RULE(RULE ID:712842)

Rule General Information
Release Date: 2019-06-13
Rule Name: Realtek SDK - Miniigd UPnP SOAP Command Execution Vulnerability -1 (CVE-2014-8361)
Severity:
CVE ID:
Rule Protection Details
Description: The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request.
Impact: An attacker can execute arbitrary command via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: SecurityFocusBID:74330
ExploitDB:37169
http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://www.realtek.com.tw/default.aspx