-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0142
 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management
 Interface Remote Command Execution and Denial of Service Vulnerabilities
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        None
CVE Names:         CVE-2021-1360 CVE-2021-1307 CVE-2021-1217
                   CVE-2021-1216 CVE-2021-1215 CVE-2021-1214
                   CVE-2021-1213 CVE-2021-1212 CVE-2021-1211
                   CVE-2021-1210 CVE-2021-1209 CVE-2021-1208
                   CVE-2021-1207 CVE-2021-1206 CVE-2021-1205
                   CVE-2021-1204 CVE-2021-1203 CVE-2021-1202
                   CVE-2021-1201 CVE-2021-1200 CVE-2021-1199
                   CVE-2021-1198 CVE-2021-1197 CVE-2021-1196
                   CVE-2021-1195 CVE-2021-1194 CVE-2021-1193
                   CVE-2021-1192 CVE-2021-1191 CVE-2021-1190
                   CVE-2021-1189 CVE-2021-1188 CVE-2021-1187
                   CVE-2021-1186 CVE-2021-1185 CVE-2021-1184
                   CVE-2021-1183 CVE-2021-1182 CVE-2021-1181
                   CVE-2021-1180 CVE-2021-1179 CVE-2021-1178
                   CVE-2021-1177 CVE-2021-1176 CVE-2021-1175
                   CVE-2021-1174 CVE-2021-1173 CVE-2021-1172
                   CVE-2021-1171 CVE-2021-1170 CVE-2021-1169
                   CVE-2021-1168 CVE-2021-1167 CVE-2021-1166
                   CVE-2021-1165 CVE-2021-1164 CVE-2021-1163
                   CVE-2021-1162 CVE-2021-1161 CVE-2021-1160
                   CVE-2021-1159  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management
Interface Remote Command Execution and Denial of Service Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-rv-overflow-WUnUgv4U
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv65098 CSCvv69398 CSCvv71463 CSCvv71466 CSCvv71467
                 CSCvv71468 CSCvv79107 CSCvv79109 CSCvv79110 CSCvv96729
                 CSCvv96730 CSCvv96732 CSCvv96733 CSCvv96738 CSCvv96741
                 CSCvv96742 CSCvv96747 CSCvv96748 CSCvv96751 CSCvv96755
                 CSCvv96756 CSCvv96757 CSCvv96758 CSCvv96759 CSCvv96761
                 CSCvv96762 CSCvv96763 CSCvv96764 CSCvv96765 CSCvv96767
                 CSCvv96768 CSCvv96771 CSCvv96772 CSCvv96799 CSCvv96800
                 CSCvv96801 CSCvv96806 CSCvv96807 CSCvv96809 CSCvv96810
                 CSCvv96811 CSCvv96812 CSCvv96814 CSCvv96817 CSCvv96818
                 CSCvv96820 CSCvw04678 CSCvw04779 CSCvw04781 CSCvw06813
                 CSCvw06828 CSCvw06832 CSCvw06841 CSCvw06846 CSCvw06852
                 CSCvw06860 CSCvw06865 CSCvw06868 CSCvw06873 CSCvw06874
                 CSCvw06879 CSCvw06880 CSCvw06882 CSCvw06894 CSCvw06900
                 CSCvw06902 CSCvw06950 CSCvw06958 CSCvw06961 CSCvw06962
                 CSCvw06967 CSCvw06971 CSCvw06978 CSCvw06981 CSCvw06982
                 CSCvw06987 CSCvw06991 CSCvw06992 CSCvw06993 CSCvw06998
                 CSCvw07002 CSCvw10473 CSCvw10484 CSCvw10487 CSCvw49030
                 CSCvw49034 CSCvw49036 CSCvw76488 CSCvw91642
CVE Names:       CVE-2021-1159 CVE-2021-1160 CVE-2021-1161 CVE-2021-1162
                 CVE-2021-1163 CVE-2021-1164 CVE-2021-1165 CVE-2021-1166
                 CVE-2021-1167 CVE-2021-1168 CVE-2021-1169 CVE-2021-1170
                 CVE-2021-1171 CVE-2021-1172 CVE-2021-1173 CVE-2021-1174
                 CVE-2021-1175 CVE-2021-1176 CVE-2021-1177 CVE-2021-1178
                 CVE-2021-1179 CVE-2021-1180 CVE-2021-1181 CVE-2021-1182
                 CVE-2021-1183 CVE-2021-1184 CVE-2021-1185 CVE-2021-1186
                 CVE-2021-1187 CVE-2021-1188 CVE-2021-1189 CVE-2021-1190
                 CVE-2021-1191 CVE-2021-1192 CVE-2021-1193 CVE-2021-1194
                 CVE-2021-1195 CVE-2021-1196 CVE-2021-1197 CVE-2021-1198
                 CVE-2021-1199 CVE-2021-1200 CVE-2021-1201 CVE-2021-1202
                 CVE-2021-1203 CVE-2021-1204 CVE-2021-1205 CVE-2021-1206
                 CVE-2021-1207 CVE-2021-1208 CVE-2021-1209 CVE-2021-1210
                 CVE-2021-1211 CVE-2021-1212 CVE-2021-1213 CVE-2021-1214
                 CVE-2021-1215 CVE-2021-1216 CVE-2021-1217 CVE-2021-1307
                 CVE-2021-1360
CWEs:            CWE-121

