Multiple vulnerabilities in Cisco Small Business RV340 Series Routers



Published: 2020-09-03
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-3451
CVE-2020-3453
CWE-ID CWE-77
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV345P Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU46257

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3451

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote administrator can send a specially crafted request and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.03.18

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.03.18

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.03.18

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.03.18

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-osinj-rce-pwTkPCJv


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU46258

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3453

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the web-based management interface. A remote administrator can send a specially crafted request, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.03.18

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.03.18

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.03.18

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.03.18

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-osinj-rce-pwTkPCJv


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###