-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0397
          Cisco Small Business RV160, RV160W, RV260, RV260P, and
          RV260W VPN Routers Arbitrary File Write Vulnerabilities
                              4 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Overwrite Arbitrary Files -- Remote/Unauthenticated
                   Access Confidential Data  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1297 CVE-2021-1296 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv160-260-filewrite-7x9mnKjn

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers
Arbitrary File Write Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-rv160-260-filewrite-7x9mnKjn
First Published: 2021 February 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw19856 CSCvw22856
CVE Names:       CVE-2021-1296 CVE-2021-1297
CWEs:            CWE-36

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could
    allow an unauthenticated, remote attacker to conduct directory traversal
    attacks and overwrite certain files that should be restricted on an
    affected system.

    These vulnerabilities are due to insufficient input validation. An attacker
    could exploit these vulnerabilities by using the web-based management
    interface to upload a file to location on an affected device that they
    should not have access to. A successful exploit could allow the attacker to
    overwrite files on the file system of the affected device.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv160-260-filewrite-7x9mnKjn

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco Small Business Routers if
    they are running a firmware release earlier than Release 1.0.01.02:

       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with POE
       RV260W Wireless-AC VPN Router

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit POE VPN Router

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed these vulnerabilities in firmware releases 1.0.01.02 and later
    for Cisco RV160, RV160W, RV260, RV260P, and RV260W Routers.

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Routers > Small Business Routers > Small Business RV Series
        Routers .
     3. Choose the appropriate router.
     4. Choose Small Business Router Firmware .
     5. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank T. Shiomitsu working with Trend Micro Zero Day
    Initiative for reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv160-260-filewrite-7x9mnKjn

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/gXm
-----END PGP SIGNATURE-----