Remote code execution in Cisco RV340 and RV345 Dual WAN Gigabit VPN Routers



Published: 2024-07-18
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2024-20416
CWE-ID CWE-130
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV345P Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Handling of Length Parameter Inconsistency

EUVDB-ID: #VU94515

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-20416

CWE-ID: CWE-130 - Improper Handling of Length Parameter Inconsistency

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the system.

The vulnerability exists due to improper handling of length parameter inconsistency in the upload module. A remote administrator can send specially crafted HTTP request and execute arbitrary code on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.03.24

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.03.24

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.03.24

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.03.24

External links

http://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-7pqFU2e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###