Multiple vulnerabilities in Cisco Small Business RV016, RV042, RV042G, and RV082 Routers



Published: 2023-01-11
Risk Critical
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2023-20025
CVE-2023-20026
CWE-ID CWE-287
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco RV016 Multi-WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV042 Dual WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV042G Dual Gigabit WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV082 Dual WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU71096

Risk: Critical

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-20025

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in the web-based management interface. A remote non-authenticated attacker can send a specially crafted HTTP request, bypass authentication process and execute arbitrary code as root on the affected device.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco RV016 Multi-WAN VPN Router: All versions

Cisco RV042 Dual WAN VPN Router: All versions

Cisco RV042G Dual Gigabit WAN VPN Router: All versions

Cisco RV082 Dual WAN VPN Router: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd47551


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU71097

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-20026

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote authenticated user can a specially crafted HTTP request and execute arbitrary OS commands with root privileges.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco RV016 Multi-WAN VPN Router: All versions

Cisco RV042 Dual WAN VPN Router: All versions

Cisco RV042G Dual Gigabit WAN VPN Router: All versions

Cisco RV082 Dual WAN VPN Router: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd60199


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###