Lucene search

K
ciscoCiscoCISCO-SA-20160803-RV110_130W2
HistoryAug 03, 2016 - 4:00 p.m.

Cisco RV110W, RV130W, and RV215W Routers Static Credential Vulnerability

2016-08-0316:00:00
tools.cisco.com
14

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

64.8%

A vulnerability in the default account when used with a specific configuration of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and the Cisco RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to gain root access to the device. The account could incorrectly be granted root privileges at authentication time.

The vulnerability is due to improper role-based access control (RBAC) of the default account. The default account should never be allowed root privileges and should, in all cases, be read-only. An attacker could exploit this vulnerability by logging into the targeted device using the default account. An exploit could allow the attacker to authenticate to the device using the default account and be assigned root privileges.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w2[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w2”]

Affected configurations

Vulners
Node
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
VendorProductVersionCPE
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareanycpe:2.3:o:cisco:rv130w_wireless-n_multifunction_vpn_router_firmware:any:*:*:*:*:*:*:*
ciscorv110w_wireless-n_vpn_firewall_firmwareanycpe:2.3:o:cisco:rv110w_wireless-n_vpn_firewall_firmware:any:*:*:*:*:*:*:*
ciscorv215w_wireless-n_vpn_router_firmwareanycpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:any:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

64.8%

Related for CISCO-SA-20160803-RV110_130W2