Critical Vulnerability Discovered in Several Cisco Routers that Already Reached End of Life

After a security researcher identified a critical vulnerability in a few Cisco routers. the company decided against issuing a patch as all the affected hardware had reached end of life.

The vulnerability affects the web-based management interface of Cisco Small Business RV110W, RV130, RV130W and RV215W routers. Attackers could use it to execute arbitrary code on these devices with no input from the user.

“The vulnerability is due to improper validation of user-supplied input in the web-based management interface,” said Cisco. “An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system of the affected device.”

It’s not all that unusual for security researchers to find critical vulnerabilities, and routers are often the target of attacks because of the essential roles they play in network infrastructure. A problem arises when such routers reach end of life, meaning that manufacturers no longer support them. Fixing vulnerabilities past this date is no longer viable.

Unfortunately, this is precisely the fate that awaits the Cisco Small Business RV110W, RV130, RV130W, and RV215W routers. The company already confirmed that it won’t issue a patch for the devices.

There are no workarounds for this vulnerability, but the owners should consider disabling remote management. The best solution is for clients to migrate to other supported devices, such as Cisco Small Business RV132W, RV160 or RV160W routers.

The only good news is that there’s no indication attackers know about this security issue or that it’s used in the wild. Security researcher Treck Zhou was the one who reported the vulnerability to Cisco.