#VU64422 Stack-based buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2022-06-16

Vulnerability identifier: #VU64422

Vulnerability risk: Critical

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-20825

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users
Cisco Small Business RV130 Series VPN Routers
Hardware solutions / Routers for home users
RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users
RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTTP packets. A remote unauthenticated attacker can send specially crafted HTTP packets to the web-based management interface, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

RV110W Wireless-N VPN Firewall: All versions

Cisco Small Business RV130 Series VPN Routers: All versions

RV130W Wireless-N Multifunction VPN Router: All versions

RV215W Wireless-N VPN Router: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-overflow-s2r82P9v
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb95832
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb95833
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwb95829


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability