Cisco Small Business RV Series Routers Management Interface Multiple Vulnerabilities (cisco-sa-rv-overflow-ghZP68yj)

high Nessus Plugin ID 146266

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Small Business RV Series Router Firmware is affected by multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in the vendor advisory.

See Also

http://www.nessus.org/u?496ff69a

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97027

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97031

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97034

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97035

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97036

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97037

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97038

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97040

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97041

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97042

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97043

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97044

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97046

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97047

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97048

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97049

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97050

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97051

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97052

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97053

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97054

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97056

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97057

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97058

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97059

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97060

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97061

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97062

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97063

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv97064

Plugin Details

Severity: High

ID: 146266

File Name: cisco-sa-rv-overflow-ghZP68yj.nasl

Version: 1.4

Type: remote

Family: CISCO

Published: 2/5/2021

Updated: 1/23/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-1348

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: x-cpe:/o:cisco:small_business_rv_series_router_firmware, cpe:/o:cisco:rv016_firmware, cpe:/o:cisco:rv042_firmware, cpe:/o:cisco:rv042g_firmware, cpe:/o:cisco:rv082_firmware, cpe:/o:cisco:rv320_firmware, cpe:/o:cisco:rv325_firmware, cpe:/h:cisco:rv016, x-cpe:/h:cisco:rv042, x-cpe:/h:cisco:rv042g, x-cpe:/h:cisco:rv082, x-cpe:/h:cisco:rv320, x-cpe:/h:cisco:rv325

Required KB Items: Cisco/Small_Business_Router/Version, Cisco/Small_Business_Router/Model

Exploit Ease: No known exploits are available

Patch Publication Date: 2/3/2021

Vulnerability Publication Date: 2/3/2021

Reference Information

CVE: CVE-2021-1319, CVE-2021-1320, CVE-2021-1321, CVE-2021-1322, CVE-2021-1323, CVE-2021-1324, CVE-2021-1325, CVE-2021-1326, CVE-2021-1327, CVE-2021-1328, CVE-2021-1329, CVE-2021-1330, CVE-2021-1331, CVE-2021-1332, CVE-2021-1333, CVE-2021-1334, CVE-2021-1335, CVE-2021-1336, CVE-2021-1337, CVE-2021-1338, CVE-2021-1339, CVE-2021-1340, CVE-2021-1341, CVE-2021-1342, CVE-2021-1343, CVE-2021-1344, CVE-2021-1345, CVE-2021-1346, CVE-2021-1347, CVE-2021-1348