Multiple vulnerabilities in Cisco Small Business RV Series Routers



Published: 2019-11-08
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-15271
CVE-2019-15957
CWE-ID CWE-502
CWE-20
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Cisco RV016 Multi-WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV042 Dual WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV042G Dual Gigabit WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV082 Dual WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Small Business RV320 Dual Gigabit WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Small Business RV325 Dual Gigabit WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU22600

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-15271

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in the web-based management interface. A remote authenticated attacker can send a specially crafted HTTP request to the targeted device and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco RV016 Multi-WAN VPN Router: 3.0.0.1 tm - 4.2.3.09

Cisco RV042 Dual WAN VPN Router: 4.1.0.02 tm - 4.2.3.09

Cisco RV042G Dual Gigabit WAN VPN Router: 4.2.1.02 - 4.2.8.08

Cisco RV082 Dual WAN VPN Router: 1.3.9.8 tm - 4.2.3.09

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-sbrv-cmd-x


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Input validation error

EUVDB-ID: #VU22601

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15957

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to inject arbitrary commands on the target system.

The vulnerability exists due to insufficient validation of user-supplied input in the web-based management interface. A remote authenticated administrator can provide malicious input to a specific field in the web-based management interface of an affected device and execute arbitrary commands on the underlying Linux operating system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco RV016 Multi-WAN VPN Router: 3.0.0.1 tm - 4.2.3.09

Cisco RV042 Dual WAN VPN Router: 4.1.0.02 tm - 4.2.3.09

Cisco RV042G Dual Gigabit WAN VPN Router: 4.2.1.02 - 4.2.8.08

Cisco RV082 Dual WAN VPN Router: 1.3.9.8 tm - 4.2.3.09

Small Business RV320 Dual Gigabit WAN VPN Router: 1.4.2.22

Small Business RV325 Dual Gigabit WAN VPN Router: 1.3.1.12 - 1.4.2.22

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-sbr-cominj


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###