Multiple vulnerabilities in Cisco RV110W, RV130W, and RV215W routers



Published: 2018-09-06
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-0425
CVE-2018-0426
CVE-2018-0424
CVE-2018-0423
CWE-ID CWE-284
CWE-22
CWE-77
CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users

RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users

RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU14661

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0425

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router due to improper access control. A remote attacker can send malicious requests and gain access to sensitive configuration information, including user authentication credentials.

Mitigation

Update Cisco RV130W Wireless-N Multifunction VPN Router to version 1.3.0.44.

For the Cisco RV110W Wireless-N VPN Firewall and the Cisco RV215W Wireless-N VPN Router, Cisco has not released and will not release firmware updates.

Vulnerable software versions

RV215W Wireless-N VPN Router: 1.3.0.8

RV110W Wireless-N VPN Firewall: 1.2.1.7

RV130W Wireless-N Multifunction VPN Router: 1.0.3.8

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-d...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU14662

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0426

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router due to improper validation of directory traversal character sequences. A remote attacker can send malicious requests to the targeted device, conduct path traversal attack and gain access to arbitrary files on the affected device.

Mitigation

Update Cisco RV130W Wireless-N Multifunction VPN Router to version 1.3.0.44.

For the Cisco RV110W Wireless-N VPN Firewall and the Cisco RV215W Wireless-N VPN Router, Cisco has not released and will not release firmware updates.

Vulnerable software versions

RV215W Wireless-N VPN Router: 1.3.0.8

RV110W Wireless-N VPN Firewall: 1.2.1.7

RV130W Wireless-N Multifunction VPN Router: 1.0.3.8

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-traversal


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Command injection

EUVDB-ID: #VU14663

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0424

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary commands.

The vulnerability exists in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router due to improper validation of user-supplied input to scripts. A remote attacker can send malicious requests to inject and execute arbitrary commands with the privileges of the root user.

Mitigation

Update Cisco RV130W Wireless-N Multifunction VPN Router to version 1.3.0.44.

For the Cisco RV110W Wireless-N VPN Firewall and the Cisco RV215W Wireless-N VPN Router, Cisco has not released and will not release firmware updates.

Vulnerable software versions

RV215W Wireless-N VPN Router: 1.3.0.8

RV110W Wireless-N VPN Firewall: 1.2.1.7

RV130W Wireless-N Multifunction VPN Router: 1.0.3.8

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-injection


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU14664

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0423

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code.

The vulnerability exists in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router due to boundary error when handling user-supplied input in the Guest user feature. A remote attacker can send malicious requests to a targeted device, trigger a buffer overflow condition and cause the device to stop responding or execute arbitrary code with elevated privileges.

Mitigation

Update Cisco RV130W Wireless-N Multifunction VPN Router to version 1.3.0.44.

For the Cisco RV110W Wireless-N VPN Firewall and the Cisco RV215W Wireless-N VPN Router, Cisco has not released and will not release firmware updates.

Vulnerable software versions

RV215W Wireless-N VPN Router: 1.3.0.8

RV110W Wireless-N VPN Firewall: 1.2.1.7

RV130W Wireless-N Multifunction VPN Router: 1.0.3.8

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-overflow


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###