-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1891
       Multiple vulnerabilities have been identified in Cisco RV180
            VPN and RV180W Wireless-N Multifunction VPN Routers
                               4 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2016-1430 CVE-2016-1429 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_1
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Unauthorized 
Access Vulnerability

High

Advisory ID:

cisco-sa-20160803-rv180_1

Published:

2016 August 3 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 7.1

Workarounds:

Yes

Cisco Bug IDs:

CSCuz43023

CVE-2016-1429

CWE-22

Summary

A vulnerability in the web interface of the Cisco RV180 VPN Router and Cisco 
RV180W Wireless-N Multifunction VPN Router could allow an unauthenticated, 
remote attacker to access arbitrary files on the system. This vulnerability 
allows the attacker to perform directory traversal.

The vulnerability is due to lack of proper input verification and sanitization
of the user input directory path. An attacker could exploit this vulnerability
by sending a crafted HTTP request to the affected device. An exploit could 
allow the attacker to read arbitrary files on the system that should be 
restricted.

Cisco has not released and will not release a firmware update to address this
vulnerability. Mitigations for this vulnerability are available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_1

Affected Products

Vulnerable Products

All firmware versions of Cisco RV180 VPN Router and RV180W Wireless-N 
Multifunction VPN Router are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability. The following two 
mitigations may help limit exposure to this vulnerability:

Disable Remote Management

Caution: Do not disable remote management if the device is managed via the WAN
connection. This will result in loss of management connectivity to the device.
Disabling this feature prevents Cisco QuickVPN access.

Remote Management is disabled by default. If it is enabled, administrators can
disable it using the Web Access screen: Administration > Management Interface
> Web Access. Check the box for Disabled in the Remote Management field.

Disabling remote management helps ensure that only users on the LAN could 
attempt to exploit the vulnerabilities. Remote management is not enabled by 
default on the device.

Limit Remote Management Access to Specific IP Addresses

If remote management is required, harden the device so that it can be accessed
only by certain IP addresses, rather than the default setting of any. By 
accessing the configuration screen (Administration > Management Interface > 
Web Access), an administrator can change the Remote IP address field to ensure
only devices with specified IP addresses can access the device.

Fixed Software

Cisco has not released and will not release firmware updates to address the 
vulnerability described in this advisory. The Cisco RV180 Router and the Cisco
RV180W Router have entered the end-of-life (EoL) process. Please refer to the
EoL notices for these products:

End-of-Sale and End-of-Life Announcement for the Cisco RV180W Wireless-N 
Multifunction VPN Router

End-of-Sale and End-of-Life Announcement for the Cisco RV180 VPN Router

Customers are encouraged to migrate to the Cisco RV130W Wireless-N 
Multifunction VPN Router.

When considering a device migration, customers are advised to consult the 
Cisco Security Advisories and Responses archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that new devices will be sufficient for
their network needs; new devices contain sufficient memory, and current 
hardware and software configurations will continue to be supported properly by
the new product. If the information is not clear, customers are advised to 
contact the Cisco Technical Assistance Center (TAC) or their contracted 
maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found and reported to Cisco from security researcher 
Harri Kuosmanen.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco RV180 VPN and RV180W Wireless-N Multifunction VPN Routers Remote Code 
Execution Vulnerability

Critical

Advisory ID:

cisco-sa-20160803-rv180_2

Published:

2016 August 3 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 9.0

Workarounds:

Yes

Cisco Bug IDs:

CSCuz48592

CVE-2016-1430

CWE-20

Summary

A vulnerability in the web interface of the Cisco RV180 VPN Router and Cisco 
RV180W Wireless-N Multifunction VPN Router could allow an authenticated, 
remote attacker to execute arbitrary commands with root-level privileges.

The vulnerability is due to improper input validation of HTTP requests. An 
attacker could exploit this vulnerability by sending a crafted HTTP request to
the affected device. An exploit could allow the attacker to execute arbitrary
commands with root-level privileges.

Cisco has not released and will not release a firmware update to address this
vulnerability. Mitigations for this vulnerability are available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_2

Affected Products

Vulnerable Products

All firmware versions of Cisco RV180 VPN Router and RV180W Wireless-N 
Multifunction VPN Router are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability. The following two 
mitigations may help limit exposure to this vulnerability:

Disable Remote Management

Caution: Do not disable remote management if the device is managed via the WAN
connection. This will result in loss of management connectivity to the device.
Disabling this feature prevents Cisco QuickVPN access.

Remote Management is disabled by default. If it is enabled, administrators can
disable it using the Web Access screen: Administration > Management Interface
> Web Access. Check the box for Disabled in the Remote Management field.

Disabling remote management helps ensure that only users on the LAN could 
attempt to exploit the vulnerabilities. Remote management is not enabled by 
default on the device.

Limit Remote Management Access to Specific IP Addresses

If remote management is required, harden the device so that it can be accessed
only by certain IP addresses, rather than the default setting of any. By 
accessing the configuration screen (Administration > Management Interface > 
Web Access), an administrator can change the Remote IP address field to ensure
only devices with specified IP addresses can access the device.

Fixed Software

Cisco has not released and will not release firmware updates to address the 
vulnerability described in this advisory. The Cisco RV180 Router and the Cisco
RV180W Router have entered the end-of-life (EoL) process. Please refer to the
EoL notices for these products:

End-of-Sale and End-of-Life Announcement for the Cisco RV180W Wireless-N 
Multifunction VPN Router

End-of-Sale and End-of-Life Announcement for the Cisco RV180 VPN Router

Customers are encouraged to migrate to the Cisco RV130W Wireless-N 
Multifunction VPN Router.

When considering a device migration, customers are advised to consult the 
Cisco Security Advisories and Responses archive at 
http://www.cisco.com/go/psirt and review subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should ensure that new devices will be sufficient for
their network needs; new devices contain sufficient memory, and current 
hardware and software configurations will continue to be supported properly by
the new product. If the information is not clear, customers are advised to 
contact the Cisco Technical Assistance Center (TAC) or their contracted 
maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found and reported to Cisco from security researcher 
Harri Kuosmanen.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv180_2

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ncte
-----END PGP SIGNATURE-----