Remote code execution in Cisco Small Business RV110W, RV130, RV130W, and RV215W routers



Published: 2022-06-16
Risk Critical
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2022-20825
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users

Cisco Small Business RV130 Series VPN Routers
Hardware solutions / Routers for home users

RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users

RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU64422

Risk: Critical

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-20825

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTTP packets. A remote unauthenticated attacker can send specially crafted HTTP packets to the web-based management interface, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

RV110W Wireless-N VPN Firewall: All versions

Cisco Small Business RV130 Series VPN Routers: All versions

RV130W Wireless-N Multifunction VPN Router: All versions

RV215W Wireless-N VPN Router: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-overflow-s2r82P9v
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb95832
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb95833
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb95829


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###