ID

VAR-202101-1032


CVE

CVE-2021-1307


TITLE

plural  Cisco Small Business RV  Series router   Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2021-002761

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities. plural Cisco Small Business RV Series router Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Cisco RV110W is a Wireless-N VPN firewall, Cisco RV130 is a multifunctional VPN router, Cisco RV130W is a Wireless-N multifunctional VPN router, and Cisco RV215W is a Wireless-N VPN router. Or cause the device to reload

Trust: 2.25

sources: NVD: CVE-2021-1307 // JVNDB: JVNDB-2021-002761 // CNVD: CNVD-2021-41169 // VULMON: CVE-2021-1307

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-41169

AFFECTED PRODUCTS

vendor:ciscomodel:rv215wscope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv130scope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv110wscope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv130wscope:eqversion:1.0.3.55

Trust: 1.0

vendor:シスコシステムズmodel:cisco rv130w wireless-n multifunction vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv215w wireless-n vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv110w wireless-n vpn firewallscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv130 vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv110wscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv130w noscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv215w noscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv130scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-41169 // JVNDB: JVNDB-2021-002761 // NVD: CVE-2021-1307

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1307
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1307
value: HIGH

Trust: 1.0

NVD: CVE-2021-1307
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-41169
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202101-960
value: HIGH

Trust: 0.6

VULMON: CVE-2021-1307
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1307
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-41169
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-1307
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2021-1307
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-41169 // VULMON: CVE-2021-1307 // JVNDB: JVNDB-2021-002761 // CNNVD: CNNVD-202101-960 // NVD: CVE-2021-1307 // NVD: CVE-2021-1307

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-002761 // NVD: CVE-2021-1307

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-960

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202101-960

PATCH

title:cisco-sa-rv-overflow-WUnUgv4Uurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U

Trust: 0.8

title:Patch for Cisco RV110W/RV130/RV130W/RV215W remote command execution and denial of service vulnerability (CNVD-2021-41169)url:https://www.cnvd.org.cn/patchInfo/show/272286

Trust: 0.6

title:Cisco Repair measures for multiple product input verification errorsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139066

Trust: 0.6

title:Cisco: Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-rv-overflow-WUnUgv4U

Trust: 0.1

sources: CNVD: CNVD-2021-41169 // VULMON: CVE-2021-1307 // JVNDB: JVNDB-2021-002761 // CNNVD: CNNVD-202101-960

EXTERNAL IDS

db:NVDid:CVE-2021-1307

Trust: 3.1

db:JVNDBid:JVNDB-2021-002761

Trust: 0.8

db:CNVDid:CNVD-2021-41169

Trust: 0.6

db:AUSCERTid:ESB-2021.0232

Trust: 0.6

db:AUSCERTid:ESB-2021.0142

Trust: 0.6

db:CNNVDid:CNNVD-202101-960

Trust: 0.6

db:VULMONid:CVE-2021-1307

Trust: 0.1

sources: CNVD: CNVD-2021-41169 // VULMON: CVE-2021-1307 // JVNDB: JVNDB-2021-002761 // CNNVD: CNNVD-202101-960 // NVD: CVE-2021-1307

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-rv-overflow-wunugv4u

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2021-1307

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0142/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0232/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-41169 // VULMON: CVE-2021-1307 // JVNDB: JVNDB-2021-002761 // CNNVD: CNNVD-202101-960 // NVD: CVE-2021-1307

SOURCES

db:CNVDid:CNVD-2021-41169
db:VULMONid:CVE-2021-1307
db:JVNDBid:JVNDB-2021-002761
db:CNNVDid:CNNVD-202101-960
db:NVDid:CVE-2021-1307

LAST UPDATE DATE

2024-08-14T13:23:59.833000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-41169date:2021-06-13T00:00:00
db:VULMONid:CVE-2021-1307date:2021-01-20T00:00:00
db:JVNDBid:JVNDB-2021-002761date:2021-09-30T07:31:00
db:CNNVDid:CNNVD-202101-960date:2021-01-21T00:00:00
db:NVDid:CVE-2021-1307date:2023-11-07T03:27:55.530

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-41169date:2021-06-13T00:00:00
db:VULMONid:CVE-2021-1307date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2021-002761date:2021-09-30T00:00:00
db:CNNVDid:CNNVD-202101-960date:2021-01-13T00:00:00
db:NVDid:CVE-2021-1307date:2021-01-13T22:15:21.473