#VU56020 Stack-based buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2021-09-30

Vulnerability identifier: #VU56020

Vulnerability risk: Critical

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2021-34730

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users
RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users
Cisco Small Business RV130 Series VPN Routers
Hardware solutions / Routers for home users
RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the Universal Plug-and-Play (UPnP) service. A remote unauthenticated attacker can send a specially crafted UPnP request to an affected device, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Cisco is not planning to release any security updates for the affected devices, as they have reached the end-of-life status.

As a workaround it is recommended to disable UPnP.

To disable UPnP on the LAN interface of a device, do the following:

  1. Open the web-based management interface and choose Basic Settings > UPnP.
  2. Check the Disable check box.

Vulnerable software versions

RV110W Wireless-N VPN Firewall: 1.0.0.2 - 1.3.1.7

RV130W Wireless-N Multifunction VPN Router: 1.0.0.21 - 1.3.1.7

Cisco Small Business RV130 Series VPN Routers: 1.0.0.21 - 1.3.1.7

RV215W Wireless-N VPN Router: 1.0.3.55 - 1.3.1.7


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-sb-rv-overflow-htpymMB5
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz05607


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability