Multiple vulnerabilities in Cisco Small Business RV Series Routers



Published: 2022-05-05 | Updated: 2022-05-27
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-20799
CVE-2022-20801
CVE-2022-20753
CWE-ID CWE-77
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV345P Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Command Injection

EUVDB-ID: #VU62805

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20799

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote administrator can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.03.26

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.03.26

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.03.26

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.03.26

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-rv-cmd-inj-8Pv9JMJD


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Command Injection

EUVDB-ID: #VU62806

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20801

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface when parsing the usmUserPrivKey and usmUserAuthKey parameters in set-snmp JSON RPC requests. A remote administrator can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.03.26

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.03.26

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.03.26

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.03.26

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-rv-cmd-inj-8Pv9JMJD
http://www.zerodayinitiative.com/advisories/ZDI-22-723/
http://www.zerodayinitiative.com/advisories/ZDI-22-724/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU62807

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20753

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in web-based management interface when handling set-snmp JSON RPC requests. A remote administrator can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.03.26

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.03.26

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.03.26

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.03.26

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-rce-OYLQbL9u
http://www.zerodayinitiative.com/advisories/ZDI-22-756/
http://www.zerodayinitiative.com/advisories/ZDI-22-803/
http://www.zerodayinitiative.com/advisories/ZDI-22-802/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###