ID

VAR-202102-0574


CVE

CVE-2021-1345


TITLE

plural  Cisco Small Business RV  Stack-based buffer overflow vulnerability in routers

Trust: 0.8

sources: JVNDB: JVNDB-2021-003074

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. plural Cisco Small Business RV A stack-based buffer overflow vulnerability exists in the router.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.71

sources: NVD: CVE-2021-1345 // JVNDB: JVNDB-2021-003074 // VULMON: CVE-2021-1345

AFFECTED PRODUCTS

vendor:ciscomodel:rv320 dual gigabit wan vpn routerscope:lteversion:1.5.1.11

Trust: 1.0

vendor:ciscomodel:rv082 dual wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:ciscomodel:rv016 multi-wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:ciscomodel:rv325 dual gigabit wan vpn routerscope:lteversion:1.5.1.11

Trust: 1.0

vendor:ciscomodel:rv042 dual wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:ciscomodel:rv042g dual gigabit wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:シスコシステムズmodel:rv016 multi-wan vpnscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv042g dual gigabit wan vpnscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv042 dual wan vpnscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv082 dual wan vpnscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv325 dual gigabit wan vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv320 dual gigabit wan vpn routerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-003074 // NVD: CVE-2021-1345

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1345
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1345
value: HIGH

Trust: 1.0

NVD: CVE-2021-1345
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202102-277
value: HIGH

Trust: 0.6

VULMON: CVE-2021-1345
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1345
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-1345
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2021-1345
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-1345 // JVNDB: JVNDB-2021-003074 // CNNVD: CNNVD-202102-277 // NVD: CVE-2021-1345 // NVD: CVE-2021-1345

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-003074 // NVD: CVE-2021-1345

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-277

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202102-277

PATCH

title:cisco-sa-rv-overflow-ghZP68yjurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-ghZP68yj

Trust: 0.8

title:Multiple Cisco Product access control error vulnerability fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=140499

Trust: 0.6

title:Cisco: Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-rv-overflow-ghZP68yj

Trust: 0.1

sources: VULMON: CVE-2021-1345 // JVNDB: JVNDB-2021-003074 // CNNVD: CNNVD-202102-277

EXTERNAL IDS

db:NVDid:CVE-2021-1345

Trust: 2.5

db:JVNDBid:JVNDB-2021-003074

Trust: 0.8

db:CNNVDid:CNNVD-202102-277

Trust: 0.6

db:VULMONid:CVE-2021-1345

Trust: 0.1

sources: VULMON: CVE-2021-1345 // JVNDB: JVNDB-2021-003074 // CNNVD: CNNVD-202102-277 // NVD: CVE-2021-1345

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-rv-overflow-ghzp68yj

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-1345

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/121.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/196116

Trust: 0.1

sources: VULMON: CVE-2021-1345 // JVNDB: JVNDB-2021-003074 // CNNVD: CNNVD-202102-277 // NVD: CVE-2021-1345

SOURCES

db:VULMONid:CVE-2021-1345
db:JVNDBid:JVNDB-2021-003074
db:CNNVDid:CNNVD-202102-277
db:NVDid:CVE-2021-1345

LAST UPDATE DATE

2024-08-14T15:01:32.544000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-1345date:2021-02-05T00:00:00
db:JVNDBid:JVNDB-2021-003074date:2021-10-15T08:29:00
db:CNNVDid:CNNVD-202102-277date:2021-02-09T00:00:00
db:NVDid:CVE-2021-1345date:2023-11-07T03:28:02.873

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-1345date:2021-02-04T00:00:00
db:JVNDBid:JVNDB-2021-003074date:2021-10-15T00:00:00
db:CNNVDid:CNNVD-202102-277date:2021-02-03T00:00:00
db:NVDid:CVE-2021-1345date:2021-02-04T17:15:18.437