-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2627
          Cisco Small Business RV160 and RV260 Series VPN Routers
                  Remote Command Execution Vulnerability
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV160 and RV260 Series VPN Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1602  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-code-execution-9UVJr7k4

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command
Execution Vulnerability

Priority:        High
Advisory ID:     cisco-sa-rv-code-execution-9UVJr7k4
First Published: 2021 August 4 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy02232
CVE Names:       CVE-2021-1602
CWEs:            CWE-78

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow
    an unauthenticated, remote attacker to execute arbitrary commands on the
    underlying operating system of an affected device.

    This vulnerability is due to insufficient user input validation. An
    attacker could exploit this vulnerability by sending a crafted request to
    the web-based management interface. A successful exploit could allow the
    attacker to execute arbitrary commands on an affected device using root 
    -level privileges. Due to the nature of the vulnerability, only commands
    without parameters can be executed.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-code-execution-9UVJr7k4

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco Small Business RV Series
    Routers if they are running firmware releases earlier than 1.0.01.04:

       RV160 VPN Routers
       RV160W Wireless-AC VPN Routers
       RV260 VPN Routers
       RV260P VPN Router with PoE
       RV260W Wireless-AC VPN Routers
   
    Note: The web-based management interface for these devices is available
    through local LAN connections by default and cannot be disabled there. The
    interface can also be made available through the WAN interface by enabling
    the remote management feature. By default, the remote management feature is
    disabled on affected devices.

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface through a local LAN connection and
    choose Basic Settings > Remote Management . If the Enable check box is
    checked, remote management is enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       RV340 Dual WAN Gigabit VPN Routers
       RV340W Dual WAN Gigabit Wireless-AC VPN Routers
       RV345 Dual WAN Gigabit VPN Routers
       RV345P Dual WAN Gigabit PoE VPN Routers

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in firmware releases 1.0.01.04 and later for
    the following Cisco products:

       RV160 VPN Routers
       RV160W Wireless-AC VPN Routers
       RV260 VPN Routers
       RV260P VPN Router with PoE
       RV260W Wireless-AC VPN Routers

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the following researchers for reporting this
    vulnerability:

       b0ldfrev of DBAPPSecurity
       Yu3H0, Ainevsia, and Cascades of Shanghai Jiao Tong University
       TIANGONG Team of Legendsec from Qi'anxin Group
       Jr-Wei Huang

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-code-execution-9UVJr7k4

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-04  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lRF6
-----END PGP SIGNATURE-----