ID

VAR-201411-0400


CVE

CVE-2014-2177


TITLE

Cisco RV Router Firmware network-diagnostics An arbitrary command execution vulnerability in the management interface

Trust: 0.8

sources: JVNDB: JVNDB-2014-005294

DESCRIPTION

The network-diagnostics administration interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote authenticated users to execute arbitrary commands via a crafted HTTP request, aka Bug ID CSCuh87126. The Cisco RV router firmware is the Cisco RV 180 Series VPN Router firmware. An attacker could exploit this vulnerability to execute arbitrary code. Multiple Cisco RV Series Routers are prone to a remote command-injection vulnerability because it fails to properly sanitize user-supplied input. Successfully exploiting this issue may allow an attacker to execute arbitrary commands with root privileges in the context of the affected device. This issue is being tracked by Cisco Bug ID CSCuh87126. Cisco RV120W Wireless-N VPN Firewall, etc. are all products of Cisco (Cisco). ------------------------------------------------------------------------ Details ------------------------------------------------------------------------ https://www.securify.nl/advisory/SFY20130601/cisco_rv_series_multiple_vulnerabilities.html ------------------------------------------------------------------------ References ------------------------------------------------------------------------ [1] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2177 [2] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2178 [3] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2179 [4] http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv

Trust: 2.61

sources: NVD: CVE-2014-2177 // JVNDB: JVNDB-2014-005294 // CNVD: CNVD-2014-08188 // BID: 70921 // VULHUB: VHN-70116 // PACKETSTORM: 128992

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2014-08188

AFFECTED PRODUCTS

vendor:ciscomodel:rv220w wireless network security firewallscope: - version: -

Trust: 1.6

vendor:ciscomodel:rv120wscope:eqversion:1.0.5.8

Trust: 1.2

vendor:ciscomodel:rv120wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:rv180scope:lteversion:1.0.3.10

Trust: 1.0

vendor:ciscomodel:rv220wscope:lteversion:1.0.5.8

Trust: 1.0

vendor:ciscomodel:rv180scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:rv180wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:rv120wscope:lteversion:1.0.5.8

Trust: 1.0

vendor:ciscomodel:rv220wscope:eqversion: -

Trust: 1.0

vendor:ciscomodel:rv120w wireless-n vpn firewallscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv120w wireless-n vpn firewallscope:ltversion:1.0.5.9

Trust: 0.8

vendor:ciscomodel:rv180 vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv180 vpn routerscope:ltversion:1.0.4.14

Trust: 0.8

vendor:ciscomodel:rv180w wireless-n multifunction vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv180scope:lteversion:<=1.0.3.10

Trust: 0.6

vendor:ciscomodel:rv220wscope:lteversion:<=1.0.5.8

Trust: 0.6

vendor:ciscomodel:rv220wscope:eqversion:1.0.5.8

Trust: 0.6

vendor:ciscomodel:rv180scope:eqversion:1.0.3.10

Trust: 0.6

sources: CNVD: CNVD-2014-08188 // JVNDB: JVNDB-2014-005294 // CNNVD: CNNVD-201411-099 // NVD: CVE-2014-2177

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-2177
value: HIGH

Trust: 1.0

NVD: CVE-2014-2177
value: HIGH

Trust: 0.8

CNVD: CNVD-2014-08188
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201411-099
value: CRITICAL

Trust: 0.6

VULHUB: VHN-70116
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-2177
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2014-08188
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:M/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.8
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-70116
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CNVD: CNVD-2014-08188 // VULHUB: VHN-70116 // JVNDB: JVNDB-2014-005294 // CNNVD: CNNVD-201411-099 // NVD: CVE-2014-2177

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

sources: VULHUB: VHN-70116 // JVNDB: JVNDB-2014-005294 // NVD: CVE-2014-2177

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201411-099

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-201411-099

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-005294

PATCH

title:cisco-sa-20141105-rvurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv

