allows unauthenticated remote attackers to cause a device to restart unexpectedly.
There are no specific workarounds mentioned for cisco-sa-sb-dos-ZN5GvNH7, so updating firmware is recommended.