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an
    authenticated, remote attacker to execute arbitrary code or cause an
    affected device to restart unexpectedly.

    The vulnerabilities are due to improper validation of user-supplied input
    in the web-based management interface. An attacker could exploit these
    vulnerabilities by sending crafted HTTP requests to an affected device. A
    successful exploit could allow the attacker to execute arbitrary code as
    the root user on the underlying operating system or cause the device to
    reload, resulting in a denial of service (DoS) condition. To exploit these
    vulnerabilities, an attacker would need to have valid administrator
    credentials on the affected device.

    Cisco has not released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco Small Business routers:

       RV110W Wireless-N VPN Firewall
       RV130 VPN Router
       RV130W Wireless-N Multifunction VPN Router
       RV215W Wireless-N VPN Router

    The web-based management interface of these devices is available through a
    local LAN connection, which cannot be disabled, or through the WAN
    connection if the remote management feature is enabled. By default, the
    remote management feature is disabled for these devices.

    Determine the Device Configuration

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface and choose Basic Settings > Remote
    Management . If the Enable box is checked, remote management is enabled for
    the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has not released and will not release software updates to address the
    vulnerabilities described in this advisory. The Cisco Small Business
    RV110W, RV130, RV130W, and RV215W Routers have entered the end-of-life
    process. Customers are advised to refer to the end-of-life notices for
    these products:

    End-of-Sale and End-of-Life Announcement for the Cisco Small Business RV
    Series Routers (selected models)

    Customers are encouraged to migrate to the Cisco Small Business RV132W,
    RV160, or RV160W Routers.

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that new device will be sufficient
    for their network needs; new devices contain sufficient memory, and current
    hardware and software configurations will continue to be supported properly
    by the new product. If the information is not clear, customers are advised
    to contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities described
    in this advisory.

Source

  o Cisco would like to thank the following people for reporting these
    vulnerabilities:

       ADLab of Venustech: CVE-2021-1168, CVE-2021-1197, CVE-2021-1198,
        CVE-2021-1199, CVE-2021-1200, CVE-2021-1201, CVE-2021-1202,
        CVE-2021-1205, CVE-2021-1206, CVE-2021-1210, CVE-2021-1211,
        CVE-2021-1212, CVE-2021-1213, CVE-2021-1214, CVE-2021-1215,
        CVE-2021-1216, and CVE-2021-1217
       Kai Cheng of the Institute of Information Engineering, Chinese Academy
        of Sciences: CVE-2021-1159, CVE-2021-1160, CVE-2021-1161,
        CVE-2021-1162, CVE-2021-1163, CVE-2021-1165, CVE-2021-1166,
        CVE-2021-1169, CVE-2021-1170, CVE-2021-1171, CVE-2021-1172,
        CVE-2021-1173, CVE-2021-1174, CVE-2021-1175, CVE-2021-1176,
        CVE-2021-1177, CVE-2021-1178, CVE-2021-1179, CVE-2021-1180,
        CVE-2021-1181, CVE-2021-1182, CVE-2021-1183, CVE-2021-1184,
        CVE-2021-1185, CVE-2021-1186, CVE-2021-1187, CVE-2021-1188,
        CVE-2021-1189, CVE-2021-1190, CVE-2021-1191, CVE-2021-1192,
        CVE-2021-1193, CVE-2021-1194, CVE-2021-1195, CVE-2021-1196,
        CVE-2021-1203, and CVE-2021-1204
       Shizi He of Wuhan University: CVE-2021-1167 and CVE-2021-1208
       Simp1e of JDSec: CVE-2021-1207, CVE-2021-1209, and CVE-2021-1307
       Swings of Chaitin Security Research Lab: CVE-2021-1164 and
        CVE-2021-1307
       Treck Zhou: CVE-2021-1164 and CVE-2021-1360

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gv4I
-----END PGP SIGNATURE-----