OS Command Injection in Cisco Small Business RV160 and RV260 Series VPN Routers



Published: 2021-08-05
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-1602
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Small Business RV160 Series VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Small Business RV160W Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Small Business RV260 VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Small Business RV260P VPN Router with POE
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco Small Business RV260W Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU55604

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1602

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Small Business RV160 Series VPN Router: 1.0.01.03

Cisco Small Business RV160W Wireless-AC VPN Router: 1.0.01.03

Cisco Small Business RV260 VPN Router: 1.0.01.03

Cisco Small Business RV260P VPN Router with POE: 1.0.01.03

Cisco Small Business RV260W Wireless-AC VPN Router: 1.0.01.03

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-code-execution-9UVJr7k4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###