Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex) - Nessus

Critical   Plugin ID: 122483

This page contains detailed information about the Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 122483
Name: Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex)
Filename: cisco-sa-20190227-rmi-cmd-ex.nasl
Vulnerability Published: 2019-02-27
This Plugin Published: 2019-02-27
Last Modification Time: 2021-02-09
Plugin Version: 1.9
Plugin Type: remote
Plugin Family: CISCO
Dependencies: cisco_rv_webui_detect.nbin, cisco_small_business_detect.nasl
Required KB Items [?]: Cisco/Small_Business_Router/Model, Cisco/Small_Business_Router/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-02-27
Patch Published: 2019-02-27
CVE [?]: CVE-2019-1663
CPE [?]: cpe:/h:cisco:rv110w_wireless-n_vpn_firewall, cpe:/h:cisco:rv130w_wireless-n_multifunction_vpn_router, cpe:/h:cisco:rv215w_wireless-n_vpn_router

Synopsis

The remote host is affected by a remote command execution vulnerability

Description

According to its self-reported version, the version of the Cisco Small Business Wireless-N VPN Router installed on the remote host is affected by a remote command execution vulnerability. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands as a high-privilege user.

Solution

Upgrade to the relevant fixed version referenced in Cisco Security Advisory cisco-sa-20190227-rmi-cmd-ex.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex) vulnerability:

  1. Metasploit: exploit/linux/http/cve_2019_1663_cisco_rmi_rce
    [Cisco RV110W/RV130(W)/RV215W Routers Management Interface Remote Command Execution]
  2. Exploit-DB: exploits/hardware/remote/46705.rb
    [EDB-46705: Cisco RV130W Routers - Management Interface Remote Command Execution (Metasploit)]
  3. Exploit-DB: exploits/hardware/remote/46961.py
    [EDB-46961: Cisco RV130W 1.0.3.44 - Remote Stack Overflow]
  4. Exploit-DB: exploits/hardware/remote/47348.rb
    [EDB-47348: Cisco RV110W/RV130(W)/RV215W Routers Management Interface - Remote Command Execution (Metasploit)]
  5. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-1663]
  6. GitHub: https://github.com/welove88888/Cisco-RV130W
    [CVE-2019-1663]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-1663
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the cisco-sa-20190227-rmi-cmd-ex.nasl nessus plugin source code. This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(122483);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/02/09");

  script_cve_id("CVE-2019-1663");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvn18638");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvn18639");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvn18642");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20190227-rmi-cmd-ex");
  script_xref(name:"IAVA", value:"2019-A-0356");
  script_xref(name:"IAVA", value:"0001-A-0007-S");

  script_name(english:"Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex)");
  script_summary(english:"Checks router version");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by a remote command execution vulnerability");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the version of the Cisco
Small Business Wireless-N VPN Router installed on the remote host is
affected by a remote command execution vulnerability. An
unauthenticated, remote attacker can exploit this to bypass 
authentication and execute arbitrary commands as a high-privilege
user.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-rmi-cmd-ex
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ffd30987");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco Security
Advisory cisco-sa-20190227-rmi-cmd-ex.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1663");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Cisco RV110W/RV130(W)/RV215W Routers Management Interface Remote Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/02/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:rv110w_wireless-n_vpn_firewall");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:rv130w_wireless-n_multifunction_vpn_router");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:rv215w_wireless-n_vpn_router");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_small_business_detect.nasl", "cisco_rv_webui_detect.nbin");
  script_require_keys("Cisco/Small_Business_Router/Version", "Cisco/Small_Business_Router/Model");

  exit(0);
}

include('cisco_func.inc');

device = get_kb_item_or_exit('Cisco/Small_Business_Router/Model');
version = get_kb_item_or_exit('Cisco/Small_Business_Router/Version');

if (device =~ "^RV110W")
{
  fix = '1.2.2.1';
  bug = 'CSCvn18639';
}
else if (device =~ "^RV130W")
{
  fix = '1.0.3.45';
  bug = 'CSCvn18638';
}
else if (device =~ "^RV215W")
{
  fix = '1.3.1.1';
  bug = 'CSCvn18642';
}
else
  audit(AUDIT_HOST_NOT, 'an RV110W, RV130W, or RV215W router');

if (ver_compare(ver:version, fix:fix, strict:FALSE) < 0 )
{
  report =
    '\n  Bug               : ' + bug +
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix;
  security_report_v4(port:0, extra:report, severity:SECURITY_HOLE);
}
else
  audit(AUDIT_INST_VER_NOT_VULN, 'Cisco ' + device + ' router', version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco-sa-20190227-rmi-cmd-ex.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco-sa-20190227-rmi-cmd-ex.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco-sa-20190227-rmi-cmd-ex.nasl

Go back to menu.

How to Run


Here is how to run the Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CISCO plugin family.
  6. On the right side table select Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability (cisco-sa-20190227-rmi-cmd-ex) plugin ID 122483.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco-sa-20190227-rmi-cmd-ex.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco-sa-20190227-rmi-cmd-ex.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco-sa-20190227-rmi-cmd-ex.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco-sa-20190227-rmi-cmd-ex.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 0001-A-0007-S, 2019-A-0356
Cisco Bug ID: Cisco Security Advisory: See also: Similar and related Nessus plugins:
  • 118088 - Cisco Prime Infrastructure TFTP Arbitrary File Upload and Command Execution Vulnerability (cisco-sa-20181003-pi-tftp)
  • 118145 - Cisco Prime Infrastructure TFTP Arbitrary File Upload and Command Execution Vulnerability (cisco-sa-20181003-pi-tftp)
  • 33946 - Cisco CiscoWorks Internetwork Performance Monitor Remote Command Execution
  • 121395 - Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability (cisco-sa-20190123-rv-info) (remote check)
  • 124060 - Cisco Small Business RV320 and RV325 Routers Multiple Vulnerabilities (cisco-sa-20190123-rv-inject, cisco-sa-20190123-rv-info)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco-sa-20190227-rmi-cmd-ex.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.