Operating System:

[Cisco]

Published:

01 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3030.3
        Cisco Small Business RV340 Series Routers Command Injection
                 and Remote Code Execution Vulnerabilities
                              1 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV340W Dual WAN Gigabit Wireless-AC VPN Router
                   RV340 Dual WAN Gigabit VPN Router
                   RV345 Dual WAN Gigabit VPN Router
                   RV345P Dual WAN Gigabit POE VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3453 CVE-2020-3451 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-osinj-rce-pwTkPCJv

Revision History:  October    1 2020: Updated availability of fixed software.
                   September 17 2020: Updated information and Security Impact Rating.
                   September  3 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV340 Series Routers Command Injection and Remote Code
Execution Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-rv-osinj-rce-pwTkPCJv

First Published: 2020 September 2 16:00 GMT

Last Updated:    2020 September 30 19:35 GMT

Version 3.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvu40103CSCvu49391

CVE-2020-3451    
CVE-2020-3453    

CWE-119
CWE-20

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Small Business RV340 Series Routers could allow an unauthenticated, remote
    attacker to execute arbitrary commands on the underlying operating system
    (OS) as a restricted user.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-rv-osinj-rce-pwTkPCJv

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco Small Business Routers if
    they are running Firmware Release 1.0.03.19 or earlier:

       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV340 Dual WAN Gigabit VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit POE VPN Router

    The web-based management interface for these devices is available through
    local LAN connections by default and cannot be disabled there. The
    interface can also be made available through the WAN interface by enabling
    the remote management feature. By default, the remote management feature is
    disabled on affected devices.

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface through a local LAN connection and
    choose Basic Settings > Remote Management . If the Enable check box is
    checked, remote management is enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    vulnerability is not required to exploit the other vulnerability.

    Details about the vulnerabilities are as follows.

    Cisco Small Business RV340 Series Routers Command Injection Vulnerability

    A vulnerability in the web-based management interface of Cisco Small
    Business RV340 Series Routers could allow an unauthenticated, remote
    attacker to execute arbitrary commands on an affected device.

    The vulnerability is due to insufficient user input validation. An attacker
    could exploit this vulnerability by sending malicious requests to an
    affected device. A successful exploit could allow the attacker to run
    arbitrary commands on the underlying OS.

    There are no workarounds that address this vulnerability.

    CVE-ID: CVE-2020-3451
    Bug ID(s): CSCvu40103
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

    Cisco Small Business RV340 Series Routers Remote Code Execution
    Vulnerability

    A vulnerability in the web-based management interface of Cisco Small
    Business RV340 Series Routers could allow an unauthenticated, remote
    attacker to execute arbitrary code on an affected device.

    The vulnerability is due to insufficient boundary restrictions on
    user-supplied input to scripts in the web-based management interface. An
    attacker could exploit this vulnerability by sending crafted requests that
    contain overly large values to an affected device, causing a buffer
    overflow. A successful exploit could allow the attacker to temporarily
    degrade the performance of the interface process or execute arbitrary code
    on the underlying OS.

    There are no workarounds that address this vulnerability.

    CVE-ID: CVE-2020-3453
    Bug ID(s): CSCvu49391
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed these vulnerabilities in Cisco Small Business RV340 Series
    Routers firmware releases 1.0.03.20 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank 0x00string, working with Trend Micro Zero Day
    Initiative (ZDI), for reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-rv-osinj-rce-pwTkPCJv

Revision History

  o +---------+--------------------------+-------------+--------+-------------+
    | Version |       Description        |   Section   | Status |    Date     |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Updated availability of  | Summary,    |        |             |
    | 3.0     | fixed software.          | Fixed       | Final  | 2020-SEP-30 |
    |         |                          | Software    |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    | 2.1     | Corrected a typo in the  | Summary     | Final  | 2020-SEP-17 |
    |         | Summary section.         |             |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Updated details about    | Summary,    |        |             |
    |         | the vulnerabilities,     | Details,    |        |             |
    | 2.0     | updated information      | Vulnerable  | Final  | 2020-SEP-16 |
    |         | regarding the fixed      | Products,   |        |             |
    |         | releases, increased the  | Fixed       |        |             |
    |         | Security Impact Rating.  | Software    |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.0     | Initial public release.  | -           | Final  | 2020-SEP-02 |
    +---------+--------------------------+-------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3VCluNLKJtyKPYoAQgaHRAAqyAjxzNPwlCc1eJYyldMqmP9DiUzpzc6
JW6L0reCMGslzmnqxqS7QCThv2g1Ro9TfjP4/aWItnMIfjKZOWS78HpI2BvrJZ6Q
qIYAPJfwgsS+UU1uuO1707FKopJmjjK13ACF+Inyza7RhbCtv80lz6zohbjkrteO
u4aG5+AYZte3TRWMx1QJHQhSF7ZM+nZdYP1gyZT3dnwCivki/FjeNpcfyHcDYfcg
r9HEc1XxNTrNnT4Est4fUYu3OFmF6C17YvQDkFO8YdVPoVrFB/opDy6CZa1rtC+h
NCub+xxI9Jq3e3CSXdEaX8VdpEUTIe/YBqVSemRvwFuLcDixFxeS6EiGbP5SowNn
+0ayGaDOA5DxPvDlno0H4ZJ+r4pfaSMP1LH1qeG3DS5D8TnsvPtEg71Vofcbxl4c
n9b/pa133+rOLQg03jDSEHuc/J/gLyRPyfbkEZ/T4zj2EVVhyyPGC3T5Uz3wIze6
D/QoGJre0copDBsXRCxhHWIatSJKtDlvWaH1vfpVtPRRiLiho5q1+tH5ANa2yWnz
qaGngndn8FVNRHES8DbNkDaeEkmjrYKb0jyxL9XyRxOnKK3M7N8kPVVrWRTJbQLx
FSxvO2aY1wAfxQbn3Al3lgOan2N0D1L4qFhvELheEmzHbSKJkyo+JrhtQ8VIfdAn
pIkadjl0zfc=
=+tM1
-----END PGP SIGNATURE-----