ID

VAR-202104-0460


CVE

CVE-2021-1414


TITLE

plural  Cisco RV Dual WAN Gigabit VPN  Router   Untrusted Data Deserialization Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-005333

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code with elevated privileges equivalent to the web service process on an affected device. These vulnerabilities exist because HTTP requests are not properly validated. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device. plural Cisco RV Dual WAN Gigabit VPN Router There is a vulnerability in deserialization of untrusted data.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Authentication is required to exploit this vulnerability.The specific flaw exists within the processing of JSON-RPC requests. When parsing the usmUserPrivKey property, the process does not properly validate a user-supplied string before using it to execute a system call

Trust: 2.34

sources: NVD: CVE-2021-1414 // JVNDB: JVNDB-2021-005333 // ZDI: ZDI-21-559 // VULMON: CVE-2021-1414

AFFECTED PRODUCTS

vendor:ciscomodel:rv345scope:ltversion:1.0.03.21

Trust: 1.0

vendor:ciscomodel:rv345pscope:ltversion:1.0.03.21

Trust: 1.0

vendor:ciscomodel:rv340scope:ltversion:1.0.03.21

Trust: 1.0

vendor:ciscomodel:rv340wscope:ltversion:1.0.03.21

Trust: 1.0

vendor:シスコシステムズmodel:rv340 dual wan gigabit vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv345 dual wan gigabit vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv345p dual wan gigabit poe vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv340w dual wan gigabit wireless-ac vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv340scope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-559 // JVNDB: JVNDB-2021-005333 // NVD: CVE-2021-1414

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1414
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1414
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1414
value: MEDIUM

Trust: 0.8

ZDI: CVE-2021-1414
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-202104-453
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-1414
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1414
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-1414
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.1

Trust: 2.0

NVD: CVE-2021-1414
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-1414
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.1
impactScore: 3.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-559 // VULMON: CVE-2021-1414 // JVNDB: JVNDB-2021-005333 // CNNVD: CNNVD-202104-453 // NVD: CVE-2021-1414 // NVD: CVE-2021-1414

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.0

problemtype:Deserialization of untrusted data (CWE-502) [ Other ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-005333 // NVD: CVE-2021-1414

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-453

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202104-453

PATCH

title:cisco-sa-sb-rv34x-rce-8bfG2h6burl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-8bfG2h6b

Trust: 1.5

title:Cisco Small Business RV110W, RV130, RV130W, and RV215W Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=147034

Trust: 0.6

title:Cisco: Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-sb-rv34x-rce-8bfG2h6b

Trust: 0.1

title:https://github.com/20142995/Gobyurl:https://github.com/20142995/Goby

Trust: 0.1

title:Goby_POC POC 数量1319url:https://github.com/Z0fhack/Goby_POC

Trust: 0.1

sources: ZDI: ZDI-21-559 // VULMON: CVE-2021-1414 // JVNDB: JVNDB-2021-005333 // CNNVD: CNNVD-202104-453

EXTERNAL IDS

db:NVDid:CVE-2021-1414

Trust: 4.0

db:ZDIid:ZDI-21-559

Trust: 2.4

db:JVNDBid:JVNDB-2021-005333

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-11798

Trust: 0.7

db:AUSCERTid:ESB-2021.1164

Trust: 0.6

db:CNNVDid:CNNVD-202104-453

Trust: 0.6

db:VULMONid:CVE-2021-1414

Trust: 0.1

sources: ZDI: ZDI-21-559 // VULMON: CVE-2021-1414 // JVNDB: JVNDB-2021-005333 // CNNVD: CNNVD-202104-453 // NVD: CVE-2021-1414

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sb-rv34x-rce-8bfg2h6b

Trust: 3.0

url:https://www.zerodayinitiative.com/advisories/zdi-21-559/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-1414

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.1164

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/502.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/z0fhack/goby_poc

Trust: 0.1

sources: ZDI: ZDI-21-559 // VULMON: CVE-2021-1414 // JVNDB: JVNDB-2021-005333 // CNNVD: CNNVD-202104-453 // NVD: CVE-2021-1414

CREDITS

T Shiomitsu

Trust: 0.7

sources: ZDI: ZDI-21-559

SOURCES

db:ZDIid:ZDI-21-559
db:VULMONid:CVE-2021-1414
db:JVNDBid:JVNDB-2021-005333
db:CNNVDid:CNNVD-202104-453
db:NVDid:CVE-2021-1414

LAST UPDATE DATE

2024-08-14T14:11:24.760000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-559date:2021-05-11T00:00:00
db:VULMONid:CVE-2021-1414date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2021-005333date:2021-12-13T02:45:00
db:CNNVDid:CNNVD-202104-453date:2021-08-16T00:00:00
db:NVDid:CVE-2021-1414date:2023-11-07T03:28:15.007

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-559date:2021-05-11T00:00:00
db:VULMONid:CVE-2021-1414date:2021-04-08T00:00:00
db:JVNDBid:JVNDB-2021-005333date:2021-12-13T00:00:00
db:CNNVDid:CNNVD-202104-453date:2021-04-07T00:00:00
db:NVDid:CVE-2021-1414date:2021-04-08T04:15:13.187