#VU51990 Memory leak in Cisco Systems, Inc Hardware solutions


Published: 2021-04-08

Vulnerability identifier: #VU51990

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1251

CWE-ID: CWE-401

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
RV132W ADSL2+ Wireless-N VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
RV134W VDSL2 Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV160 Series VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV160W Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV260 VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV260P VPN Router with POE
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV260W Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV345P Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due to missing length validation of certain LLDP packet header fields. A remote attacker on the local network can send a specially crafted LLDP packet and perform denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

RV132W ADSL2+ Wireless-N VPN Router: 1.0.1.14


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability