#VU49623 Stack-based buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2021-01-19

Vulnerability identifier: #VU49623

Vulnerability risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-1175

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users
Cisco Small Business RV130 Series VPN Routers
Hardware solutions / Routers for home users
RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users
RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the web-based management interface. A remote administrator can send specially crafted HTTP requests, trigger stack-based buffer overflow and execute arbitrary code on the target system or cause a denial of service (DoS) condition.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

RV110W Wireless-N VPN Firewall: 1.2.2.8 - 1.3.1.7

Cisco Small Business RV130 Series VPN Routers: 1.2.2.8 - 1.3.1.7

RV130W Wireless-N Multifunction VPN Router: 1.2.2.8 - 1.3.1.7

RV215W Wireless-N VPN Router: 1.2.2.8 - 1.3.1.7


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability