ID

VAR-201810-0301


CVE

CVE-2018-0423


TITLE

plural Cisco RV Product Buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-010561

DESCRIPTION

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a denial of service condition or to execute arbitrary code. The vulnerability is due to improper boundary restrictions on user-supplied input in the Guest user feature of the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device, triggering a buffer overflow condition. A successful exploit could allow the attacker to cause the device to stop responding, resulting in a denial of service condition, or could allow the attacker to execute arbitrary code. The Cisco RV110W, RV130W, and RV215W are Cisco router products. A buffer overflow vulnerability exists in the management interfaces of many Cisco routers. Cisco RV110W, RV130W, and RV215W Routers are prone to a buffer-overflow vulnerability because they fail to adequately bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. Failed exploit attempts will result in denial-of-service conditions. This issue being tracked by Cisco Bug ID CSCvj23206, CSCvj42727, and CSCvj42729. Cisco RV110W Wireless-N VPN Firewall is a firewall product

Trust: 3.06

sources: NVD: CVE-2018-0423 // JVNDB: JVNDB-2018-010561 // CNVD: CNVD-2018-17682 // CNVD: CNVD-2018-18074 // BID: 105285 // VULHUB: VHN-118625

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 1.2

sources: CNVD: CNVD-2018-17682 // CNVD: CNVD-2018-18074

AFFECTED PRODUCTS

vendor:ciscomodel:rv110w wireless-n vpn firewallscope: - version: -

Trust: 2.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope: - version: -

Trust: 2.0

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope: - version: -

Trust: 1.2

vendor:ciscomodel:rv130wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:rv215wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:rv110wscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerrscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv110wscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv215wscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv130wscope: - version: -

Trust: 0.6

vendor:ciscomodel:small business rv series routersscope:eqversion:1.2.1.7

Trust: 0.3

vendor:ciscomodel:small business rv series routersscope:eqversion:1.0.3.8

Trust: 0.3

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.3.0.8

Trust: 0.3

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:rv215w wireless-n vpnscope:eqversion:1.1.0.5

Trust: 0.3

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope:eqversion:1.0.3.16

Trust: 0.3

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:rv110w wireless-n vpnscope:eqversion:1.2.0.9

Trust: 0.3

vendor:ciscomodel:rv110wscope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2018-17682 // CNVD: CNVD-2018-18074 // BID: 105285 // JVNDB: JVNDB-2018-010561 // CNNVD: CNNVD-201809-254 // NVD: CVE-2018-0423

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0423
value: HIGH

Trust: 1.0

NVD: CVE-2018-0423
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-17682
value: HIGH

Trust: 0.6

CNVD: CNVD-2018-18074
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201809-254
value: HIGH

Trust: 0.6

VULHUB: VHN-118625
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0423
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-17682
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

CNVD: CNVD-2018-18074
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118625
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0423
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-17682 // CNVD: CNVD-2018-18074 // VULHUB: VHN-118625 // JVNDB: JVNDB-2018-010561 // CNNVD: CNNVD-201809-254 // NVD: CVE-2018-0423

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-118625 // JVNDB: JVNDB-2018-010561 // NVD: CVE-2018-0423

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-254

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201809-254

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010561

PATCH

title:cisco-sa-20180905-rv-routers-overflowurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-overflow

Trust: 0.8

title:Patch for Cisco Router Management Interface Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/139767

Trust: 0.6

title:Cisco RV110W Wireless-N VPN Firewall , RV130W Wireless-N Multifunction VPN Router and RV215W Wireless-N VPN Router Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84585

Trust: 0.6

sources: CNVD: CNVD-2018-18074 // JVNDB: JVNDB-2018-010561 // CNNVD: CNNVD-201809-254

EXTERNAL IDS

db:NVDid:CVE-2018-0423

Trust: 4.0

db:BIDid:105285

Trust: 2.0

db:SECTRACKid:1041675

Trust: 1.7

db:JVNDBid:JVNDB-2018-010561

Trust: 0.8

db:CNNVDid:CNNVD-201809-254

Trust: 0.7

db:CNVDid:CNVD-2018-17682

Trust: 0.6

db:CNVDid:CNVD-2018-18074

Trust: 0.6

db:VULHUBid:VHN-118625

Trust: 0.1

sources: CNVD: CNVD-2018-17682 // CNVD: CNVD-2018-18074 // VULHUB: VHN-118625 // BID: 105285 // JVNDB: JVNDB-2018-010561 // CNNVD: CNNVD-201809-254 // NVD: CVE-2018-0423

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180905-rv-routers-overflow

Trust: 2.6

url:http://www.securityfocus.com/bid/105285

Trust: 1.7

url:http://www.securitytracker.com/id/1041675

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0423

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0423

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2018-17682 // VULHUB: VHN-118625 // BID: 105285 // JVNDB: JVNDB-2018-010561 // CNNVD: CNNVD-201809-254 // NVD: CVE-2018-0423

CREDITS

Qingtang Zheng of 360 ESG CodeSafe.

Trust: 0.3

sources: BID: 105285

SOURCES

db:CNVDid:CNVD-2018-17682
db:CNVDid:CNVD-2018-18074
db:VULHUBid:VHN-118625
db:BIDid:105285
db:JVNDBid:JVNDB-2018-010561
db:CNNVDid:CNNVD-201809-254
db:NVDid:CVE-2018-0423

LAST UPDATE DATE

2024-11-23T22:00:16.772000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-17682date:2018-09-11T00:00:00
db:CNVDid:CNVD-2018-18074date:2018-09-10T00:00:00
db:VULHUBid:VHN-118625date:2019-10-09T00:00:00
db:BIDid:105285date:2018-09-05T00:00:00
db:JVNDBid:JVNDB-2018-010561date:2018-12-18T00:00:00
db:CNNVDid:CNNVD-201809-254date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0423date:2024-11-21T03:38:11.887

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-17682date:2018-09-06T00:00:00
db:CNVDid:CNVD-2018-18074date:2018-09-10T00:00:00
db:VULHUBid:VHN-118625date:2018-10-05T00:00:00
db:BIDid:105285date:2018-09-05T00:00:00
db:JVNDBid:JVNDB-2018-010561date:2018-12-18T00:00:00
db:CNNVDid:CNNVD-201809-254date:2018-09-06T00:00:00
db:NVDid:CVE-2018-0423date:2018-10-05T14:29:00.857