Remote code execution in Cisco RV110W/RV130W/RV215W Routers



Published: 2019-03-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1663
CWE-ID CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users

RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users

RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU17884

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-1663

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTTP requests within management web interface. A remote unauthenticated attacker can send a specially crafted HTTP request, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RV215W Wireless-N VPN Router: 1.3.0.8

RV130W Wireless-N Multifunction VPN Router: 1.0.1.2 - 1.0.3.44

RV110W Wireless-N VPN Firewall: 1.2.1.4 - 1.2.1.7

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-rmi-cmd-ex
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn18639
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn18642
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn18638


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###