Lucene search

K
ciscoCiscoCISCO-SA-20160615-RV3
HistoryJun 15, 2016 - 4:00 p.m.

Cisco RV110W, RV130W, and RV215W Routers HTTP Request Buffer Overflow Vulnerability

2016-06-1516:00:00
tools.cisco.com
17

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.4%

A vulnerability in the web-based management interface of Cisco RV110W Wireless-N VPN Firewalls, Cisco RV130W Wireless-N Multifunction VPN Routers, and Cisco RV215W Wireless-N VPN Routers could allow an authenticated, remote attacker to cause a buffer overflow on a targeted system, resulting in a denial of service (DoS) condition.

The vulnerability is due to improper sanitization of user-supplied input for fields in HTTP requests that are sent when a user configures an affected device by using the web-based management interface for the device. An attacker could exploit this vulnerability by sending an HTTP request that contains configuration commands with a crafted payload. A successful exploit could allow the attacker to cause a buffer overflow on the targeted system, which could cause the device to reload unexpectedly and result in a DoS condition.

Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv3[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv3”]

Affected configurations

Vulners
Node
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
VendorProductVersionCPE
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareanycpe:2.3:o:cisco:rv130w_wireless-n_multifunction_vpn_router_firmware:any:*:*:*:*:*:*:*
ciscorv110w_wireless-n_vpn_firewall_firmwareanycpe:2.3:o:cisco:rv110w_wireless-n_vpn_firewall_firmware:any:*:*:*:*:*:*:*
ciscorv215w_wireless-n_vpn_router_firmwareanycpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:any:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.4%

Related for CISCO-SA-20160615-RV3