#VU29261 Command Injection in Cisco Systems, Inc Hardware solutions


Published: 2020-06-25

Vulnerability identifier: #VU29261

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3276

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco RV016 Multi-WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV042 Dual WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV042G Dual Gigabit WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV082 Dual WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Small Business RV320 Dual Gigabit WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Small Business RV325 Dual Gigabit WAN VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote user to execute arbitrary commands on the system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote administrator can send a specially crafted request and execute arbitrary commands on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco RV016 Multi-WAN VPN Router: 3.0.0.1 tm - 4.2.3.10

Cisco RV042 Dual WAN VPN Router: 4.1.0.02 tm - 4.2.3.10

Cisco RV042G Dual Gigabit WAN VPN Router: 4.2.1.02 - 4.2.3.10

Cisco RV082 Dual WAN VPN Router: 1.3.9.8 tm - 4.2.3.10

Small Business RV320 Dual Gigabit WAN VPN Router: 1.5.1.05

Small Business RV325 Dual Gigabit WAN VPN Router: 1.5.1.05


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-routers-Rj5JRfF8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability