CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV042, RV042G, RV320, and RV325 Routers could allow a remote attacker to execute arbitrary commands on the underlying operating system of an affected device or cause a denial of service (DoS) condition.
For more information about these vulnerabilities, see the Details section of this advisory.
Cisco has not released and will not release software updates that address these vulnerabilities because the affected products are past their respective dates for End of Software Maintenance Releases. The Cisco Product Security Incident Response Team (PSIRT) will continue to evaluate and disclose security vulnerabilities that affect these products until they reach their respective Last Dates of Support.
There are no workarounds that address these vulnerabilities.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv04x_rv32x_vulns-yJ2OSDhV
-
Vulnerable Products
At the time of publication, these vulnerabilities affected all software releases for the following Cisco Small Business RV Series Routers:
- RV042 Dual WAN VPN Routers
- RV042G Dual Gigabit WAN VPN Routers
- RV320 Dual Gigabit WAN VPN Routers
- RV325 Dual Gigabit WAN VPN Routers
See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities.
Cisco has confirmed that these vulnerabilities do not affect the following Cisco Small Business RV Series Routers:
- RV160 VPN Routers
- RV160W Wireless-AC VPN Routers
- RV260 VPN Routers
- RV260P VPN Routers with PoE
- RV260W Wireless-AC VPN Routers
- RV340 Dual WAN Gigabit VPN Routers
- RV340W Dual WAN Gigabit Wireless-AC VPN Routers
- RV345 Dual WAN Gigabit VPN Routers
- RV345P Dual WAN Gigabit PoE VPN Routers
-
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability.
Details about the vulnerabilities are as follows:
CVE-2024-20516, CVE-2024-20517, CVE-2024-20522, CVE-2024-20523, and CVE-2024-20524: Cisco Small Business RV042, RV042G, RV320, and RV325 Denial of Service Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV042, RV042G, RV320, and RV325 Routers could allow an authenticated, Administrator-level, remote attacker to cause an unexpected reload of an affected device, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device.These vulnerabilities are due to improper validation of user input that is in incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the web-based management interface of the affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a DoS condition.There are no workarounds that address these vulnerabilities.Bug ID(s): CSCwm48770
CVE ID: CVE-2024-20516, CVE-2024-20517, CVE-2024-20522, CVE-2024-20523 and CVE-2024-20524
SIR: Medium
CVSS Base Score: 6.8
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:HCVE-2024-20518, CVE-2024-20519, CVE-2024-20520, and CVE-2024-20521: Cisco Small Business RV042, RV042G, RV320, and RV325 Remote Command Execution Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV042, RV042G, RV320, and RV325 Routers could allow an authenticated, Administrator-level, remote attacker to execute arbitrary code as the root user. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device.These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system as the root user.There are no workarounds that address these vulnerabilities.Bug ID(s): CSCwm48770
CVE ID: CVE-2024-20518, CVE-2024-20519, CVE-2024-20520 and CVE-2024-20521
SIR: Medium
CVSS Base Score: 6.5
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
-
There are no workarounds that address these vulnerabilities. However, to reduce the attack surface, administrators may disable remote management and block access to ports 443 and 60443. Affected routers will still be accessible through the LAN interface after the mitigation has been implemented.
For instructions on implementing this mitigation, see the following sections.
Disable Remote Management
To disable remote management, use the following steps:
- Log in to the web-based management interface for the device.
- Choose Firewall > General.
- Uncheck the Remote Management check box.
Block Access to Ports 443 and 60443
To block access to ports 443 and 60443, a new service must first be added to the access rules of the device for port 60443. It is not necessary to add a service for port 443 because it is predefined in the services list. To add a new service to the access rules for port 60443, use the following steps:
- Log in to the web-based management interface for the device.
- Choose Firewall > Access Rules.
- Click Service Management.
- In the Service Name field, enter TCP-60443.
- From the Protocol drop-down list, choose TCP.
- In both of the Port Range fields, enter 60443.
- Click Add to List.
- Click OK.
Next, access rules must be created to block ports 443 and 60443. To create an access rule to block port 443, use the following steps:
- Log in to the web-based management interface for the device.
- Choose Firewall > Access Rules.
- Click Add.
- From the Action drop-down list, choose Deny.
- From the Service drop-down list, choose HTTPS (TCP 443-443).
- From the Log drop-down list, choose Log packets match this rule.
- From the Source Interface drop-down list, choose the option that matches the WAN connection on the device.
- From the Source IP drop-down list, choose Any.
- From the Destination IP drop-down list, choose Single.
- In both of the Destination IP fields, enter the WAN IP address.
- Click Save.
To create an access rule to block port 60443, repeat the preceding steps, but for Step 5, choose HTTPS (TCP 60443-60443) from the Service drop-down list.
Note: If a second WAN port is being used, two additional access control list (ACL) rules must be set up using the WAN number and IP address for the second WAN port.
While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
-
Cisco Small Business RV042, RV042G, RV320, and RV325 Routers are past their respective dates for End of Software Maintenance Releases. For this reason, Cisco has not released and will not release software updates to address the vulnerabilities that are described in this advisory. Customers are advised to refer to the end-of-life notices for these products:
End-of-Sale and End-of-Life Announcement for the Cisco RV042 and RV042G VPN Router (all models)
End-of-Sale and End-of-Life Announcement for the Cisco RV320 and RV325 Dual Gigabit WAN VPN RouterWhen considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the new products will be sufficient for their network needs, that the new devices contain sufficient memory, and that current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
-
Cisco would like to thank k0mor3b1 of Secdriver Lab for reporting these vulnerabilities.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2024-OCT-02
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.