Cisco patches vulnerabilities in small business routers and wireless LAN controllers

的缺陷可被利用来获得未经授权的访问或拒绝服务事业条件

思科系统公司发布了新公司ware versions for some of its small business routers and wireless LAN controllers in order to address vulnerabilities that could allow remote attackers to compromise the vulnerable devices or affect their availability.

A vulnerability found in the web management interface of the Cisco RV110W Wireless-N VPN Firewall, RV215W Wireless-N VPN Router and CVR100W Wireless-N VPN Router can be exploited by an unauthenticated, remote attacker to gain administrative access to the affected devices.

"The vulnerability is due to improper handling of authentication requests by the web framework," Cisco said in asecurity advisorypublished Wednesday. "An attacker could exploit this vulnerability by intercepting, modifying and resubmitting an authentication request. Successful exploitation of this vulnerability could give an attacker administrative-level access to the web-based administration interface on the affected device."

Cisco assigned an impact score of 10 to the vulnerability -- the highest in the Common Vulnerability Scoring System (CVSS) -- because the flaw can lead to a complete compromise of a device's confidentiality, integrity and availability.

Users are advised to update the firmware of the affected devices because there are no available workarounds. The patched firmware versions are: Cisco CVR100W Wireless-N VPN Router firmware version 1.0.1.21, Cisco RV110W Wireless-N VPN Firewall firmware version 1.2.0.10 and Cisco RV215W Wireless-N VPN Router firmware version 1.1.0.6.

Cisco also fixed five denial-of-service vulnerabilities and one unauthorized access vulnerability in the software running on a wide range of its stand-alone and modular wireless LAN controllers. The affected products are: Cisco 500 Series Wireless Express Mobility Controllers, Cisco 2000 Series Wireless LAN Controllers, Cisco 2100 Series Wireless LAN Controllers, Cisco 2500 Series Wireless Controllers, Cisco 4100 Series Wireless LAN Controllers, Cisco 4400 Series Wireless LAN Controllers, Cisco 5500 Series Wireless Controllers, Cisco Flex 7500 Series Wireless Controllers, Cisco 8500 Series Wireless Controllers, Cisco Virtual Wireless Controller, Cisco Catalyst 6500 Series/7600 Series Wireless Services Module (Cisco WiSM), Cisco Wireless Services Module version 2 (WiSM2), Cisco NME-AIR-WLC Module for Integrated Services Routers (ISRs), Cisco NM-AIR-WLC Module for Integrated Services Routers (ISRs), Cisco Catalyst 3750G Integrated WLC and Cisco Wireless Controller Software for Services-Ready Engine (SRE).

拒绝服务的脆弱性可以通过将特制的IGMP版本3消息,MLD版本2个数据包,以太网802.11帧和WebAuth的登录请求到受影响的设备被利用。这些攻击可以强制受影响的设备重新启动或可能导致拒绝服务更持久的条件下,根据该漏洞被利用。

The unauthorized access vulnerability is located in code that Cisco wireless LAN controllers send to other access point devices connected to them.

"An attacker could exploit this vulnerability by attempting to authenticate to an affected device using locally-stored credentials of the AP," Cisco said inan advisory. "A successful attack could allow an attacker to take complete control of the affected AP and make arbitrary changes to the configuration."

The Cisco advisory contains tables listing the affected firmware releases for the different products as well as the corresponding new patched firmware versions.

Join the Network World communities onFacebookandLinkedInto comment on topics that are top of mind.

Copyright © 2014足球竞彩网下载

IT Salary Survey:结果是在