Cisco Small Business RV Series Routers Command Injection Vulnerability (cisco-sa-smb-rv-cmd-inj-8Pv9JMJD)

high Nessus Plugin ID 161120

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by sending malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system of the affected device. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.
Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCwa37678, CSCwa59921, CSCwa59943

See Also

http://www.nessus.org/u?e3fbcb25

Plugin Details

Severity: High

ID: 161120

File Name: cisco-sa-smb-rv-cmd-inj-8Pv9JMJD.nasl

Version: 1.6

Type: remote

Family: CISCO

Published: 5/12/2022

Updated: 5/18/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-20801

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:small_business_rv_series_router_firmware

Required KB Items: Cisco/Small_Business_Router/Version, Cisco/Small_Business_Router/Model

Exploit Ease: No known exploits are available

Patch Publication Date: 5/4/2022

Vulnerability Publication Date: 5/4/2022

Reference Information

CVE: CVE-2022-20799, CVE-2022-20801

CWE: 77

CISCO-SA: cisco-sa-smb-rv-cmd-inj-8Pv9JMJD

IAVA: 2022-A-0191

CISCO-BUG-ID: CSCwa37678, CSCwa59921, CSCwa59943