Trust: 0.8

title:36240url:http://tools.cisco.com/security/center/viewAlert.x?alertId=36240

Trust: 0.8

title:Cisco RV router firmware patch for arbitrary code execution vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/51777

Trust: 0.6

title:RV120W-Firmware-1.0.5.9url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=54615

Trust: 0.6

title:RV180W-Firmware-1.0.4.14url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=54617

Trust: 0.6

title:RV180-Firmware-1.0.4.14url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=54616

Trust: 0.6

sources: CNVD: CNVD-2014-08188 // JVNDB: JVNDB-2014-005294 // CNNVD: CNNVD-201411-099

EXTERNAL IDS

db:NVDid:CVE-2014-2177

Trust: 3.5

db:PACKETSTORMid:128992

Trust: 1.2

db:SECTRACKid:1031171

Trust: 1.1

db:BIDid:70921

Trust: 1.0

db:JVNDBid:JVNDB-2014-005294

Trust: 0.8

db:CNNVDid:CNNVD-201411-099

Trust: 0.7

db:CNVDid:CNVD-2014-08188

Trust: 0.6

db:VULHUBid:VHN-70116

Trust: 0.1

sources: CNVD: CNVD-2014-08188 // VULHUB: VHN-70116 // BID: 70921 // JVNDB: JVNDB-2014-005294 // PACKETSTORM: 128992 // CNNVD: CNNVD-201411-099 // NVD: CVE-2014-2177

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141105-rv

Trust: 1.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2177

Trust: 1.5

url:http://www.securityfocus.com/archive/1/533917/100/0/threaded

Trust: 1.1

url:http://seclists.org/fulldisclosure/2014/nov/6

Trust: 1.1

url:http://packetstormsecurity.com/files/128992/cisco-rv-overwrite-csrf-command-execution.html

Trust: 1.1

url:http://www.securitytracker.com/id/1031171

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/98497

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2177

Trust: 0.8

url:http://www.securityfocus.com/bid/70921/

Trust: 0.6

url:http://www.cisco.com/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-2177

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2179

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2179

Trust: 0.1

url:https://www.securify.nl/advisory/sfy20130601/cisco_rv_series_multiple_vulnerabilities.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2178

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2178

Trust: 0.1

sources: CNVD: CNVD-2014-08188 // VULHUB: VHN-70116 // BID: 70921 // JVNDB: JVNDB-2014-005294 // PACKETSTORM: 128992 // CNNVD: CNNVD-201411-099 // NVD: CVE-2014-2177

CREDITS

Yorick Koster of Securify.

Trust: 0.3

sources: BID: 70921

SOURCES

db:CNVDid:CNVD-2014-08188
db:VULHUBid:VHN-70116
db:BIDid:70921
db:JVNDBid:JVNDB-2014-005294
db:PACKETSTORMid:128992
db:CNNVDid:CNNVD-201411-099
db:NVDid:CVE-2014-2177

LAST UPDATE DATE

2024-11-23T22:31:12.572000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2014-08188date:2014-11-11T00:00:00
db:VULHUBid:VHN-70116date:2018-10-09T00:00:00
db:BIDid:70921date:2014-11-24T00:58:00
db:JVNDBid:JVNDB-2014-005294date:2014-11-10T00:00:00
db:CNNVDid:CNNVD-201411-099date:2014-11-14T00:00:00
db:NVDid:CVE-2014-2177date:2024-11-21T02:05:47.910

SOURCES RELEASE DATE

db:CNVDid:CNVD-2014-08188date:2014-11-11T00:00:00
db:VULHUBid:VHN-70116date:2014-11-07T00:00:00
db:BIDid:70921date:2014-11-05T00:00:00
db:JVNDBid:JVNDB-2014-005294date:2014-11-10T00:00:00
db:PACKETSTORMid:128992date:2014-11-06T12:02:22
db:CNNVDid:CNNVD-201411-099date:2014-11-14T00:00:00
db:NVDid:CVE-2014-2177date:2014-11-07T11:55:02.407