NewsSecurity Vulnerabilities

Cisco RV110W, RV130W, and RV215W Routers Mgmt Interface Remote Command Execution Vulnerability [CVE-2019-1663]

CVE Number – CVE-2019-1663

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.The vulnerability is due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit this vulnerability by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-rmi-cmd-ex

Affected Products

  • Vulnerable ProductsThis vulnerability affects all releases of the following Cisco products prior to those listed in Fixed Releases:
    • RV110W Wireless-N VPN Firewall
    • RV130W Wireless-N Multifunction VPN Router
    • RV215W Wireless-N VPN Router
    The web-based management interface of these devices is available through a local LAN connection or the remote management feature. By default, the remote management feature is disabled for these devices. To determine whether the remote management feature is enabled for a device, administrators can open the web-based management interface and choose Basic Settings > Remote Management. If the Enable box is checked, remote management is enabled for the device.Determining the Small Business Router Firmware ReleaseTo determine the installed release of the Small Business Router Firmware, an administrator can log in to the web-based management interface and click the About link in the upper right corner. A pop-up window will appear containing information about the currently installed Small Business Router Firmware.
    Products Confirmed Not VulnerableOnly products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: 
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
  • Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
  • In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
  • Customers Without Service Contracts
  • Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
  • Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
  • Fixed Releases
  • Cisco fixed this vulnerability in the following releases:
    • RV110W Wireless-N VPN Firewall: 1.2.2.1
    • RV130W Wireless-N Multifunction VPN Router: 1.0.3.45
    • RV215W Wireless-N VPN Router: 1.3.1.1Customers can download the software from the Software Center on Cisco.com by clicking Browse All and doing the following:RV110W and RV215W
    1. Choose Routers > Small Business Routers > Small Business RV Series Routers > RV110W Wireless-N VPN Firewall orRV215W Wireless-N VPN Router > Wireless Router Firmware.
    2. Access releases by using the left pane of the RV110W Wireless-N VPN Firewall or RV215W Wireless-N VPN Router page.RV130W
    3. Choose Routers > Small Business Routers > Small Business RV Series Routers > RV130W Wireless-N Multifunction VPN Router > Small Business Router Firmware.
    4. Access releases by using the left pane of the RV130W Wireless-N Multifunction VPN Router page.

Exploitation and Public Announcements

  • Security researchers announced the discovery of this vulnerability, without any technical details or mention of the affected products, at the GeekPwn Shanghai conference on October 24-25, 2018.

Source

  • Cisco would like to thank the following security researchers:
    • Yu Zhang and Haoliang Lu at the GeekPwn conference
    • T. Shiomitsu of Pen Test Partners LLP

URL

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.