Cisco Small Business RV320 and RV325 Routers Multiple Vulnerabilities (cisco-sa-20190123-rv-inject, cisco-sa-20190123-rv-info)

high Nessus Plugin ID 124060

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, this Cisco Small Business RV Series router is affected by multiple vulnerabilities:

- A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands.The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux shell as root. (CVE-2019-1652)

- A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information.The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. (CVE-2019-1653)

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvm78058 & CSCvg85922

See Also

http://www.nessus.org/u?f54bf7af

http://www.nessus.org/u?2764da3f

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm78058

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg85922

Plugin Details

Severity: High

ID: 124060

File Name: cisco-sa-20190123-rv-inject.nasl

Version: 1.30

Type: remote

Family: CISCO

Published: 4/15/2019

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-1652

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2019-1653

Vulnerability Information

CPE: x-cpe:/o:cisco:small_business_rv_series_router_firmware

Required KB Items: Cisco/Small_Business_Router/Version, Cisco/Small_Business_Router/Model

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/23/2019

Vulnerability Publication Date: 1/24/2019

CISA Known Exploited Vulnerability Due Dates: 3/17/2022, 5/3/2022

Exploitable With

Metasploit (Cisco RV320 and RV325 Unauthenticated Remote Code Execution)

Reference Information

CVE: CVE-2019-1652, CVE-2019-1653

CWE: 20, 284

CISA-NCAS: AA22-011A

CISCO-SA: cisco-sa-20190123-rv-info, cisco-sa-20190123-rv-inject

IAVA: 0001-A-0008-S, 0001-A-0009-S, 2019-A-0356

CISCO-BUG-ID: CSCvg85922, CSCvm78058