-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2190
   Multiple vulnerabilities in Cisco RV110W, RV130W, and RV215W Routers
                               20 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV110W RV130W RV215W
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1899 CVE-2019-1898 CVE-2019-1897
                   CVE-2019-1843  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rv-fileaccess
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rvrouters-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rv-infodis
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rv-dos

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco RV110W, RV130W, and RV215W Routers Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-rv-dos

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo65045CSCvo65048CSCvo65050

CVE-2019-1897    

CWE-285

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco RV110W,
    RV130W, and RV215W Routers could allow an unauthenticated, remote attacker
    to disconnect clients that are connected to the guest network on an
    affected router.

    The vulnerability is due to improper authorization of an HTTP request. An
    attacker could exploit this vulnerability by accessing the URL for device
    disconnection and providing the connected device information. A successful
    exploit could allow the attacker to deny service to specific clients that
    are connected to the guest network.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rv-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

       RV110W Wireless-N VPN Firewall
       RV130W Wireless-N Multifunction VPN Router
       RV215W Wireless-N VPN Router

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Jacob Baines of Tenable, Inc. for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rv-dos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------------------------------------------------------------

Cisco RV110W, RV130W, and RV215W Routers Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-rv-infodis

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo65058CSCvo65061CSCvo65062

CVE-2019-1899    

CWE-285

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the web interface of Cisco RV110W, RV130W, and RV215W
    Routers could allow an unauthenticated, remote attacker to acquire the list
    of devices that are connected to the guest network.

    The vulnerability is due to improper authorization of an HTTP request. An
    attacker could exploit this vulnerability by accessing a specific URI on
    the web interface of the router.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rv-infodis

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

       RV110W Wireless-N VPN Firewall
       RV130W Wireless-N Multifunction VPN Router
       RV215W Wireless-N VPN Router
    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Jacob Baines of Tenable, Inc. for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rv-infodis

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- ------------------------------------------------------------------------------

Cisco RV110W, RV130W, and RV215W Routers Management Interface Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190619-rvrouters-dos

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo21850CSCvo39082CSCvo39087

CVE-2019-1843    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of the Cisco RV110W
    Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router,
    and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated,
    remote attacker to cause a reload of an affected device, resulting in a
    denial of service (DoS) condition.

    This vulnerability is due to improper validation of user-supplied data in
    the web-based management interface. An attacker could exploit this
    vulnerability by sending malicious HTTP requests to a targeted device. A
    successful exploit could allow the attacker to reload the device and
    causing a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rvrouters-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects all releases of the following Cisco products
    prior to those listed in Fixed Releases :

       RV110W Wireless-N VPN Firewall
       RV130W Wireless-N Multifunction VPN Router
       RV215W Wireless-N VPN Router

    The web-based management interface of these devices is available through a
    local LAN connection or the remote management feature. By default, the
    remote management feature is disabled for these devices.

    To determine whether the remote management feature is enabled for a device,
    administrators can open the web-based management interface and choose Basic
    Settings > Remote Management . If the Enable box is checked, remote
    management is enabled for the device.

    Determining the Small Business Router Firmware Release

    To determine the installed release of the Small Business Router Firmware,
    administrators can log in to the web-based management interface and click
    the About link in the upper right corner. A pop-up window will appear
    containing information about the currently installed Small Business Router
    Firmware.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following releases:

       RV110W Wireless-N VPN Firewall: 1.2.2.4 and later
       RV130W Wireless-N Multifunction VPN Router: 1.0.3.51 and later
       RV215W Wireless-N VPN Router: 1.3.1.4 and later

    Customers can download the software from the Software Center on Cisco.com
    by clicking Browse All and doing the following:

    RV110W and RV215W

     1. Choose Routers > Small Business Routers > Small Business RV Series
        Routers > RV110W Wireless-N VPN Firewall or RV215W Wireless-N VPN
        Router > Wireless Router Firmware .
     2. Access releases by using the left pane of the RV110W Wireless-N VPN
        Firewall or RV215W Wireless-N VPN Router page.

    RV130W

     1. Choose Routers > Small Business Routers > Small Business RV Series
        Routers > RV130W Wireless-N Multifunction VPN Router > Small Business
        Router Firmware .
     2. Access releases by using the left pane of the RV130W Wireless-N
        Multifunction VPN Router page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank T. Shiomitsu of Pen Test Partners LLP for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rvrouters-dos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- -----------------------------------------------------------------------------

Cisco RV110W, RV130W, and RV215W Routers Unauthenticated syslog File Access
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190619-rv-fileaccess

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo65034CSCvo65037CSCvo65038

CVE-2019-1898    

CWE-285

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco RV110W,
    RV130W, and RV215W Routers could allow an unauthenticated, remote attacker
    to access the syslog file on an affected device.

    The vulnerability is due to improper authorization of an HTTP request. An
    attacker could exploit this vulnerability by accessing the URL for the
    syslog file. A successful exploit could allow the attacker to access the
    information contained in the file.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rv-fileaccess

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

       RV110W Wireless-N VPN Firewall
       RV130W Wireless-N Multifunction VPN Router
       RV215W Wireless-N VPN Router

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Jacob Baines of Tenable, Inc. for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-rv-fileaccess

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXQrIumaOgq3Tt24GAQiI0Q//U9zK3Hu/RAtLv1os3ZaBmee6d811iW+G
vEH6rD8rlU8VUIm2m6ZflzkX22NKxVcxxaNNnfp8BC+/2nG4BU1EZVAZHxVlaKnd
40XXbXvybbVquZQB6BhgH6Y6kx8b2lv6FCXkTEvSKapY1NmJy248iBtlGe6Z6z6T
vsTNuxwRcmYtj0TbX99JSnpWRWYOk23FgitkiwW+6jgFedIhUffKz5Z8XvRM7Iyk
v7g0521vZmoiGEpr8Xs7/vDdrP0rHFH85d2n+jcl7IImUb+zSNNZf0fN9ggOFPET
avoeYuPqS3ZPktHOd1+W11oIic4zFq6q2ojymlcOwxpllNObx1OVjCaXo6NJ6TCK
cvxmy5otj2FL/A5hqLIIhNSedhIUu+TsG3BLP0EL4PqWFaNOgRBhnPljfkvqjeDp
Dr6ctUb949QDt0z13rrva+sgTAmT0HbSvMGKp+j2qai/InOrXZ4QzYSQ22J2FsnA
uqboaFHqu8x065otkJKzyWKIW0ETxCQhz/nhvHY/xCxJq60m916P2fvOtkrwoIS0
JllouiVx0dRJ+LZ6EVm7w6dp2/e/CF/aCLOVjFluAxp3y8t7lh/eNxz6XRViS19C
eZHIn2r6ieg9g+Cedj4hlRVLPjohtHTAE/15dGepcXxI/lOPMjyY6W/GMnbmdTj3
0WxByJEvC0c=
=nK0R
-----END PGP SIGNATURE-----