#VU9 Buffer overflow


Published: 2016-06-17 | Updated: 2019-03-01

Vulnerability identifier: #VU9

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1398

CWE-ID: CWE-119

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users
RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users
RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users

Vendor: Cisco Systems, Inc

Description

A vulnerability in the web-based management interface of Cisco RV110W Wireless-N VPN Firewalls, Cisco RV130W Wireless-N Multifunction VPN Routers, and Cisco RV215W Wireless-N VPN Routers could allow an authenticated, remote attacker to cause a buffer overflow on a targeted system, resulting in a denial of service (DoS) condition.

An attacker can exploit this vulnerability by sending an HTTP request that contains configuration commands with a crafted payload. 

Mitigation
Install updated from vendor's website.

Vulnerable software versions

RV110W Wireless-N VPN Firewall: 1.0.0.2 - 1.2.1.6

RV130W Wireless-N Multifunction VPN Router: 1.0.0.21 - 1.0.3.15

RV215W Wireless-N VPN Router: 1.1.0.5 - 1.3.0.7


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv3
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCux86664
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCux86675
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCux86669


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability