-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0217.4
       Multiple vulnerabilities have been identified in Cisco Small
                     Business RV320 and RV325 Routers
                               29 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV320 Routers
                   Cisco Small Business RV325 Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data   -- Remote/Unauthenticated
                   Administrator Compromise -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1653 CVE-2019-1652 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-inject

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  March   29 2019: Cisco has provided mitigation information
                                    pending a fix
                   March   28 2019: Cisco has updated information about the
                                    initial fix being incomplete
                   January 29 2019: Cisco has noted that the vulnerabilities
                                    are being actively exploited
                   January 24 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability

Priority: High
Advisory ID: cisco-sa-20190123-rv-info
First Published: 2019 January 23 16:00 GMT
Last Updated: 2019 March 28 21:06 GMT
Version 2.1: Interim
Workarounds: No workarounds available
Cisco Bug IDs: CSCvg85922

CVE-2019-1653
CVSS Score:
Base 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  * A vulnerability in the web-based management interface of Cisco Small
    Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an
    unauthenticated, remote attacker to retrieve sensitive information.

    The vulnerability is due to improper access controls for URLs. An attacker
    could exploit this vulnerability by connecting to an affected device via
    HTTP or HTTPS and requesting specific URLs. A successful exploit could
    allow the attacker to download the router configuration or detailed
    diagnostic information.

    Update, March 27, 2019: The initial fix for this vulnerability was found to
    be incomplete. Cisco is currently working on a complete fix. This document
    will be updated once fixed code becomes available.

    Firmware updates that address this vulnerability are not currently
    available. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190123-rv-info

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Small Business RV320 and RV325 Dual
    Gigabit WAN VPN Routers running Firmware Releases 1.4.2.15 and later.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

    If the Remote Management feature is enabled, Cisco recommends disabling it
    to reduce exposure. The feature setting is under Firewall > General and is
    disabled by default. This will disable the web-based management interface
    on the WAN IP address, which is reachable via the WAN ports. The web-based
    management interface will continue to be available on the LAN IP address,
    which is reachable via the LAN ports.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco will fix this vulnerability in RV320 and RV325 Dual Gigabit WAN VPN
    Routers Firmware Release 1.4.2.21 which is targeted to be available by the
    middle of April 2019.

    Customers can download the software from the Software Center on Cisco.com
    by doing the following:

     1. Click Browse all.
     2. Navigate to Routers > Small Business Routers > Small Business RV Series
        Routers > RV320 Dual Gigabit WAN VPN Router or RV325 Dual Gigabit WAN
        VPN Router > Small Business Router Firmware.
     3. Access releases by using the left pane of the RV320 Dual Gigabit WAN
        VPN Router or RV325 Dual Gigabit WAN VPN Router page.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is aware of the
    existence of public exploit code, as well as active network scanning
    targeting the vulnerability that is described in this advisory.

Source

  * Cisco would like to thank RedTeam Pentesting GmbH for reporting this
    vulnerability.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190123-rv-info

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |    Description     |     Section      | Status  |      Date       |
    |---------+--------------------+------------------+---------+-----------------|
    | 2.1     | Added mitigation   | Workarounds      | Interim | 2019-March-28   |
    |         | recommendations.   |                  |         |                 |
    |---------+--------------------+------------------+---------+-----------------|
    |         | Updated            | Summary,         |         |                 |
    | 2.0     | information about  | Vulnerable       | Interim | 2019-March-27   |
    |         | initial fix being  | Products, and    |         |                 |
    |         | incomplete.        | Fixed Releases   |         |                 |
    |---------+--------------------+------------------+---------+-----------------|
    |         | Updated public     | Exploitation and |         |                 |
    | 1.1     | exploit            | Public           | Final   | 2019-January-25 |
    |         | information.       | Announcements    |         |                 |
    |---------+--------------------+------------------+---------+-----------------|
    | 1.0     | Initial public     | -                | Final   | 2019-January-23 |
    |         | release.           |                  |         |                 |
    +-----------------------------------------------------------------------------+

- --------------------------------------------------------------------------------

Cisco Small Business RV320 and RV325 Routers Command Injection Vulnerability

Priority: High
Advisory ID: cisco-sa-20190123-rv-inject
First Published: 2019 January 23 16:00 GMT
Last Updated: 2019 March 28 21:06 GMT
Version 2.1: Interim
Workarounds: No workarounds available
Cisco Bug IDs: CSCvm78058
 
CVE-2019-1652
CVSS Score: Base 7.2
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
 
Summary

  * A vulnerability in the web-based management interface of Cisco Small
    Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an
    authenticated, remote attacker with administrative privileges on an
    affected device to execute arbitrary commands.

    The vulnerability is due to improper validation of user-supplied input. An
    attacker could exploit this vulnerability by sending malicious HTTP POST
    requests to the web-based management interface of an affected device. A
    successful exploit could allow the attacker to execute arbitrary commands
    on the underlying Linux shell as root.

    Update, March 27, 2019: The initial fix for this vulnerability was found to
    be incomplete. Cisco is currently working on a complete fix. This document
    will be updated once fixed code becomes available.

    Firmware updates that address this vulnerability are not currently
    available. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190123-rv-inject

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Small Business RV320 and RV325 Dual
    Gigabit WAN VPN Routers running Firmware Releases 1.4.2.15 and later.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

    If the Remote Management feature is enabled, Cisco recommends disabling it
    to reduce exposure. The feature setting is under Firewall > General and is
    disabled by default. This will disable the web-based management interface
    on the WAN IP address, which is reachable via the WAN ports. The web-based
    management interface will continue to be available on the LAN IP address,
    which is reachable via the LAN ports.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco will fix this vulnerability in RV320 and RV325 Dual Gigabit WAN VPN
    Routers Firmware Release 1.4.2.21 which is targeted to be available by the
    middle of April 2019.

    Customers can download the software from the Software Center on Cisco.com
    by doing the following:

     1. Click Browse all.
     2. Navigate to Routers > Small Business Routers > Small Business RV Series
        Routers > RV320 Dual Gigabit WAN VPN Router or RV325 Dual Gigabit WAN
        VPN Router > Small Business Router Firmware.
     3. Access releases by using the left pane of the RV320 Dual Gigabit WAN
        VPN Router or RV325 Dual Gigabit WAN VPN Router page.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is aware of the
    existence of public exploit code, as well as active network scanning
    targeting the vulnerability that is described in this advisory.

Source

  * Cisco would like to thank RedTeam Pentesting GmbH for reporting this
    vulnerability.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190123-rv-inject

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |    Description     |     Section      | Status  |      Date       |
    |---------+--------------------+------------------+---------+-----------------|
    | 2.1     | Added mitigation   | Workarounds      | Interim | 2019-March-28   |
    |         | recommendations.   |                  |         |                 |
    |---------+--------------------+------------------+---------+-----------------|
    |         | Updated            | Summary,         |         |                 |
    | 2.0     | information about  | Vulnerable       | Interim | 2019-March-27   |
    |         | initial fix being  | Products, and    |         |                 |
    |         | incomplete.        | Fixed Releases   |         |                 |
    |---------+--------------------+------------------+---------+-----------------|
    |         | Updated public     | Exploitation and |         |                 |
    | 1.1     | exploit            | Public           | Final   | 2019-January-25 |
    |         | information.       | Announcements    |         |                 |
    |---------+--------------------+------------------+---------+-----------------|
    | 1.0     | Initial public     | -                | Final   | 2019-January-23 |
    |         | release.           |                  |         |                 |
    +-----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2urm
-----END PGP SIGNATURE-----