cpe:/a:cisco:small_business_rv_router_firmware:1.0.0.30 cpe:/a:cisco:small_business_rv_router_firmware:1.0.1.9 cpe:/a:cisco:small_business_rv_router_firmware:1.0.1.19 cpe:/a:cisco:small_business_rv_router_firmware:1.0.2.6 cpe:/a:cisco:small_business_rv_router_firmware:1.0.3.10 cpe:/a:cisco:small_business_rv_router_firmware:1.0.4.10 cpe:/a:cisco:small_business_rv_router_firmware:1.0.4.14 cpe:/a:cisco:small_business_rv_router_firmware:1.0.5.4 cpe:/a:cisco:small_business_rv_router_firmware:1.0.5.4%28gd%29 cpe:/a:cisco:small_business_rv_router_firmware:1.0.5.5 cpe:/a:cisco:small_business_rv_router_firmware:1.0.5.6 cpe:/a:cisco:small_business_rv_router_firmware:1.0.5.8 cpe:/a:cisco:small_business_rv_router_firmware:1.0.6.6 cpe:/a:cisco:small_business_rv_router_firmware:1.0.39 cpe:/a:cisco:small_business_rv_router_firmware_1.0:0.2 CVE-2017-3882 2017-05-16T13:29:00.293-04:00 2017-07-10T21:33:44.410-04:00 8.3 ADJACENT_NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov SECTRACK 1038391 BID 98287 CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w1 A vulnerability in the Universal Plug-and-Play (UPnP) implementation in the Cisco CVR100W Wireless-N VPN Router could allow an unauthenticated, Layer 2-adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition. The remote code execution could occur with root privileges. The vulnerability is due to incomplete range checks of the UPnP input data, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a malicious request to the UPnP listening port of the targeted device. An exploit could allow the attacker to cause the device to reload or potentially execute arbitrary code with root privileges. This vulnerability affects all firmware releases of the Cisco CVR100W Wireless-N VPN Router prior to Firmware Release 1.0.1.22. Cisco Bug IDs: CSCuz72642.