NewsSecurity Vulnerabilities

Cisco RV110W, RV130W, and RV215W Routers Management Interface Buffer Overflow Vulnerability [CVE-2018-0423]

CVE Number –  CVE-2018-0423

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a denial of service condition or to execute arbitrary code.

The vulnerability is due to improper boundary restrictions on user-supplied input in the Guest user feature of the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device, triggering a buffer overflow condition. A successful exploit could allow the attacker to cause the device to stop responding, resulting in a denial of service condition, or could allow the attacker to execute arbitrary code.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-overflow

Affected Products
  • Vulnerable Products

    This vulnerability affects all releases of the following Cisco products:
    • RV110W Wireless-N VPN Firewall
    • RV130W Wireless-N Multifunction VPN Router
    • RV215W Wireless-N VPN Router
    Devices are vulnerable only when the Guest user of the web-based management interface is enabled. The web-based management interface for these devices is available via a local LAN connection or via the remote management feature.
    By default, the remote management feature is disabled for the affected devices. To determine whether the remote management feature is enabled, open the web-based management interface for a device via a local LAN connection and then choose Basic Settings > Remote Management. If the Enable check box is checked, remote management is enabled for the device.

    The Guest user is also disabled by default. To determine whether the Guest user has been enabled, open the web-based management interface for a device and then choose Administration > Users. In the Account Activation field, verify that the Guest user is inactive.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.




Workarounds
  • There are no workarounds that address this vulnerability. However, administrators may disable the Guest user account or remote management feature if not required.

Fixed Software
  • For the Cisco RV130W Wireless-N Multifunction VPN Router, Cisco has released free firmware updates that address the vulnerability described in this advisory.

    For the Cisco RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N VPN Router, Cisco has not released and will not release firmware updates that address the vulnerability described in this advisory.Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in firmware release 1.0.3.44 for the Cisco RV130W Wireless-N Multifunction VPN Router.

    Customers can download firmware updates from the Software Center on Cisco.com by doing the following:

    1. Click Browse all.
    2. Navigate to Routers > Small Business Routers > Small Business RV Series Routers > RV130W Wireless-N Multifunction VPN Router > Small Business Router Firmware.
    3. Access releases by using the left pane of the RV130W Wireless-N Multifunction VPN Routerpage.




Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.