CVE-2014-0355

Multiple stack-based buffer overflows on the ZyXEL Wireless N300 NetUSB NBG-419N router with firmware 1.00(BFQ.6)C0 allow man-in-the-middle attackers to execute arbitrary code via (1) a long temp attribute in a yweather:condition element in a forecastrss file that is processed by the checkWeather function; the (2) WeatherCity or (3) WeatherDegree variable to the detectWeather function; unspecified input to the (4) UpnpAddRunRLQoS, (5) UpnpDeleteRunRLQoS, or (6) UpnpDeletePortCheckType function; or (7) the SET COUNTRY udps command.
References
Link Resource
http://www.kb.cert.org/vuls/id/939260 US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:n300_netusb_nbg-419n_firmware:1.00\(bfq_6\)c0:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:n300_netusb_nbg-419n:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-15 10:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0355

Mitre link : CVE-2014-0355

CVE.ORG link : CVE-2014-0355


JSON object : View

Products Affected

zyxel

  • n300_netusb_nbg-419n
  • n300_netusb_nbg-419n_firmware
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer