-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3113
    Cisco Small Business RV Series and SA500 Series Dual WAN VPN Router
          Generated Key Pair Information Disclosure Vulnerability
                             14 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV Series Routers
                   Cisco SA500 Series Security Appliances
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6418  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-dwvr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV Series and SA500 Series Dual WAN VPN Router Generated
Key Pair Information Disclosure Vulnerability

Medium

Advisory ID:

cisco-sa-20151210-dwvr

Published:

2015 December 10 22:54 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCus15224

CSCus15238

CSCus15436

CSCus15440

CSCus15446

CSCus15451

CSCus15463

CVE-2015-6418

CWE-200

Summary

A vulnerability in the HTTPS session key exchange process of certain Cisco 
Small Business RV Series Routers and Cisco SA500 Series Security Appliances 
could allow an unauthenticated, remote attacker to obtain the key pair used in
the Transport Layer Security (TLS) session from the affected device.

The vulnerability is due to insufficient sources of entropy used by the random
number generator. An attacker could exploit this vulnerability by gathering 
large amounts of TLS handshake data to predict the random numbers generated 
for the key pair. An exploit could allow the attacker to decrypt session data
between a host and the affected device.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-dwvr

Affected Products

Vulnerable Products

The vulnerability affects the following Cisco Small Business RV Series Routers
and Cisco SA500 Series Security Appliances:

Cisco RV042 Dual WAN VPN Router firmware version 4.0.2.8

Cisco RV042G Dual Gigabit WAN VPN Router firmware versions 4.2.2.7, 4.2.2.8, 
and 4.2.1.2

Cisco RV082 Dual WAN VPN Router firmware versions 4.0.0.7 and 4.0.2.8

Cisco RV016 Multi-WAN VPN Router firmware versions 4.0.0.7, 4.0.2.8, and 
4.0.5.0

Cisco SA520 Security Appliance version 2.2.07

Cisco SA520W Security Appliance version 2.2.07

Cisco SA540 Security Appliance version 2.2.07

Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-dwvr

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2015-December-10

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bdVZ
-----END PGP SIGNATURE-----