-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0390
Cisco Small Business RV Series Routers Management Interface Vulnerabilities
                              4 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV Series Routers Management Interface
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1348 CVE-2021-1347 CVE-2021-1346
                   CVE-2021-1345 CVE-2021-1344 CVE-2021-1343
                   CVE-2021-1342 CVE-2021-1341 CVE-2021-1340
                   CVE-2021-1339 CVE-2021-1338 CVE-2021-1337
                   CVE-2021-1336 CVE-2021-1335 CVE-2021-1334
                   CVE-2021-1333 CVE-2021-1332 CVE-2021-1331
                   CVE-2021-1330 CVE-2021-1329 CVE-2021-1328
                   CVE-2021-1327 CVE-2021-1326 CVE-2021-1325
                   CVE-2021-1324 CVE-2021-1323 CVE-2021-1322
                   CVE-2021-1321 CVE-2021-1320 CVE-2021-1319
                   CVE-2021-1318 CVE-2021-1317 CVE-2021-1316
                   CVE-2021-1315 CVE-2021-1314 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-command-inject-BY4c5zd
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-ghZP68yj

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV Series Routers Management Interface Command Injection
Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-rv-command-inject-BY4c5zd
First Published: 2021 February 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv97021 CSCvv97022 CSCvv97023 CSCvv97024 CSCvv97025
CVE Names:       CVE-2021-1314 CVE-2021-1315 CVE-2021-1316 CVE-2021-1317
                 CVE-2021-1318
CWEs:            CWE-20

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could
    allow an authenticated, remote attacker to inject arbitrary commands that
    are executed with root privileges.

    These vulnerabilities are due to improper validation of user-supplied input
    in the web-based management interface. An attacker could exploit these
    vulnerabilities by sending crafted HTTP requests to a targeted device. A
    successful exploit could allow the attacker to execute arbitrary code as
    the root user on the underlying operating system. To exploit these
    vulnerabilities, an attacker would need to have valid administrator
    credentials on an affected device.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-command-inject-BY4c5zd

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco Small Business routers and
    firmware releases:

    Product                                         Firmware Release
    RV016 Multi-WAN VPN Routers                     4.2.3.14 and earlier
    RV042 Dual WAN VPN Routers                      4.2.3.14 and earlier
    RV042G Dual Gigabit WAN VPN Routers             4.2.3.14 and earlier
    RV082 Dual WAN VPN Routers                      4.2.3.14 and earlier
    RV320 Dual Gigabit WAN VPN Routers              1.5.1.11 and earlier
    RV325 Dual Gigabit WAN VPN Routers              1.5.1.11 and earlier

    The web-based management interface of these devices is available through a
    local LAN connection, which cannot be disabled, or through the WAN
    connection if the remote management feature is enabled. By default, the
    remote management feature is disabled for these devices.

    Determine the Device Configuration

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface and choose Basic Settings > Remote
    Management . If the Enable check box is checked, remote management is
    enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed these vulnerabilities in Cisco RV320 and RV325 Dual Gigabit WAN
    VPN Routers Firmware Release 1.5.1.13.

    Cisco has not released and will not release firmware updates for the Cisco
    RV016, RV042, RV042G, and RV082 Routers to address the vulnerabilities
    described in this advisory. These products have entered the end-of-life
    process. Customers are advised to refer to the end-of-life notices for
    these products:

       End-of-Sale and End-of-Life Announcement for the Cisco RV016 Multi-WAN
        VPN Router
       End-of-Sale and End-of-Life Announcement for the Cisco RV042 and RV042G
        VPN Router (all models)
       End-of-Sale and End-of-Life Announcement for the Cisco RV082 Dual WAN
        VPN Router

    Customers who are running Cisco RV016, RV042, RV042G, and RV082 Routers are
    encouraged to migrate to the Cisco Small Business RV340 Dual WAN Gigabit
    VPN Router.

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the new device will be
    sufficient for their network needs, that new devices contain sufficient
    memory, and that current hardware and software configurations will continue
    to be supported properly by the new product. If the information is not
    clear, customers are advised to contact the Cisco TAC or their contracted
    maintenance providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities described
    in this advisory.

Source

  o Cisco would like to thank Kai Cheng from Institute of Information
    Engineering, Chinese Academy of Sciences for reporting these
    vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-command-inject-BY4c5zd

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Small Business RV Series Routers Management Interface Remote Command
Execution and Denial of Service Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-rv-overflow-ghZP68yj
First Published: 2021 February 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv97027 CSCvv97031 CSCvv97034 CSCvv97035 CSCvv97036
                 CSCvv97037 CSCvv97038 CSCvv97040 CSCvv97041 CSCvv97042
                 CSCvv97043 CSCvv97044 CSCvv97046 CSCvv97047 CSCvv97048
                 CSCvv97049 CSCvv97050 CSCvv97051 CSCvv97052 CSCvv97053
                 CSCvv97054 CSCvv97056 CSCvv97057 CSCvv97058 CSCvv97059
                 CSCvv97060 CSCvv97061 CSCvv97062 CSCvv97063 CSCvv97064
CVE Names:       CVE-2021-1319 CVE-2021-1320 CVE-2021-1321 CVE-2021-1322
                 CVE-2021-1323 CVE-2021-1324 CVE-2021-1325 CVE-2021-1326
                 CVE-2021-1327 CVE-2021-1328 CVE-2021-1329 CVE-2021-1330
                 CVE-2021-1331 CVE-2021-1332 CVE-2021-1333 CVE-2021-1334
                 CVE-2021-1335 CVE-2021-1336 CVE-2021-1337 CVE-2021-1338
                 CVE-2021-1339 CVE-2021-1340 CVE-2021-1341 CVE-2021-1342
                 CVE-2021-1343 CVE-2021-1344 CVE-2021-1345 CVE-2021-1346
                 CVE-2021-1347 CVE-2021-1348
CWEs:            CWE-121

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could
    allow an authenticated, remote attacker to execute arbitrary code or cause
    an affected device to restart unexpectedly.

    These vulnerabilities are due to improper validation of user-supplied input
    in the web-based management interface. An attacker could exploit these
    vulnerabilities by sending crafted HTTP requests to an affected device. A
    successful exploit could allow the attacker to execute arbitrary code as
    the root user on the underlying operating system or cause the device to
    reload, resulting in a denial of service (DoS) condition. To exploit these
    vulnerabilities, an attacker would need to have valid administrator
    credentials on the affected device.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-ghZP68yj

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco Small Business routers and
    firmware releases:

    Product                                         Firmware Release
    RV016 Multi-WAN VPN Routers                     4.2.3.14 and earlier
    RV042 Dual WAN VPN Routers                      4.2.3.14 and earlier
    RV042G Dual Gigabit WAN VPN Routers             4.2.3.14 and earlier
    RV082 Dual WAN VPN Routers                      4.2.3.14 and earlier
    RV320 Dual Gigabit WAN VPN Routers              1.5.1.11 and earlier
    RV325 Dual Gigabit WAN VPN Routers              1.5.1.11 and earlier

    The web-based management interface of these devices is available through a
    local LAN connection, which cannot be disabled, or through the WAN
    connection if the remote management feature is enabled. By default, the
    remote management feature is disabled for these devices.

    Determine the Device Configuration

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface and choose Basic Settings > Remote
    Management . If the Enable check box is checked, remote management is
    enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed these vulnerabilities in Cisco RV320 and RV325 Dual Gigabit WAN
    VPN Routers Firmware Release 1.5.1.13.

    Cisco has not released and will not release firmware updates for the Cisco
    RV016, RV042, RV042G, and RV082 Routers to address the vulnerabilities
    described in this advisory. These products have entered the end-of-life
    process. Customers are advised to refer to the end-of-life notices for
    these products:

       End-of-Sale and End-of-Life Announcement for the Cisco RV016 Multi-WAN
        VPN Router
       End-of-Sale and End-of-Life Announcement for the Cisco RV042 and RV042G
        VPN Router (all models)
       End-of-Sale and End-of-Life Announcement for the Cisco RV082 Dual WAN
        VPN Router

    Customers who are running Cisco RV016, RV042, RV042G, and RV082 Routers are
    encouraged to migrate to the Cisco Small Business RV340 Dual WAN Gigabit
    VPN Router.

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the new device will be
    sufficient for their network needs, that new devices contain sufficient
    memory, and that current hardware and software configurations will continue
    to be supported properly by the new product. If the information is not
    clear, customers are advised to contact the Cisco TAC or their contracted
    maintenance providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities described
    in this advisory.

Source

  o Cisco would like to thank Kai Cheng from Institute of Information
    Engineering, Chinese Academy of Sciences for reporting these
    vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-ghZP68yj

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QlQ3
-----END PGP SIGNATURE-----