#VU60249 Improper Authorization in Cisco Systems, Inc Hardware solutions


Published: 2022-02-02 | Updated: 2022-02-22

Vulnerability identifier: #VU60249

Vulnerability risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20702

CWE-ID: CWE-285

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV345P Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to missing authorization within the utility-ping-request script in the web-management interface. A local user can execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.0.33 - 1.0.3.17

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.01.16 - 1.0.03.24

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.0.33 - 1.0.3.17

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.0.33 - 1.0.1.16


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D
http://www.zerodayinitiative.com/advisories/ZDI-22-420/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability