-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1171.3
        Cisco Small Business RV Series Routers Link Layer Discovery
                         Protocol Vulnerabilities
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV132W ADSL2+ Wireless-N VPN Router
                   RV134W VDSL2 Wireless-AC VPN Router
                   RV160 VPN Router
                   RV160W Wireless-AC VPN Router
                   RV260 VPN Router
                   RV260P VPN Router with PoE
                   RV260W Wireless-AC VPN Router
                   RV320 Dual Gigabit WAN VPN Router
                   RV325 Dual Gigabit WAN VPN Router
                   RV340 Dual WAN Gigabit VPN Router
                   RV340W Dual WAN Gigabit Wireless-AC VPN Router
                   RV345 Dual WAN Gigabit VPN Router
                   RV345P Dual WAN Gigabit PoE VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1309 CVE-2021-1308 CVE-2021-1251

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe

Revision History:  August  5 2021: Vendor released updated software to address incomplete fix
                   April  16 2021: Vendor updated vulnerable products and products confirmed not vulnerable.
                   April   8 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV Series Routers Link Layer Discovery Protocol
Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-rv-multi-lldp-u7e4chCe
First Published: 2021 April 7 16:00 GMT
Last Updated:    2021 August 4 15:58 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw62392 CSCvw62395 CSCvw62410 CSCvw62411 CSCvw62413
                 CSCvw62416 CSCvw62417 CSCvw62418 CSCvw94339 CSCvw94341
                 CSCvw95016 CSCvw95017 CSCvy01220
CVE Names:       CVE-2021-1251 CVE-2021-1308 CVE-2021-1309
CWEs:            CWE-119 CWE-130 CWE-400

Summary

  o Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP)
    implementation for Cisco Small Business RV Series Routers. An
    unauthenticated, adjacent attacker could execute arbitrary code or cause an
    affected router to leak system memory or reload. A memory leak or device
    reload would cause a denial of service (DoS) condition on an affected
    device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an
    attacker must be in the same broadcast domain as the affected device (Layer
    2 adjacent).

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco Small Business RV Series
    Routers if they are running a vulnerable firmware release and have LLDP
    enabled:

       RV132W ADSL2+ Wireless-N VPN Router
       RV134W VDSL2 Wireless-AC VPN Router
       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with PoE
       RV260W Wireless-AC VPN Router
       RV320 Dual Gigabit WAN VPN Router
       RV325 Dual Gigabit WAN VPN Router
       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit PoE VPN Router

    For information about which Cisco firmware releases are vulnerable, see the
    Fixed Software section of this advisory.

    LLDP Configurations

    For Cisco RV132W, RV134W, RV320, and RV325 Routers, LLDP is enabled by
    default on all LAN ports and WAN interfaces.

    For the following Cisco Small Business Routers, LLDP is enabled by default
    on the LAN ports and disabled by default on the WAN interfaces:

       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with PoE
       RV260W Wireless-AC VPN Router
       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit PoE VPN Router

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       RV016 Multi-WAN VPN Router
       RV042 Dual WAN VPN Router
       RV042G Dual Gigabit WAN VPN Router
       RV082 Dual WAN VPN Router

Details

  o These vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2021-1309: Cisco Small Business RV Series Routers Link Layer Discovery
    Protocol Remote Code Execution and Denial of Service Vulnerability

    A vulnerability in the LLDP implementation for Cisco Small Business RV
    Series Routers could allow an unauthenticated, adjacent attacker to execute
    arbitrary code on an affected device or cause the device to reload.

    This vulnerability is due to missing length validation of certain LLDP
    packet header fields. An attacker could exploit this vulnerability by
    sending a malicious LLDP packet to the targeted router. A successful
    exploit could allow the attacker to execute code on the affected router or
    cause it to reload unexpectedly, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw62392 , CSCvw62410 , CSCvw62413 , and CSCvw62416
    CVE ID: CVE-2021-1309
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.8
    CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1251: Cisco Small Business RV Series Routers Link Layer Discovery
    Protocol Memory Leak Denial of Service Vulnerability

    A vulnerability in the LLDP implementation for Cisco Small Business RV
    Series Routers could allow an unauthenticated, adjacent attacker to cause a
    memory leak on an affected device.

    This vulnerability is due to missing length validation of certain LLDP
    packet header fields. An attacker could exploit this vulnerability by
    sending a malicious LLDP packet to the targeted router. A successful
    exploit could cause continuous memory consumption on an affected device and
    eventually cause it to reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw94339 , CSCvw94341 , CSCvw95016 , CSCvw95017 , and
    CSCvy01220
    CVE ID: CVE-2021-1251
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.4
    CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

    CVE-2021-1308: Cisco Small Business RV Series Routers Link Layer Discovery
    Protocol Denial of Service Vulnerability

    A vulnerability in the LLDP implementation for Cisco Small Business RV
    Series Routers could allow an unauthenticated, adjacent attacker to cause
    an affected router to reload unexpectedly.

    This vulnerability is due to missing length validation of certain LLDP
    packet header fields. An attacker could exploit this vulnerability by
    sending a malicious LLDP packet to the targeted router. A successful
    exploit could allow the attacker to cause the affected router to reload
    unexpectedly, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw62395 , CSCvw62411 , CSCvw62417 , and CSCvw62418
    CVE ID: CVE-2021-1308
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.4
    CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed firmware release
    as indicated in the following table(s):

    Cisco Small Business Fixed Releases
    RV Series Routers
    RV132W               1.0.1.15 and later
    RV134W               1.0.1.21 and later
    RV160, RV160W,
    RV260, RV260P, and   1.0.01.03 and later
    RV260W
                         Refer to End-of-Sale and End-of-Life Announcement for
    RV320 and RV325      the Cisco RV320 and RV325 Dual Gigabit WAN VPN Router 
                         .
    RV340, RV340W,       1.0.03.22 and later ^1
    RV345, and RV345P

    1. The fixed release for CVE-2021-1251 that was listed in the original
    version of this advisory was found to be incomplete. To fix all
    vulnerabilities described in this advisory, upgrade to Release 1.0.03.22.

    To download the firmware from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Routers > Small Business Routers > Small Business RV Series
        Routers .
     3. Choose the appropriate router.
     4. Choose Small Business Router Firmware .
     5. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting
    these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    | 1.2     | Updated fixed release  | Fixed         | Final  | 2021-AUG-04 |
    |         | for CVE-2021-1251.     | Software      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    |         | Added that the RV320   |               |        |             |
    |         | and RV325 hardware     |               |        |             |
    |         | platforms are          | Vulnerable    |        |             |
    |         | vulnerable. Added that | Products,     |        |             |
    |         | RV016, RV042, and      | Products      |        |             |
    | 1.1     | RV082 are not          | Confirmed Not | Final  | 2021-APR-15 |
    |         | vulnerable. Added      | Vulnerable,   |        |             |
    |         | Cisco bug ID           | Details, and  |        |             |
    |         | CSCvy01220 to advisory | Fixed         |        |             |
    |         | header and to the      | Software      |        |             |
    |         | details for            |               |        |             |
    |         | CVE-2021-1251.         |               |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2021-APR-07 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m/qt
-----END PGP SIGNATURE-----