CVE-2021-1325

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv016_multi-wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv016_multi-wan_vpn_router:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv042_dual_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv042_dual_wan_vpn_router:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rv042g_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:rv082_dual_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv082_dual_wan_vpn_router:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:rv320_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv320_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:rv325_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv325_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*

History

05 Feb 2021, 19:33

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 7.2
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-ghZP68yj - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-ghZP68yj - Vendor Advisory
CPE cpe:2.3:h:cisco:rv042_dual_wan_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv325_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv082_dual_wan_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv325_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv016_multi-wan_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv042g_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv082_dual_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv042_dual_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv320_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv016_multi-wan_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv320_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*

04 Feb 2021, 19:15

Type Values Removed Values Added
Summary Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

04 Feb 2021, 18:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-04 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-1325

Mitre link : CVE-2021-1325

CVE.ORG link : CVE-2021-1325


JSON object : View

Products Affected

cisco

  • rv016_multi-wan_vpn_router
  • rv016_multi-wan_vpn_router_firmware
  • rv320_dual_gigabit_wan_vpn_router
  • rv325_dual_gigabit_wan_vpn_router
  • rv082_dual_wan_vpn_router_firmware
  • rv042_dual_wan_vpn_router
  • rv042g_dual_gigabit_wan_vpn_router_firmware
  • rv082_dual_wan_vpn_router
  • rv320_dual_gigabit_wan_vpn_router_firmware
  • rv325_dual_gigabit_wan_vpn_router_firmware
  • rv042g_dual_gigabit_wan_vpn_router
  • rv042_dual_wan_vpn_router_firmware
CWE
CWE-121

Stack-based Buffer Overflow