About Us

Cisco Patches 14 Vulnerabilities In Small Business RV Series Routers

Cisco has a security update for 14 vulnerabilities in its Small Business RV Series routers, the most critical of which might allow attackers to get unauthenticated remote code execution or run arbitrary commands on the basic Linux operating machine.

“The Cisco PSIRT is aware that proof-of-concept exploit code is available for several of the vulnerabilities that are described in this advisory. Some of the vulnerabilities are dependent on one another. The exploitation of one of the vulnerabilities may be required to exploit another vulnerability,” said Cisco in the accompanying security advisory. Fortunately, the proofs of concepts aren’t public — Cisco (mainly) refers to the exploits used by security researchers to “pwn” the Cisco RV340 router during the Pwn2Own hacking event in November 2021 in Austin, Texas.

Cisco Small Business RV160, RV260, RV340, and RV345 Series routers are affected by the flaws.

They were assigned CVE numbers in order, beginning with CVE-2022-20699 and concluding with CVE-2022-20712. CVE-2022-20749 has been assigned to the last one.

They may provide attackers the ability to:

  • Obtain RCE
  • Increase their rights to root and allow them to run commands.
  • On an affected device, install and boot a malicious software image or run unsigned binaries.
  • View or modify data shared between a vulnerable device and certain Cisco servers.
  • Obtain access to the device’s web UI by bypassing authentication protections.
  • On the underlying operating system, inject and execute arbitrary commands.

As there are no workarounds, it is advised that users install the specified security updates as soon as possible.

While a security upgrade for the RV340 and RV345 Series routers is currently available, one for the RV160 and RV260 Series routers is still in the works and will be published later this month.

Elisity Micro Edge provides a range of vision to all network assets!

Elisity has introduced the Elisity Micro Edge, which expands the Cognitive Trust platform as a stand-alone application for Cisco Catalyst 9000 series switches, or as a virtual machine (VM) in the Cisco Catalyst 3850 series switching hypervisor.

It also provides the ability to continue to control the switching of the Cisco Catalyst 3850 series. With the Elisity Micro Edge, organizations can unleash the full power of their Cisco switches at lightweight, hosted by the central center-based zero trust-based platforms.

Cognitive Trust is an Elisity solution for cloud and cloud segregation based on user identity, applications, and devices, whether managed or unmanaged, in prem or cloud. It quickly brings value to you by providing real-time visibility across all network assets, and data flows to identify effective security policies.

“Elisity Micro Edge maximizes customer’s investments in their Cisco switches by turning them into intelligent policy enforcement points,” said James Winebrenner, CEO, Elisity. “It integrates seamlessly with existing user identity and device telemetry providers to provide unprecedented visibility and control. Customers can easily deploy explicit trust policies that protect the most critical enterprise assets from malicious lateral network traffic directly at the network edge without the hassle of installing additional hardware. Customers can now build and manage policies with ease and enforce them at the network’s edge, without the hassle and expense of installing and maintaining additional hardware.”

Edge safety is critical to today’s mixed-work environment, and Statista reports that there will be more than 75 billion IoT devices by 2025, significantly increasing the area of ​​attack beyond the range of business-owned equipment. With the Cognitive Trust, Cisco customers can set flexible and contextual policies for individuals, groups of individuals, or device groups and apply them everywhere throughout the organization.

Cisco Finishes Acquisition of Kenna Security

The acquisition of Kenna Security, Inc. by CISCO is complete. Cisco clients will tackle important security posture concerns by working cross-functionally to swiftly automate cybersecurity threat prediction, identification, prioritisation, and remediation with the integration of Kenna Security’s industry-leading risk-based vulnerability management platform.

Customers will be able to locate and prioritise an organization’s assets with a consolidated, contextual view after combining Kenna’s vulnerability management platform with Cisco’s SecureX platform’s market-leading detection and response capabilities (XDR). This will lower the friction associated with compliance activities by speeding decision making, accelerating and simplifying orchestration responses. Kenna’s solution is compatible with all major vulnerability assessment platforms in the market.

“Cisco is helping customers and partners reimagine a future of work that is hybrid. As they work from anywhere, continue their transition to the cloud and manage the rapidly evolving threat landscape, we are focused on radically simplifying security. By taking a risk-based approach to vulnerability management, we are able to speed and automate threat detection and response, allowing users to quickly address the most pressing issues first. Combined with SecureX, Kenna Security will weave threat management and risk-based vulnerability management together to further extend our lead in providing the broadest XDR capabilities in the industry – truly transforming how teams effectively manage the overall risk for an organization,” said Jeetu Patel, executive vice president and general manager, Cisco Security and Collaboration.

“Every security team wants to work more efficiently, and every leader needs the data to support critical decisions about risk. Kenna Security’s sophisticated, data-driven platform combined with Cisco’s breadth and scale will help our customers continue to do both. Together we will reshape the way the industry at large addresses risk by applying proven data science and machine learning at scale,” said Karim Toubba, Kenna Security CEO.