First published: Thu Feb 08 2018(Updated: )
A vulnerability in the web interface of the Cisco RV132W ADSL2+ Wireless-N VPN and RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to an incomplete input validation on user-controlled input in an HTTP request to the targeted device. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected system. A successful exploit could allow the attacker to execute arbitrary code as the root user and gain full control of the affected system or cause it to reload, resulting in a DoS condition. This vulnerability is fixed in firmware version 1.0.1.11 for the following Cisco products: RV132W ADSL2+ Wireless-N VPN Router and RV134W VDSL2 Wireless-AC VPN Router. Cisco Bug IDs: CSCvg92737, CSCvh60170.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Rv132w Firmware | =1.0 | |
Cisco RV132W | ||
Cisco Rv134w Firmware | =1.0 | |
Cisco RV134W | ||
Cisco VPN Routers | ||
All of | ||
Cisco Rv132w Firmware | =1.0 | |
Cisco RV132W | ||
All of | ||
Cisco Rv134w Firmware | =1.0 | |
Cisco RV134W |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-0125 is a vulnerability found in the Cisco VPN Routers that allows an unauthenticated, remote attacker to execute arbitrary code and gain full control of the affected system.
The severity of CVE-2018-0125 is critical with a CVSS score of 9.8.
The Cisco RV132W ADSL2+ Wireless-N VPN Router and RV134W VDSL2 Wireless-AC VPN Router are affected by CVE-2018-0125.
An attacker can exploit CVE-2018-0125 by sending malicious requests to the vulnerable web interface of the Cisco VPN Routers.
Yes, Cisco has released firmware updates to fix CVE-2018-0125. Users are advised to update their routers to the latest version as soon as possible.