Multiple Issues in Cisco Small Business RV160, 260, and 340 Series VPN Routers

SEC Consult, a consulting firm for the areas of cyber and application security, contacted the Cisco Product Security Incident Response Team (PSIRT) to report the following issues found in firmware images for Cisco RV340 Dual WAN Gigabit VPN Routers:

  • Undocumented user accounts
  • Hardcoded password hashes
  • Unneeded software packages
  • Multiple vulnerabilities in third-party software (TPS) components

Cisco PSIRT investigated each issue, and the following are the investigation results:

Undocumented User Accounts

An attacker with access to the base operating system of the Cisco Small Business RV160, 260, and 340 Series VPN Router software may view undocumented user accounts on an affected device. These accounts include debug-admin and root accounts. Cisco has removed these accounts from the Cisco Small Business RV160, 260, and 340 Series VPN Routers software starting with the releases listed later in this advisory.

Hardcoded Password Hashes

Cisco Small Business RV160, 260, and 340 Series VPN Router firmware has hardcoded password hashes for the users rootdebug-admincisco, admin, and guest. An attacker with access to the base operating system of an affected device could attempt to exploit this issue to elevate privileges to these users.

Unneeded Software Packages

Cisco Small Business RV160, 260, and 340 Series VPN Routers contain GNU Debugger and tcpdump software packages. The tcpdump package will remain on future software releases for Cisco RV340 Series Router software, but Cisco has removed the tcpdump package in the Cisco RV160 and RV260 Series Router software starting with the releases listed later in this advisory. Cisco has removed the GNU Debugger package from the Cisco RV160, 260, and 340 Series Router software starting with the releases listed later in this advisory.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-sb-vpnrouter


Security Impact Rating: Informational

from Cisco Security Advisory https://ift.tt/2zOBUk7