Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Multiple Vulnerabilities (cisco-sa-sb-rv-rce-overflow-ygHByAK)

high Nessus Plugin ID 163404

Synopsis

The remote device is unsupported and is affected by multiple vulnerabilities.

Description

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to a version of Cisco Small Business RV series router that is currently supported.

See Also

http://www.nessus.org/u?757478c8

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc26220

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc26221

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc26222

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc26499

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc26501

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc26504

Plugin Details

Severity: High

ID: 163404

File Name: cisco-sa-sb-rv-rce-overflow-ygHByAK.nasl

Version: 1.7

Type: remote

Family: CISCO

Published: 7/22/2022

Updated: 12/8/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2022-20912

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:small_business_rv_router_firmware, x-cpe:/h:cisco:small_business_rv_router

Required KB Items: Cisco/Small_Business_Router/Model

Exploit Ease: No known exploits are available

Patch Publication Date: 7/20/2022

Vulnerability Publication Date: 7/20/2022

Reference Information

CVE: CVE-2022-20873, CVE-2022-20874, CVE-2022-20875, CVE-2022-20876, CVE-2022-20877, CVE-2022-20878, CVE-2022-20879, CVE-2022-20880, CVE-2022-20881, CVE-2022-20882, CVE-2022-20883, CVE-2022-20884, CVE-2022-20885, CVE-2022-20886, CVE-2022-20887, CVE-2022-20888, CVE-2022-20889, CVE-2022-20890, CVE-2022-20891, CVE-2022-20892, CVE-2022-20893, CVE-2022-20894, CVE-2022-20895, CVE-2022-20896, CVE-2022-20897, CVE-2022-20898, CVE-2022-20899, CVE-2022-20900, CVE-2022-20901, CVE-2022-20902, CVE-2022-20903, CVE-2022-20904, CVE-2022-20910, CVE-2022-20911, CVE-2022-20912