You are here
Home > Preporuke > Ranjivosti Cisco RV180 VPN i RV180W Wireless-N Multifunction VPN usmjerivača

Ranjivosti Cisco RV180 VPN i RV180W Wireless-N Multifunction VPN usmjerivača

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Unauthorized Access Vulnerability

Advisory ID: cisco-sa-20160803-rv180_1

Revision 1.0

For Public Release 2016 August 3 16:00 UTC (GMT)

+———————————————————————

Summary
=======

A vulnerability in the web interface of the Cisco RV180 VPN Router and Cisco RV180W Wireless-N Multifunction VPN Router could allow an unauthenticated, remote attacker to access arbitrary files on the system. This vulnerability allows the attacker to perform directory traversal.

The vulnerability is due to lack of proper input verification and sanitization of the user input directory path. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. An exploit could allow the attacker to read arbitrary files on the system that should be restricted.

Cisco has not released and will not release a firmware update to address this vulnerability. Mitigations for this vulnerability are available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.5 (SunOS)
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=+uW1
—–END PGP SIGNATURE—–
_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

 

 

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Remote Code Execution Vulnerability

Advisory ID: cisco-sa-20160803-rv180_2

Revision 1.0

For Public Release 2016 August 3 16:00 UTC (GMT)

+———————————————————————

Summary
=======

A vulnerability in the web interface of the Cisco RV180 VPN Router and Cisco RV180W Wireless-N Multifunction VPN Router could allow an authenticated, remote attacker to execute arbitrary commands with root-level privileges.

The vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. An exploit could allow the attacker to execute arbitrary commands with root-level privileges.

Cisco has not released and will not release a firmware update to address this vulnerability. Mitigations for this vulnerability are available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_2

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBV5jimq89gD3EAJB5AQJvBg//ctRV2Z10XPE5WaLLYjptaqzxiMxwI9Da
j9Sfi67bG7R+1EIWxWKj5zc8LYogBOz9aw2AyjWsr79bGkHgO0rs0l/6Lo9T+ArA
TNs4QheScjztFCnWRb+Df/xdzTeAB30A5iS5kyrTTJtDA6E8CmuQhXtJXEPzC8cT
p8wyDV4sE8XgHzhrm00DUe8OKQc1zrIpcU5y93AcINwdEf2CXFOllVw1KeDzKQJY
2jM5m1YlTM5Ei8wS4Li/0SmPlaANAZG7i3ElItRHGEO9YGsbt+ZerQsPAd8d+R6c
+HV3IF9tZ5Le0KFhdTw68ST8GAOxcdpL2DA3qtErcpMwhZca6bPU8okZZfhqAD63
mZDnaVWhGKHa+iyGK40cL+OgHmvxQLljvyS1hgj3ESPNYl+dh5ljFVw6KY5rZpRI
Zmi5Av79NNHQK3WalhBfwxsvTlxy0EwbPjetaSws/v3MxH1Xtq1MXhnH35juT4vz
83RvRMTm/71/AKgZ6LZIxcQMoVi9fjcqi7+dpgUBMomziBB+2aqaAH+8B943Knuw
S1Nzhg8Cv184MkkL+RLhSCfzFxfK4usO6v2hz/otJyDB238CZVtKeN+Ym9D5NvwU
dHwzjLQCsFqLbJN1ps5/JcSC8vtE2bLmevJepk+T/tHp0+k0tTmNm9FS3WE1YaIY
VZ+y3ge4778=
=Ywyj
—–END PGP SIGNATURE—–
_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorTomislav Protega
Cert idNCERT-REF-2016-08-0016-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost Cisco RV110W, RV130W i RV215W serije usmjerivača

Otkrivena je kritična ranjivost u inicijalnom korisničkom računu kada se koristi sa specifičnom konfiguracijom serije usmjerivača Cisco RV110W Wireless-N VPN...

Close