-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1535
           Cisco Small Business RV320 and RV325 Routers Session
                          Hijacking Vulnerability
                                3 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV320 and RV325 Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1724  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sbr-hijack

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV320 and RV325 Routers Session Hijacking Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-sbr-hijack

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn77859CSCvn79158

CVE-2019-1724    

CWE-287

CVSS Score:
8.8  AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the session management functionality of the web-based
    interface for Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN
    Routers could allow an unauthenticated, remote attacker to hijack a valid
    user session on an affected system. An attacker could use this impersonated
    session to create a new user account or otherwise control the device with
    the privileges of the hijacked session.

    The vulnerability is due to a lack of proper session management controls.
    An attacker could exploit this vulnerability by sending a crafted HTTP
    request to a targeted device. A successful exploit could allow the attacker
    to take control of an existing user session on the device. Exploitation of
    the vulnerability requires that an authorized user session is active and
    that the attacker can craft an HTTP request to impersonate that session.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sbr-hijack

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business RV320 and RV325 Dual
    Gigabit WAN VPN Routers running Firmware Releases prior to 1.4.2.20.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in RV320 and RV325 Dual Gigabit WAN VPN
    Routers Firmware Releases 1.4.2.20 and later.

    Customers can download the software from the Software Center on Cisco.com
    by doing the following:

     1. Click Browse all .
     2. Choose Routers > Small Business Routers > Small Business RV Series
        Routers > RV320 Dual Gigabit WAN VPN Router or RV325 Dual Gigabit WAN
        VPN Router > Small Business Router Firmware .
     3. Access releases by using the left pane of the RV320 Dual Gigabit WAN
        VPN Router or RV325 Dual Gigabit WAN VPN Router page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank security researchers Xie Wei and Wu Linjie for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sbr-hijack

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SoNx
-----END PGP SIGNATURE-----