Lucene search

K
ciscoCiscoCISCO-SA-20160803-RV110_130W1
HistoryAug 03, 2016 - 4:00 p.m.

Cisco RV110W, RV130W, and RV215W Routers Command Shell Injection Vulnerability

2016-08-0316:00:00
tools.cisco.com
26

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.8%

A vulnerability in the command-line interface (CLI) command parser of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an authenticated, local attacker to inject arbitrary shell commands that are executed by the device. The commands are executed with full administrator privileges.

The vulnerability is due to insufficient input validation of user-controlled input parameters entered at the CLI. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input parameters to certain commands. A successful exploit could allow an authenticated attacker to execute arbitrary shell commands or scripts on the affected device.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w1[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w1”]

Affected configurations

Vulners
Node
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
VendorProductVersionCPE
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareanycpe:2.3:o:cisco:rv130w_wireless-n_multifunction_vpn_router_firmware:any:*:*:*:*:*:*:*
ciscorv110w_wireless-n_vpn_firewall_firmwareanycpe:2.3:o:cisco:rv110w_wireless-n_vpn_firewall_firmware:any:*:*:*:*:*:*:*
ciscorv215w_wireless-n_vpn_router_firmwareanycpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:any:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.8%